Summary | ZeroBOX

20AC0B78.Png

Malicious Library CAB MSOffice File
Category Machine Started Completed
FILE s1_win7_x6403_us July 12, 2023, 7:44 a.m. July 12, 2023, 7:47 a.m.
Size 1.4MB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 936, Revision Number: {3A40F89A-B14D-4079-A14E-91FB76446447}, Number of Words: 2, Subject: S8oMy, Author: S8oMy, Name of Creating Application: Advanced Installer 16.5 build 8df7ad95, Template: ;2052, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 9c84926dac4e5e7037747c49f58f1724
SHA256 ee013d9ff7050f96c3ff91d49e90bb60f3a2fb4d41efd918e6cb8aac6cf94e47
CRC32 705CE262
ssdeep 24576:eruDXXh3j04BMeRocDP1Nxyq7KDOJjkDOk4TB4McL8dfbfr7KCN5nQ6BAMVUTH:e+Xx4i5ooIq7iOJwyZeL8dfv7jN5nQ6I
Yara
  • CAB_file_format - CAB archive file
  • Malicious_Library_Zero - Malicious_Library
  • Microsoft_Office_File_Zero - Microsoft Office File

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Lionic Trojan.Win32.Agentb.4!c
MicroWorld-eScan Trojan.GenericKD.47824262
ClamAV Win.Trojan.Bulz-9863763-0
FireEye Trojan.GenericKD.47824262
CAT-QuickHeal Trojan.Agentb
McAfee GenericRXAA-AA!4B49C57CBEFA
Zillya Trojan.Convagent.Win32.3606
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 00584baa1 )
Cyren W32/Trojan.HYF.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002H06BC22
Avast Win32:DirtyMoe-AA [Bot]
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Agentb.kkyd
BitDefender Trojan.GenericKD.47824262
Rising Trojan.PurpleFox/MSI!1.D10D (CLASSIC)
Sophos Generic Reputation PUA (PUA)
F-Secure Trojan.TR/Black.Gen2
DrWeb Trojan.Packed2.43111
VIPRE Trojan.GenericKD.47824262
TrendMicro Trojan.VBS.FUPORFLEX.SMYEBDR
McAfee-GW-Edition RDN/Generic.grp
Emsisoft Trojan.GenericKD.47824262 (B)
Ikarus Trojan.Win32.VMProtect
Avira TR/VB.Agent.ojena
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Generic
Microsoft Trojan:Win32/Tiggre!rfn
Gridinsoft Malware.Win32.GenericMC.cc
Xcitium Malware@#rpgmzhl7y5ey
Arcabit Trojan.Generic.D2D9BD86 [many]
ZoneAlarm Trojan.Win32.Agentb.kkyd
GData Script.Trojan.PurpleFox.D
Google Detected
AhnLab-V3 Dropper/MSI.Purplefox
BitDefenderTheta Gen:NN.ZedlaF.36212.rG4@aWpFvhd
ALYac Trojan.GenericKD.64452096
VBA32 BScope.Trojan.Agentb
Tencent Trojan.Win32.Agentb.wye
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/PossibleThreat
AVG Win32:DirtyMoe-AA [Bot]