Summary | ZeroBOX

calc2.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 6, 2023, 7:39 a.m. Sept. 6, 2023, 7:48 a.m.
Size 274.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b83c9bd78a155d87c4322ce35cbc24ba
SHA256 a3f8a75b62e2cd1b0f7d1e619be512f20e469f95a03c095a25e1c9debf64b423
CRC32 0F984C62
ssdeep 3072:XBompQwig/LU0OlNMePIQtefGe5PBYqNo70vMMNmQocn51JvK8a0kT:xTig/LU0OlKePptOJw78bNmQVvJC8a
PDB Path C:\fuxa-pow.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
104.26.9.59 Active Moloch
87.240.129.133 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\fuxa-pow.pdb
section {u'size_of_data': u'0x00026000', u'virtual_address': u'0x00001000', u'entropy': 7.5549229481153555, u'name': u'.text', u'virtual_size': u'0x00025e5c'} entropy 7.55492294812 description A section with a high entropy has been found
entropy 0.556776556777 description Overall entropy of this PE file is high
host 104.26.9.59
host 87.240.129.133
dead_host 87.240.129.133:443
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Stop.P5
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056d16b1 )
K7GW Trojan ( 0056d16b1 )
Cybereason malicious.848e48
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Generic.dh
Trapmine suspicious.low.ml.score
FireEye Generic.mg.b83c9bd78a155d87
Sophos Troj/Krypt-VK
Ikarus Trojan-Spy.MSIL.Agent
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Ransom:Win32/StopCrypt!ml
ZoneAlarm VHO:Trojan.Win32.Convagent.gen
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5443273
Acronis suspicious
VBA32 BScope.Backdoor.RmRAT
Rising Trojan.Generic@AI.100 (RDML:t3bthJ0Zsr+evDnpHHUlZQ)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HFSR!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)