Summary | ZeroBOX

timeSync.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 28, 2023, 11:49 a.m. Oct. 28, 2023, 11:51 a.m.
Size 167.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a666eac4d7ffb6c00bbc79b627e1c660
SHA256 8d58024006a6c3503ba5af8f92dbdfd9178e27082491717ca1a2bdc35cf81b02
CRC32 9DF20C15
ssdeep 3072:i4BNWDTQpQFduAuphybdpku3HWSXX+2JSb9pYDsqndUyDxajquSc:v64QFdNuphMTku3HR+2O9pY4oHo
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0087e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1076
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00025200', u'virtual_address': u'0x00001000', u'entropy': 7.478691797700513, u'name': u'.text', u'virtual_size': u'0x0002505a'} entropy 7.4786917977 description A section with a high entropy has been found
entropy 0.891891891892 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.a666eac4d7ffb6c0
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.cc
McAfee Artemis!A666EAC4D7FF
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.60bdbf
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.Generic@AI.88 (RDML:f4R5U1+5Hs5IeD61wT1NZQ)
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
Acronis suspicious
DeepInstinct MALICIOUS
VBA32 Malware-Cryptor.Azorult.gen
Tencent Trojan.Win32.Obfuscated.gen
Ikarus Trojan.Win32.Ranumbot
MaxSecure Trojan.Malware.300983.susgen
CrowdStrike win/malicious_confidence_100% (W)