Report - ChromeSetups.exe

UPX Malicious Library OS Processor Check PE File PE32
ScreenShot
Created 2023.08.04 08:59 Machine s1_win7_x6403
Filename ChromeSetups.exe
Type PE32 executable (GUI) Intel 80386, for MS Windows
AI Score
7
Behavior Score
2.2
ZERO API file : malware
VT API (file) 44 detected (AIDetectMalware, Androm, Zusy, Stop, unsafe, Save, malicious, confidence, 100%, Kryptik, Eldorado, Attribute, HighConfidence, high confidence, HUGE, score, PWSX, Generic@AI, RDML, omFFz7oXX5YYgqfRx2hYHA, Redcap, uxcnj, R002C0DH323, Lockbit, high, Static AI, Suspicious PE, Deyma, MBHK, Detected, Artemis, ai score=84, Genetic, Obfuscated, Outbreak, susgen)
md5 1892d8096709dd77655414e73ad6d25f
sha256 c948905331a49dd9d200fe4c6807a39e8be5cddf3c7e8f50f4a3a6047d4080e6
ssdeep 3072:f5F4DmSeQAVpaP9YyIoLWuPBx0wULUtZKxpifjkK9:hF+mYADwYyfEwSU3
imphash 451d5edd90f05ed2ffedbb8a3f034cb5
impfuzzy 48:Y6grVNZmPtprmmAmG1UndRGpwU3P9OmOZ+fcRCDtYXvcFAC:YHgprdHGwUwU3Fn8+fcRCDtYXvcl
  Network IP location

Signature (4cnts)

Level Description
danger File has been identified by 44 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice The binary likely contains encrypted or compressed data indicative of a packer
info The file contains an unknown PE resource name possibly indicative of a packer

Rules (5cnts)

Level Name Description Collection
watch Malicious_Library_Zero Malicious_Library binaries (upload)
watch UPX_Zero UPX packed file binaries (upload)
info IsPE32 (no description) binaries (upload)
info OS_Processor_Check_Zero OS Processor Check binaries (upload)
info PE_Header_Zero PE File Signature binaries (upload)

Network (0cnts) ?

Request CC ASN Co IP4 Rule ? ZERO ?

