Summary | ZeroBOX

ChromeSetup.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 17, 2023, 4:56 p.m. Oct. 17, 2023, 4:59 p.m.
Size 529.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7d09d9b412845150b51c52503339f52e
SHA256 1a84bd25c981a2f4932c866ea7d0044827c43787238ff89d38c74e97aa3416af
CRC32 21635E9C
ssdeep 12288:PXUnehXrgzekc93Dkn8TRO6kz3c8w/dOFpe8d:PE+gzeD93De4O6kz3ugFc
PDB Path C:\coki 48\tuzipekuhuriva-guwubohiroy_wa.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\coki 48\tuzipekuhuriva-guwubohiroy_wa.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 393216
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a01000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2640
region_size: 438272
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0006bc00', u'virtual_address': u'0x00001000', u'entropy': 7.958192084867665, u'name': u'.text', u'virtual_size': u'0x0006baf6'} entropy 7.95819208487 description A section with a high entropy has been found
entropy 0.816287878788 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
ClamAV Win.Packer.pkr_ce1a-9980177-0
FireEye Generic.mg.7d09d9b412845150
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Generic.hc
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
K7GW Trojan ( 005690671 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-Ransom.Win32.Stop.gen
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.moderate.ml.score
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Crypt
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Trojan-Ransom.Win32.Stop.gen
Acronis suspicious
VBA32 Malware-Cryptor.Grygoryi.3
Cylance unsafe
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
Cybereason malicious.a01e21
DeepInstinct MALICIOUS