Summary | ZeroBOX

timeSync.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 24, 2023, 7:41 a.m. Oct. 24, 2023, 7:43 a.m.
Size 254.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7c67bbeaf13309161aa474205259692f
SHA256 3a72dc7c3caeca146124318f5e57d918cd662c8bdb357852ee3a52e02cf73523
CRC32 28A316DD
ssdeep 3072:twXfmxGJ8FLRIO69Opw1ic9kv1EfQThj8hw680a5d/iVB7:KOMJ8FLWH91ice1EfihohKhKVB
PDB Path C:\mul_jinejesatokif10-yelujaxoy\vewihoh92\kiguk.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\mul_jinejesatokif10-yelujaxoy\vewihoh92\kiguk.pdb
resource name AFX_DIALOG_LAYOUT
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 90112
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007de000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1884
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00330000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00029c00', u'virtual_address': u'0x00001000', u'entropy': 7.557509043712052, u'name': u'.text', u'virtual_size': u'0x00029afa'} entropy 7.55750904371 description A section with a high entropy has been found
entropy 0.658777120316 description Overall entropy of this PE file is high