Summary | ZeroBOX

ansi.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 13, 2023, 8:34 a.m. Oct. 13, 2023, 8:38 a.m.
Size 252.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ca838ae291296ed4c06535f48a35bf32
SHA256 bf9544ac2abf7d615418a8e03e8226820c8ba48e049467136b257825ccf730f7
CRC32 795ED877
ssdeep 3072:jSk0+MCGSNPXpzLhkHRCgJPFpFfuS9dUadbfzkM9lpCX:Gk0+FGIfJ1uRC29pF28/jX
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .vufeh
section .fok
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0269e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02540000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
DrWeb Trojan.Siggen21.39816
MicroWorld-eScan Trojan.GenericKD.69734266
Skyhigh BehavesLike.Win32.Lockbit.dm
Malwarebytes Trojan.MalPack.GS
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 005a60081 )
K7GW Trojan ( 005a60081 )
Cybereason malicious.6038a7
Arcabit Trojan.Generic.D4280F7A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HUYE
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Backdoor.Win32.Androm.gen
BitDefender Trojan.GenericKD.69734266
Avast Win32:BotX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Trojan.GenericKD.69734266 (B)
Trapmine malicious.high.ml.score
FireEye Generic.mg.ca838ae291296ed4
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Webroot W32.Trojan.Gen
Varist W32/Kryptik.KUP.gen!Eldorado
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.LokiBot.bot
Microsoft Trojan:Win32/Znyonm
ZoneAlarm HEUR:Backdoor.Win32.Androm.gen
GData Trojan.GenericKD.69734266
Google Detected
McAfee Packed-GDV13!CA838AE29129
MAX malware (ai score=82)
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:I06G+i/jcBqgzj75Zantiw)
Ikarus Trojan-Spy.Win32.Zbot
Fortinet PossibleThreat.MU
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)