Summary | ZeroBOX

2E0ECB2F.Png

Malicious Library CAB MSOffice File
Category Machine Started Completed
FILE s1_win7_x6401 July 17, 2023, 4:29 p.m. July 17, 2023, 4:32 p.m.
Size 1.4MB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Dec 11 11:47:44 2009, Security: 0, Code page: 936, Revision Number: {9670F4D0-83D8-4575-8826-F83C09228FAE}, Number of Words: 2, Subject: dns6F, Author: dns6F, Name of Creating Application: Advanced Installer 16.5 build 8df7ad95, Template: ;2052, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
MD5 f725bab929df4fe2626849ba269b7fcb
SHA256 0a970e58599c403de3ef186fff03565913e47b5c22f9bdf55b84a9f497b10520
CRC32 B065C67D
ssdeep 24576:y0uDXX4HK04BMeRocDP1Nc076i9aJjgDyk7TS4MclFdBbfYNn+Nnnm6ByMEUT:y9XIri5ood7FEJ8O6FlFdB0N+Nnnm6U4
Yara
  • CAB_file_format - CAB archive file
  • Malicious_Library_Zero - Malicious_Library
  • Microsoft_Office_File_Zero - Microsoft Office File

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Lionic Trojan.Win32.Agentb.4!c
MicroWorld-eScan Trojan.GenericKD.47824262
ClamAV Win.Trojan.Bulz-9863763-0
CAT-QuickHeal Trojan.Agentb
ALYac Generic.Exploit.VBScript.A.15AD1B91
VIPRE Trojan.GenericKD.47824262
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D2D9BD86
Cyren W32/Trojan.HYF.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
TrendMicro-HouseCall TROJ_GEN.R002H06BC22
Avast Win32:DirtyMoe-AA [Bot]
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Agentb.kkyd
BitDefender Trojan.GenericKD.47824262
Rising Trojan.PurpleFox/MSI!1.D10D (CLASSIC)
Sophos Troj/Mdrop-JQT
Comodo Malware@#rpgmzhl7y5ey
DrWeb Trojan.Packed2.43111
Zillya Trojan.Convagent.Win32.3606
TrendMicro Trojan.VBS.FUPORFLEX.SMYEBDR
McAfee-GW-Edition GenericRXOX-RA!FDE752850864
FireEye Trojan.GenericKD.47824262
Emsisoft Trojan.GenericKD.47824262 (B)
Ikarus Trojan.Win32.VMProtect
Avira TR/VB.Agent.jktso
Antiy-AVL Trojan/Generic.ASMalwS.5406
Kingsoft Win32.Troj.Generic.a.(kcloud)
Gridinsoft Malware.Win32.GenericMC.cc
Microsoft Exploit:Win32/CVE-2017-11882!ml
GData Script.Trojan.PurpleFox.D
Google Detected
AhnLab-V3 Dropper/MSI.Purplefox
McAfee GenericRXAA-AA!4B49C57CBEFA
MAX malware (ai score=81)
VBA32 BScope.Trojan.Agentb
Tencent Trojan.Win32.Agentb.wye
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/PossibleThreat
BitDefenderTheta Gen:NN.ZedlaF.34698.rG4@aWpFvhd
AVG Win32:DirtyMoe-AA [Bot]