Dropped Files | ZeroBOX
Name e63cbb1622efcccd_ready.ps1
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\ready.ps1
Size 900.0B
Processes 5628 (clr.exe)
Type UTF-8 Unicode text, with very long lines, with CRLF line terminators
MD5 866872709fd34f3d2005effe5ad166ca
SHA1 2fa1da7ed59400a3b58f16bc1cc0718e592dca43
SHA256 e63cbb1622efcccd147280dd19333e0ceb1d3e9cc9be608b2b1e0283814f1ebc
CRC32 3D150363
ssdeep 24:YRJ51bgZG48mEumQMGzPynMMnDZKQXp2RO51gHraGe5AF:Y7M+mvlqZMLjRF
Yara None matched
VirusTotal Search for analysis
Name beb3a904cb9bb7b5_get-content.ps1
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\get-content.ps1
Size 2.5MB
Processes 5628 (clr.exe)
Type ASCII text, with very long lines, with CRLF line terminators
MD5 2a18b9231c4ea263b673f5ad63c21ab0
SHA1 cecb27ea9b369c54d07f10b57e515da5c3b319ec
SHA256 beb3a904cb9bb7b552469ebfdd31cbd66b97b707d5bc77f3a98958abc02e010e
CRC32 5FDF625F
ssdeep 24576:Z8V4AiMAVaP92j6R/MqpnVuz2x9LhBIhgib64PWeltRHpoXZwKUNg2n13Muzh1fR:RBQMWL8J7W6bFhKunymFEWuKL
Yara None matched
VirusTotal Search for analysis
Name 009dcc32a09b3ac5_promo.png
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\promo.png
Size 128.0MB
Processes 5628 (clr.exe)
Type data
MD5 3702d62fe72e555e97ca68340e2accb7
SHA1 345030a5d126ba1d066163c4c87068275b08d989
SHA256 737baaf388dc96eb8915873d3a5d76c506fefa6b43898df43034435e188027c2
CRC32 790111C7
ssdeep 3145728:y+J9tHJ2LcZYHVJ4lZlhHZd1QccCyMSUBEbGrcBmTGgaLW+:yUNJ2LcWVilDhHj1QvyFqKcBMyLH
Yara None matched
VirusTotal Search for analysis
Name a96001f92f190490_590aee7bdd69b59b.customDestinations-ms~RF2001320.TMP
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RF2001320.TMP
Size 7.8KB
Processes 4024 (powershell.exe) 6844 (powershell.exe)
Type data
MD5 77dfc370498534a5df1fc467d3ee73ce
SHA1 5fcef2d483ab8d5d1c89c9efe50734ca29f01ec4
SHA256 a96001f92f1904904e6cc962ef38ee4a4b4f486d254ea4e10fbb8192aec33ad8
CRC32 7851B322
ssdeep 96:wtuCiGCPDXBqvsqvJCwoNtuCiGCPDXBqvsEHyqvJCwor3tDHXyGlUVul:wt7XoNt7bHnordTyY
Yara
  • Antivirus - Contains references to security software
VirusTotal Search for analysis