Summary | ZeroBOX

timeSync.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 25, 2023, 9:47 a.m. Oct. 25, 2023, 9:49 a.m.
Size 173.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b493dabf9da2cf24146955b3c9aeb7be
SHA256 878b256c4e804c7a502d5c49c326964165c93f21e1649345eb77233b27d70631
CRC32 9A6A9412
ssdeep 3072:AHBNTWyH5topZ7LOPz/ksHERY496Ty59K7YleW3szD9QOvb0:QMW7opZLOPz/D+UWEYla9QO
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002be000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00860000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00025400', u'virtual_address': u'0x00001000', u'entropy': 7.46559332573335, u'name': u'.text', u'virtual_size': u'0x000253d2'} entropy 7.46559332573 description A section with a high entropy has been found
entropy 0.863768115942 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.cc
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.7af3fe
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.Generic@AI.95 (RDML:dNaFnF4f1WS2it6HUcEEAQ)
Sophos ML/PE-A
Trapmine malicious.high.ml.score
FireEye Generic.mg.b493dabf9da2cf24
Ikarus Trojan.Win32.Ranumbot
Google Detected
Kingsoft malware.kb.a.1000
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Acronis suspicious
McAfee Artemis!B493DABF9DA2
DeepInstinct MALICIOUS
VBA32 Malware-Cryptor.Azorult.gen
Cylance unsafe
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG BotX-gen [Trj]
Avast BotX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)