Suricata ids

PE API

IAT(Import Address Table) Library

KERNEL32.dll
 0x401000 ExitProcess
 0x401004 GetCommandLineW
 0x401008 CreateMutexW
 0x40100c SetInformationJobObject
 0x401010 GetConsoleAliasExesA
 0x401014 ConvertThreadToFiber
 0x401018 GetConsoleAliasExesLengthA
 0x40101c DeleteVolumeMountPointA
 0x401020 MoveFileExW
 0x401024 InterlockedDecrement
 0x401028 GetSystemWindowsDirectoryW
 0x40102c SetHandleInformation
 0x401030 GetProfileStringW
 0x401034 GetComputerNameW
 0x401038 GetTimeFormatA
 0x40103c FlushConsoleInputBuffer
 0x401040 OpenSemaphoreA
 0x401044 GetSystemDefaultLCID
 0x401048 FreeEnvironmentStringsA
 0x40104c _lclose
 0x401050 GetModuleHandleW
 0x401054 GetConsoleAliasesLengthA
 0x401058 GetNumberFormatA
 0x40105c ReadConsoleOutputA
 0x401060 WaitNamedPipeW
 0x401064 EnumTimeFormatsW
 0x401068 GetUserDefaultLangID
 0x40106c GetCommandLineA
 0x401070 GetDriveTypeA
 0x401074 GlobalAlloc
 0x401078 GetPrivateProfileIntA
 0x40107c GetSystemDirectoryW
 0x401080 LoadLibraryW
 0x401084 ReadConsoleInputA
 0x401088 _hread
 0x40108c GetCalendarInfoW
 0x401090 GetFileAttributesA
 0x401094 GetConsoleAliasW
 0x401098 WritePrivateProfileSectionW
 0x40109c IsDBCSLeadByte
 0x4010a0 GetStartupInfoW
 0x4010a4 CreateMailslotW
 0x4010a8 GetNamedPipeHandleStateW
 0x4010ac GetLastError
 0x4010b0 GetCurrentDirectoryW
 0x4010b4 SetLastError
 0x4010b8 GetProcAddress
 0x4010bc HeapSize
 0x4010c0 BackupWrite
 0x4010c4 MoveFileW
 0x4010c8 SetComputerNameA
 0x4010cc OpenWaitableTimerA
 0x4010d0 OpenMutexA
 0x4010d4 InterlockedExchangeAdd
 0x4010d8 LocalAlloc
 0x4010dc GetFileType
 0x4010e0 MoveFileA
 0x4010e4 BuildCommDCBAndTimeoutsW
 0x4010e8 SetConsoleCtrlHandler
 0x4010ec AddAtomW
 0x4010f0 GlobalGetAtomNameW
 0x4010f4 GetPrivateProfileStructA
 0x4010f8 FindNextFileA
 0x4010fc CreateIoCompletionPort
 0x401100 GetModuleHandleA
 0x401104 OpenFileMappingW
 0x401108 GetProcessAffinityMask
 0x40110c FreeEnvironmentStringsW
 0x401110 FindNextFileW
 0x401114 VirtualProtect
 0x401118 GetCurrentDirectoryA
 0x40111c EnumDateFormatsW
 0x401120 GetConsoleCursorInfo
 0x401124 PeekConsoleInputA
 0x401128 FindFirstVolumeA
 0x40112c SetFileShortNameA
 0x401130 ReadConsoleInputW
 0x401134 LocalSize
 0x401138 GetWindowsDirectoryW
 0x40113c GetVolumeNameForVolumeMountPointW
 0x401140 DeleteFileW
 0x401144 ReadConsoleOutputCharacterW
 0x401148 EnumSystemLocalesW
 0x40114c DeleteFileA
 0x401150 CloseHandle
 0x401154 WriteConsoleW
 0x401158 InterlockedIncrement
 0x40115c Sleep
 0x401160 InitializeCriticalSection
 0x401164 DeleteCriticalSection
 0x401168 EnterCriticalSection
 0x40116c LeaveCriticalSection
 0x401170 EncodePointer
 0x401174 DecodePointer
 0x401178 HeapFree
 0x40117c HeapAlloc
 0x401180 HeapSetInformation
 0x401184 RtlUnwind
 0x401188 HeapCreate
 0x40118c WriteFile
 0x401190 GetStdHandle
 0x401194 GetModuleFileNameW
 0x401198 SetHandleCount
 0x40119c InitializeCriticalSectionAndSpinCount
 0x4011a0 UnhandledExceptionFilter
 0x4011a4 SetUnhandledExceptionFilter
 0x4011a8 IsDebuggerPresent
 0x4011ac TerminateProcess
 0x4011b0 GetCurrentProcess
 0x4011b4 RaiseException
 0x4011b8 GetModuleFileNameA
 0x4011bc WideCharToMultiByte
 0x4011c0 GetEnvironmentStringsW
 0x4011c4 TlsAlloc
 0x4011c8 TlsGetValue
 0x4011cc TlsSetValue
 0x4011d0 TlsFree
 0x4011d4 GetCurrentThreadId
 0x4011d8 QueryPerformanceCounter
 0x4011dc GetTickCount
 0x4011e0 GetCurrentProcessId
 0x4011e4 GetSystemTimeAsFileTime
 0x4011e8 GetCPInfo
 0x4011ec GetACP
 0x4011f0 GetOEMCP
 0x4011f4 IsValidCodePage
 0x4011f8 GetStringTypeW
 0x4011fc MultiByteToWideChar
 0x401200 IsProcessorFeaturePresent
 0x401204 SetFilePointer
 0x401208 GetConsoleCP
 0x40120c GetConsoleMode
 0x401210 HeapReAlloc
 0x401214 LCMapStringW
 0x401218 FlushFileBuffers
 0x40121c SetStdHandle
 0x401220 CreateFileW
USER32.dll
 0x401228 CharUpperA

EAT(Export Address Table) is none



Similarity measure (PE file only) - Checking for service failure