Report - so2game.exe

DGA DNS Socket Create Service Sniff Audio HTTP Escalate priviledges KeyLogger FTP Code injection Http API Internet API Steal credential ScreenShot Downloader P2P persistence AntiDebug AntiVM PE File PE32 MSOffice File
ScreenShot
Created 2021.06.25 09:44 Machine s1_win7_x6402
Filename so2game.exe
Type MS-DOS executable, MZ for MS-DOS
AI Score
4
Behavior Score
8.0
ZERO API file : clean
VT API (file)
md5 13511a7a45e3fa0b250a85484ce97150
sha256 d40dcb67d0b0315c599e6cf70aea9c9e509bc0fd9d85c6524f760554143e568d
ssdeep 24576:PFOaaDnb3rDqeA6l37WdGJLG0vZQSq8PEHRxkg/48TH9xbnM8c9ITMrWg:tKr2f6l3pJrvZfM0gwY1AiTy
imphash 8c16c795b57934183422be5f6df7d891
impfuzzy 48:ndWl1wzZbYZUwg5HwBbVrTIYlSgRzrHdy0GxpJxM3L3Nhdarjrc1OgSAxgdme4Ym:ndWl1GZEZUf5HobpTIYYgRzrHdy0Gxp+
  Network IP location

Signature (18cnts)

Level Description
danger Stops Windows services
watch Attempts to modify Explorer settings to prevent hidden files from being displayed
watch Communicates with host for which no DNS query was performed
watch Expresses interest in specific running processes
watch Installs itself for autorun at Windows startup
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process attempted to delay the analysis task.
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Creates a suspicious process
notice Creates executable files on the filesystem
notice Searches running processes potentially to identify processes for sandbox evasion
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks if process is being debugged by a debugger
info Command line console output was observed
info One or more processes crashed
info Queries for the computername

Rules (37cnts)

Level Name Description Collection
watch Network_Downloader File Downloader memory
notice Code_injection Code injection with CreateRemoteThread in a remote process memory
notice Create_Service Create a windows service memory
notice Escalate_priviledges Escalate priviledges memory
notice KeyLogger Run a KeyLogger memory
notice local_credential_Steal Steal credential memory
notice Network_DGA Communication using DGA memory
notice Network_DNS Communications use DNS memory
notice Network_FTP Communications over FTP memory
notice Network_HTTP Communications over HTTP memory
notice Network_P2P_Win Communications over P2P network memory
notice Network_TCP_Socket Communications over RAW Socket memory
notice Persistence Install itself for autorun at Windows startup memory
notice ScreenShot Take ScreenShot memory
notice Sniff_Audio Record Audio memory
notice Str_Win32_Http_API Match Windows Http API call memory
notice Str_Win32_Internet_API Match Windows Inet API call memory
info anti_dbg Checks if being debugged memory
info antisb_threatExpert Anti-Sandbox checks for ThreatExpert memory
info Check_Dlls (no description) memory
info DebuggerCheck__GlobalFlags (no description) memory
info DebuggerCheck__QueryInfo (no description) memory
info DebuggerCheck__RemoteAPI (no description) memory
info DebuggerException__ConsoleCtrl (no description) memory
info DebuggerException__SetConsoleCtrl (no description) memory
info DebuggerHiding__Active (no description) memory
info DebuggerHiding__Thread (no description) memory
info disable_dep Bypass DEP memory
info IsPE32 (no description) binaries (download)
info IsPE32 (no description) binaries (upload)
info Microsoft_Office_File_Zero Microsoft Office File binaries (download)
info PE_Header_Zero PE File Signature binaries (download)
info PE_Header_Zero PE File Signature binaries (upload)
info SEH__vba (no description) memory
info SEH__vectored (no description) memory
info ThreadControl__Context (no description) memory
info win_hook Affect hook table memory

