Summary | ZeroBOX

Vids.exe

Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 7, 2021, 7:01 p.m. Sept. 7, 2021, 7:08 p.m.
Size 671.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 09f9f48eea4e7bf45dc549f15e4d27e8
SHA256 1a7791d5b04285493cd09bcffbcde55a71a3049e493bbe535d9e0b80966a7a61
CRC32 3C66BE34
ssdeep 12288:3AJkh+4pKQQRdipCd+hzcs8K9OINGXlHcSDnmThbbgfsFPsDao03JUj:wigSicsYkdDnGhIfQPQ0
PDB Path C:\kumawiropusupe\bipucez\pisupupiha-goveyave.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\kumawiropusupe\bipucez\pisupupiha-goveyave.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1104
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 499712
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ffe000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1104
region_size: 856064
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x044e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0007b200', u'virtual_address': u'0x00027000', u'entropy': 7.986641019826493, u'name': u'.data', u'virtual_size': u'0x02783e28'} entropy 7.98664101983 description A section with a high entropy has been found
entropy 0.734526472782 description Overall entropy of this PE file is high
FireEye Generic.mg.09f9f48eea4e7bf4
CAT-QuickHeal Ransom.Stop.Z5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34126.PqW@a88LKHfO
Cyren W32/Kryptik.EYC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Chapak.gen
McAfee-GW-Edition BehavesLike.Win32.Emotet.jc
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_97%
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GDT!09F9F48EEA4E
VBA32 BScope.Trojan.Chapak
Rising Trojan.Generic@ML.90 (RDML:wANwZJ7i69uYuxgjFwaqsw)
Ikarus Trojan.WinGo.Ranumbot
Cybereason malicious.4e9d3e