Summary | ZeroBOX

calc2.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 6, 2023, 7:39 a.m. Sept. 6, 2023, 7:50 a.m.
Size 272.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3b17576498da3c209ab711888ef5c66a
SHA256 ffb49a4f796a33f6bb50a4ee3c71ec12819852ec25c2e6be4220e4cf7728c5c6
CRC32 EF608EDA
ssdeep 3072:QCNM8HvELjBE9/LwZX6tuwI3eMangL28wX5QaW/GuzkRo5xNMspTL:jNJvELNE9T0XYu33eDfJQ/euzDNMspT
PDB Path C:\mapimiw ledetiy.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
95.142.206.1 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\mapimiw ledetiy.pdb
section {u'size_of_data': u'0x00024c00', u'virtual_address': u'0x00001000', u'entropy': 7.57720359148572, u'name': u'.text', u'virtual_size': u'0x00024b06'} entropy 7.57720359149 description A section with a high entropy has been found
entropy 0.542435424354 description Overall entropy of this PE file is high
host 95.142.206.1
Bkav W32.AIDetectMalware
Lionic Adware.Win32.Generic.lXlr
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.P5
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Save.a
Cybereason malicious.2821de
Cyren W32/ABRisk.GHUK-5855
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HUNI
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:DangerousObject.Multi.Generic
Avast FileRepMalware [Misc]
Tencent Trojan.Win32.Obfuscated.gen
DrWeb Trojan.PWS.Stealer.26952
TrendMicro Trojan.Win32.PRIVATELOADER.YXDIEZ
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine suspicious.low.ml.score
FireEye Generic.mg.3b17576498da3c20
Sophos Troj/Krypt-VK
SentinelOne Static AI - Malicious PE
Webroot W32.Trojan.Gen
Gridinsoft Malware.Win32.Gen.bot
Microsoft Trojan:Win32/SmokeLoader.RG!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
Acronis suspicious
McAfee Artemis!3B17576498DA
VBA32 BScope.Backdoor.RmRAT
Cylance unsafe
Panda Trj/RansomGen.A
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXDIEZ
Rising Trojan.Generic@AI.100 (RDML:kR5Yl0PJyb04JNMoN0kbgQ)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.HFSR!tr
AVG FileRepMalware [Misc]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)