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

MSVBVM60.DLL
 0x401000 EVENT_SINK_GetIDsOfNames
 0x401004 None
 0x401008 _CIcos
 0x40100c _adj_fptan
 0x401010 __vbaStrI4
 0x401014 __vbaVarVargNofree
 0x401018 __vbaFreeVar
 0x40101c __vbaLenBstr
 0x401020 __vbaLateIdCall
 0x401024 __vbaPut3
 0x401028 __vbaEnd
 0x40102c __vbaFreeVarList
 0x401030 _adj_fdiv_m64
 0x401034 EVENT_SINK_Invoke
 0x401038 __vbaRaiseEvent
 0x40103c __vbaFreeObjList
 0x401040 None
 0x401044 __vbaStrErrVarCopy
 0x401048 None
 0x40104c _adj_fprem1
 0x401050 __vbaRecAnsiToUni
 0x401054 None
 0x401058 __vbaCopyBytes
 0x40105c __vbaStrCat
 0x401060 __vbaLsetFixstr
 0x401064 __vbaRecDestruct
 0x401068 __vbaSetSystemError
 0x40106c None
 0x401070 __vbaHresultCheckObj
 0x401074 __vbaNameFile
 0x401078 _adj_fdiv_m32
 0x40107c Zombie_GetTypeInfo
 0x401080 __vbaAryDestruct
 0x401084 None
 0x401088 None
 0x40108c __vbaExitProc
 0x401090 None
 0x401094 __vbaOnError
 0x401098 __vbaObjSet
 0x40109c _adj_fdiv_m16i
 0x4010a0 __vbaObjSetAddref
 0x4010a4 _adj_fdivr_m16i
 0x4010a8 None
 0x4010ac __vbaFpR4
 0x4010b0 None
 0x4010b4 __vbaStrFixstr
 0x4010b8 _CIsin
 0x4010bc None
 0x4010c0 None
 0x4010c4 None
 0x4010c8 __vbaChkstk
 0x4010cc __vbaFileClose
 0x4010d0 EVENT_SINK_AddRef
 0x4010d4 __vbaGenerateBoundsError
 0x4010d8 __vbaGet3
 0x4010dc __vbaStrCmp
 0x4010e0 None
 0x4010e4 __vbaGet4
 0x4010e8 __vbaPutOwner3
 0x4010ec __vbaAryConstruct2
 0x4010f0 __vbaVarTstEq
 0x4010f4 __vbaI2I4
 0x4010f8 DllFunctionCall
 0x4010fc __vbaFpUI1
 0x401100 __vbaRedimPreserve
 0x401104 __vbaStrR4
 0x401108 _adj_fpatan
 0x40110c __vbaLateIdCallLd
 0x401110 Zombie_GetTypeInfoCount
 0x401114 __vbaRedim
 0x401118 __vbaRecUniToAnsi
 0x40111c EVENT_SINK_Release
 0x401120 __vbaNew
 0x401124 None
 0x401128 __vbaUI1I2
 0x40112c _CIsqrt
 0x401130 EVENT_SINK_QueryInterface
 0x401134 __vbaExceptHandler
 0x401138 None
 0x40113c __vbaStrToUnicode
 0x401140 None
 0x401144 _adj_fprem
 0x401148 _adj_fdivr_m64
 0x40114c None
 0x401150 None
 0x401154 __vbaFPException
 0x401158 None
 0x40115c __vbaGetOwner3
 0x401160 __vbaUbound
 0x401164 None
 0x401168 __vbaFileSeek
 0x40116c None
 0x401170 _CIlog
 0x401174 __vbaErrorOverflow
 0x401178 __vbaFileOpen
 0x40117c None
 0x401180 None
 0x401184 __vbaNew2
 0x401188 __vbaInStr
 0x40118c _adj_fdiv_m32i
 0x401190 None
 0x401194 _adj_fdivr_m32i
 0x401198 __vbaStrCopy
 0x40119c __vbaI4Str
 0x4011a0 __vbaFreeStrList
 0x4011a4 _adj_fdivr_m32
 0x4011a8 _adj_fdiv_r
 0x4011ac None
 0x4011b0 __vbaI4Var
 0x4011b4 None
 0x4011b8 __vbaAryLock
 0x4011bc __vbaVarAdd
 0x4011c0 None
 0x4011c4 None
 0x4011c8 __vbaVarDup
 0x4011cc __vbaStrToAnsi
 0x4011d0 None
 0x4011d4 __vbaFpI2
 0x4011d8 __vbaFpI4
 0x4011dc None
 0x4011e0 __vbaLateMemCallLd
 0x4011e4 _CIatan
 0x4011e8 __vbaStrMove
 0x4011ec None
 0x4011f0 __vbaCastObj
 0x4011f4 __vbaR8IntI4
 0x4011f8 None
 0x4011fc _allmul
 0x401200 _CItan
 0x401204 __vbaAryUnlock
 0x401208 _CIexp
 0x40120c __vbaFreeObj
 0x401210 __vbaFreeStr
 0x401214 None
 0x401218 None

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure