ScreenShot
Created | 2024.11.13 14:26 | Machine | s1_win7_x6401 |
Filename | Geek_se.exe | ||
Type | PE32 executable (GUI) Intel 80386, for MS Windows | ||
AI Score |
|
Behavior Score |
|
ZERO API | file : clean | ||
VT API (file) | 54 detected (AIDetectMalware, Hacktool, lvTx, Malicious, score, GenericKD, Unsafe, confidence, 100%, Genus, Attribute, HighConfidence, high confidence, NoobyProtect, G suspicious, Shelm, aqkv, CLOUD, Meterpreter, qhfne, SWRORT, YXEJSZ, high, Static AI, Malicious PE, Detected, GrayWare, SafeGuard, Amtar, KNB@4wlm66, Eldorado, R646845, Artemis, TScope, Gencirc, PbJfkS7mO2A, SSSE) | ||
md5 | 61ed70e09d63d896181ba50d4b39c791 | ||
sha256 | 9edaa519b106866364ef90c8c5f0fa056a95ef7b35b2ac18e04d8a6b608fdf52 | ||
ssdeep | 98304:RrBx69S11cQy5Z8wNuvjjMzgLRwaf5RPUyzdi9wWT+uKygsgBqW:RrB0gxy5ZbNkjjMzgLRB5RPpw9RKyUB7 | ||
imphash | 8995f65c58064605deae91ffff63864a | ||
impfuzzy | 12:TXIUJAik2XuFeC1hjlQoiK3E+TQU2zFt62P2hLw:EQApw291FERXo0 |
Network IP location
Signature (8cnts)
Level | Description |
---|---|
danger | File has been identified by 54 AntiVirus engines on VirusTotal as malicious |
danger | Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) |
watch | Communicates with host for which no DNS query was performed |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
info | One or more processes crashed |
info | The executable contains unknown PE section names indicative of a packer (could be a false positive) |
info | This executable has a PDB path |
Rules (9cnts)
Level | Name | Description | Collection |
---|---|---|---|
danger | Win32_Trojan_Emotet_2_Zero | Win32 Trojan Emotet | binaries (upload) |
warning | Generic_Malware_Zero | Generic Malware | binaries (upload) |
watch | Malicious_Library_Zero | Malicious_Library | binaries (upload) |
watch | Malicious_Packer_Zero | Malicious Packer | binaries (upload) |
watch | UPX_Zero | UPX packed file | binaries (upload) |
notice | anti_vm_detect | Possibly employs anti-virtualization techniques | binaries (upload) |
info | IsPE32 | (no description) | binaries (upload) |
info | OS_Processor_Check_Zero | OS Processor Check | binaries (upload) |
info | PE_Header_Zero | PE File Signature | binaries (upload) |
PE API
IAT(Import Address Table) Library
KERNEL32.dll
0xb99410 FlushFileBuffers
USER32.dll
0xb9941c CopyAcceleratorTableW
GDI32.dll
0xb99428 GetCharWidthW
MSIMG32.dll
0xb99434 GradientFill
WINSPOOL.DRV
0xb99440 OpenPrinterW
ADVAPI32.dll
0xb9944c RegEnumValueW
SHELL32.dll
0xb99458 DragFinish
COMCTL32.dll
0xb99464 ImageList_Draw
SHLWAPI.dll
0xb99470 PathStripToRootW
UxTheme.dll
0xb9947c GetThemeColor
ole32.dll
0xb99488 CoFreeUnusedLibraries
OLEAUT32.dll
0xb99494 VariantInit
oledlg.dll
0xb994a0 OleUIBusyW
VERSION.dll
0xb994ac VerQueryValueW
gdiplus.dll
0xb994b8 GdiplusShutdown
WINMM.dll
0xb994c4 PlaySoundW
OLEACC.dll
0xb994d0 LresultFromObject
WININET.dll
0xb994dc InternetSetStatusCallbackW
MSVCRT.dll
0xb994e8 strncpy
IPHLPAPI.DLL
0xb994f4 GetInterfaceInfo
PSAPI.DLL
0xb99500 GetMappedFileNameW
EAT(Export Address Table) is none
KERNEL32.dll
0xb99410 FlushFileBuffers
USER32.dll
0xb9941c CopyAcceleratorTableW
GDI32.dll
0xb99428 GetCharWidthW
MSIMG32.dll
0xb99434 GradientFill
WINSPOOL.DRV
0xb99440 OpenPrinterW
ADVAPI32.dll
0xb9944c RegEnumValueW
SHELL32.dll
0xb99458 DragFinish
COMCTL32.dll
0xb99464 ImageList_Draw
SHLWAPI.dll
0xb99470 PathStripToRootW
UxTheme.dll
0xb9947c GetThemeColor
ole32.dll
0xb99488 CoFreeUnusedLibraries
OLEAUT32.dll
0xb99494 VariantInit
oledlg.dll
0xb994a0 OleUIBusyW
VERSION.dll
0xb994ac VerQueryValueW
gdiplus.dll
0xb994b8 GdiplusShutdown
WINMM.dll
0xb994c4 PlaySoundW
OLEACC.dll
0xb994d0 LresultFromObject
WININET.dll
0xb994dc InternetSetStatusCallbackW
MSVCRT.dll
0xb994e8 strncpy
IPHLPAPI.DLL
0xb994f4 GetInterfaceInfo
PSAPI.DLL
0xb99500 GetMappedFileNameW
EAT(Export Address Table) is none