Report - ffa.exe

Antivirus
ScreenShot
Created 2021.04.17 10:16 Machine s1_win7_x6401
Filename ffa.exe
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
AI Score
4
Behavior Score
7.8
ZERO API file : clean
VT API (file) 36 detected (malicious, high confidence, GenericKD, Artemis, Unsafe, Wacatac, confidence, a variant of WinGo, GoCLR, Bulz, seskix, CLOUD, Cobalt, CHAX7S, score, ai score=100, WinGo, 100%, H8oAn9gA)
md5 36d68e329da71e5569b5c4221a8660fc
sha256 9593d9e3e816c5f7e5902b13eb399866d3206d69dfc59176cbeabdaced058d2b
ssdeep 49152:3JZspL0CuZkE5LrwnwAqPhNDhog2GquJiJ5FfFeH5iBEWf0OXC7FEt6U1:ZZmL0CuZk1
imphash 4035d2883e01d64f3e7a9dccb1d63af5
impfuzzy 24:UbVjhN5O+VuT2oLtXOr6kwmDruMztxdEr6UP:K5O+VAXOmGx0nP
  Network IP location

Signature (18cnts)

Level Description
danger Executed a process and injected code into it
danger File has been identified by 36 AntiVirus engines on VirusTotal as malicious
watch Creates a suspicious Powershell process
watch Detects the presence of Wine emulator
watch The process powershell.exe wrote an executable file to disk
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice One or more potentially interesting buffers were extracted
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info Uses Windows APIs to generate a cryptographic key

Rules (16cnts)

Level Name Description Collection
watch Antivirus Contains references to security software binaries (download)
notice anti_vm_detect Possibly employs anti-virtualization techniques binaries (upload)
info IsPE64 (no description) binaries (upload)
info PE_Header_Zero PE File Signature Zero binaries (upload)
info create_service Create a windows service binaries (upload)
info escalate_priv Escalade priviledges binaries (upload)
info IsWindowsGUI (no description) binaries (upload)
info network_dns Communications use DNS binaries (upload)
info network_tcp_listen Listen for incoming communication binaries (upload)
info network_tcp_socket Communications over RAW socket binaries (upload)
info network_udp_sock Communications over UDP network binaries (upload)
info Str_Win32_Winsock2_Library Match Winsock 2 API library declaration binaries (upload)
info win_files_operation Affect private profile binaries (upload)
info win_mutex Create or check mutex binaries (upload)
info win_registry Affect system registries binaries (upload)
info win_token Affect system token binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

kernel32.dll
 0x9fd020 WriteFile
 0x9fd028 WriteConsoleW
 0x9fd030 WaitForMultipleObjects
 0x9fd038 WaitForSingleObject
 0x9fd040 VirtualQuery
 0x9fd048 VirtualFree
 0x9fd050 VirtualAlloc
 0x9fd058 SwitchToThread
 0x9fd060 SuspendThread
 0x9fd068 Sleep
 0x9fd070 SetWaitableTimer
 0x9fd078 SetUnhandledExceptionFilter
 0x9fd080 SetProcessPriorityBoost
 0x9fd088 SetEvent
 0x9fd090 SetErrorMode
 0x9fd098 SetConsoleCtrlHandler
 0x9fd0a0 ResumeThread
 0x9fd0a8 PostQueuedCompletionStatus
 0x9fd0b0 LoadLibraryA
 0x9fd0b8 LoadLibraryW
 0x9fd0c0 SetThreadContext
 0x9fd0c8 GetThreadContext
 0x9fd0d0 GetSystemInfo
 0x9fd0d8 GetSystemDirectoryA
 0x9fd0e0 GetStdHandle
 0x9fd0e8 GetQueuedCompletionStatusEx
 0x9fd0f0 GetProcessAffinityMask
 0x9fd0f8 GetProcAddress
 0x9fd100 GetEnvironmentStringsW
 0x9fd108 GetConsoleMode
 0x9fd110 FreeEnvironmentStringsW
 0x9fd118 ExitProcess
 0x9fd120 DuplicateHandle
 0x9fd128 CreateWaitableTimerExW
 0x9fd130 CreateThread
 0x9fd138 CreateIoCompletionPort
 0x9fd140 CreateEventA
 0x9fd148 CloseHandle
 0x9fd150 AddVectoredExceptionHandler

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure