Summary | ZeroBOX

ChromeSetups.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 4, 2023, 8:55 a.m. Aug. 4, 2023, 8:59 a.m.
Size 312.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1892d8096709dd77655414e73ad6d25f
SHA256 c948905331a49dd9d200fe4c6807a39e8be5cddf3c7e8f50f4a3a6047d4080e6
CRC32 786BADEC
ssdeep 3072:f5F4DmSeQAVpaP9YyIoLWuPBx0wULUtZKxpifjkK9:hF+mYADwYyfEwSU3
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2052
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02390000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02330000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00013200', u'virtual_address': u'0x00027000', u'entropy': 7.882634665530388, u'name': u'.data', u'virtual_size': u'0x01eb86e0'} entropy 7.88263466553 description A section with a high entropy has been found
entropy 0.245585874799 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Androm.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.479700
CAT-QuickHeal Ransom.Stop.P5
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.KHW.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HUGE
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Zusy.479700
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Generic@AI.90 (RDML:omFFz7oXX5YYgqfRx2hYHA)
Emsisoft Gen:Variant.Zusy.479700 (B)
F-Secure Trojan.TR/Redcap.uxcnj
VIPRE Gen:Variant.Zusy.479700
TrendMicro TROJ_GEN.R002C0DH323
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fm
Trapmine malicious.high.ml.score
FireEye Generic.mg.1892d8096709dd77
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
GData Gen:Variant.Zusy.479700
Webroot W32.Trojan.Gen
Avira TR/Redcap.uxcnj
Arcabit Trojan.Zusy.D751D4
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Deyma.MBHK!MTB
Google Detected
McAfee Artemis!1892D8096709
MAX malware (ai score=84)
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_GEN.R002C0DH323
Tencent Trojan.Win32.Obfuscated.gen
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS