Dropped Files | ZeroBOX
Name f528ec6ebffb101f_tmp1AE0.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AE0.tmp
Size 230.1KB
Type data
MD5 2eba488d541f8f3fda77fabd130bef16
SHA1 5875ae06399d39f787a38738aaebecf8d873ef74
SHA256 f528ec6ebffb101f76457eef88e295b7ca290d134e5386907cda333d77c1c617
CRC32 03EF1FA4
ssdeep 6144:3axipu7kSy7EuiI4j3nhsY3QiIfWnEOY/p:qxipu7zux4rhsY3QiIfWpYR
Yara None matched
VirusTotal Search for analysis
Name 3b046d30dc2e6021_tmpDC85.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmpDC85.tmp
Size 36.0KB
Type SQLite 3.x database, last written using SQLite version 3021000
MD5 e185515780e9dcb21c3262899c206308
SHA1 230714474693919d93949ab5a291f7ec02fd286f
SHA256 3b046d30dc2e6021be55d1bd47c2a92970856526c021df5de6e4ea3c4144659b
CRC32 25EF2A64
ssdeep 24:TLNg/5UcJOyTGVZTPaFpEvg3obNmCFk6Uwcc85fBvlllYu:TC/ecVTgPOpEveoJZFrU1cQBvlllY
Yara None matched
VirusTotal Search for analysis
Name 1613dfca627df925_tmp1AAB.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AAB.tmp
Size 152.3KB
Type data
MD5 678f200bbdcbd766738c556fc32a58d8
SHA1 d04d2b7feb4ae5217b2e506b7029d2932a1b897d
SHA256 1613dfca627df92567ddad65992d171f58ce44f6606f6ce6a72b0d0d17641912
CRC32 D85EC086
ssdeep 3072:TUzncZdDUeK0wBA1fwBwwLjbI3czjlpIpLdxgQ5SGP8RSn5DD+ZhTCn69ABgd:gwT8IRQlipLzSFcnFDiFSA
Yara None matched
VirusTotal Search for analysis
Name cc5a25af0aab6dcb_sskiper.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\sskiper.exe
Size 897.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8062355a111a77ec5e83711bb635b60b
SHA1 aa7e5687eebd80e33b4d608dfa2890df6f174ae1
SHA256 cc5a25af0aab6dcbcafcb9c02d6eb48cf973833a58a70dcb5c4eac86abf7d306
CRC32 3F86BB9A
ssdeep 24576:WAHnh+eWsN3skA4RV1Hom2KXMmHar/DM5:xh+ZkldoPK8YarG
Yara
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
  • AutoIt - www.autoitscript.com/site/autoit/
  • Device_Check_Zero - Device Check Zero
  • Process_Snapshot_Kill_Zero - Process Kill Zero
  • CryptGenKey_Zero - CryptGenKey Zero
  • FindFirstVolume_Zero - FindFirstVolume Zero
  • inject_thread - Code injection with CreateRemoteThread in a remote process
  • network_http - Communications over HTTP
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
VirusTotal Search for analysis
Name f7a73ab6af16f6f7_tmp1AAD.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AAD.tmp
Size 885.7KB
Type data
MD5 cab9ead02dd73038c3b38e6e1e809629
SHA1 89d84eb971b789dc922880ce0b5b805cfeddeac8
SHA256 f7a73ab6af16f6f760f6a5b1a82669c41736f85c537bb2134370738272d51b3a
CRC32 9BFEB3BD
ssdeep 3::
Yara None matched
VirusTotal Search for analysis
Name 2b65ba669751bb92_1753875954.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\1753875954.exe
Size 118.0KB
Processes 732 (sskiper.exe)
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 820424cd6d188727d7859fd3e7c9f1de
SHA1 aaa6b92409b6855df004d729087cb3b20a6fa6b5
SHA256 2b65ba669751bb9274e2d839a3755c35f65253a8c6949ec8ad3cbf35bd9e92ef
CRC32 AF96D02C
ssdeep 3072:wbG9+WCO+puwKz4Ngvu5sWmGFtJANbP73R:w3W3zkgvu5sC9A5h
Yara
  • PE_Header_Zero - PE File Signature Zero
  • Win_Backdoor_AsyncRAT_Zero - Win Backdoor AsyncRAT
  • IsPE32 - (no description)
  • IsNET_EXE - (no description)
  • IsWindowsGUI - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult
VirusTotal Search for analysis
Name f16ed6f7ff049e79_tmp1AE1.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AE1.tmp
Size 898.8KB
Type data
MD5 1c3a0afd5428ea2b1e11aeea596d2dbc
SHA1 e41928731b20b7420e6f1cceaaec451e400cac43
SHA256 f16ed6f7ff049e79be0a98206dfad09ccf349ae89161d16b17de023e43db177f
CRC32 CA3EE9A8
ssdeep 3::
Yara None matched
VirusTotal Search for analysis
Name 02c637e890dbc703_tmp1B06.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1B06.tmp
Size 776.9KB
Type data
MD5 63b1880c95585cb5994e22d7f5009a1f
SHA1 4fed246b26d590f851c7e0ff4aa76771527f3b3f
SHA256 02c637e890dbc70354a10054ea27ec9d1585ccb87d0885dadf262fbe5ca96ed9
CRC32 0F097390
ssdeep 12288:kckQePW4MgPgjF0lk7Ku3BNFlbp02gVCxXc8htRB92KZJf0aOJSLu/RIB:kvVqClkT0r8htRmo0aOJFm
Yara None matched
VirusTotal Search for analysis
Name d8ecf129136f2fc0_tmp1AF4.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AF4.tmp
Size 354.8KB
Type data
MD5 d68b22f4a0211a2db38d719c0ba9c6e7
SHA1 01ea7721ff81bd3683a2bcf117eb10576957e980
SHA256 d8ecf129136f2fc04f6b3c0f141a944b7eba6ba5b3b249a3b8e3967892c63ca4
CRC32 F69B20AE
ssdeep 6144:ut3/b2/ux3wkICxLCG1cLhSPlCBnXcE3Quq1hvC4vTDbM9JMsBvoci/BJP5wUE8M:utHRHICBQLcdiMPuiPv/kus2bJP5wJ4s
Yara None matched
VirusTotal Search for analysis
Name 4acabf712361cecc_tmp1AF3.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AF3.tmp
Size 687.0KB
Type data
MD5 b02d99e427bcbb0cde5927694a35dc61
SHA1 dbd860832b102d5c0ecadfd652d04595236225d9
SHA256 4acabf712361ceccfa30cfe858d8641751f3357b552438fcb4ed7b7e5466738a
CRC32 D679D58F
ssdeep 3::
Yara None matched
VirusTotal Search for analysis
Name cd6bc3fc5925b433_tmp1ABD.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1ABD.tmp
Size 343.8KB
Type data
MD5 82e5f66b23d7a5761ef65fe02ec355c7
SHA1 5a25a4b7cf2e0fc239114a7314f052083056c4a6
SHA256 cd6bc3fc5925b4339891676659f54f822201ea9d8c1c4eafcf62c461b0d7616f
CRC32 510C66D8
ssdeep 6144:NYVoLuYxrnnaudELMKgk68OW0Mpzu4N+Jc3ElFSkQLS0rtZEfgZfM4o2IkeMxf2e:NgoLuYxzbggjJW7EJgkZ0rkYZe9YX
Yara None matched
VirusTotal Search for analysis
Name 20d95e2088d0956a_tmp1B05.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1B05.tmp
Size 341.2KB
Type data
MD5 c4fe0231a62ac1a333491872bae8a596
SHA1 6d6c9e16945247efc5d7440fa2d3fd6d50d586b2
SHA256 20d95e2088d0956af485f33b94fd4ba158bb966b20b418a46f21abea25d384ef
CRC32 8B32DD6E
ssdeep 6144:+ZQVO2O3G8ta1by2rpvlUb8E1ESV0YAROya86FSJxPgxHGS2vv6kHQsK7:wQcT3Lib95l08KEqLTFSAxHGvCmE
Yara None matched
VirusTotal Search for analysis
Name 6ec867dc1caa77ec_tmpDC50.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmpDC50.tmp
Size 18.0KB
Type SQLite 3.x database, last written using SQLite version 3021000
MD5 f3a100cba30b2a07a7af8886e439024e
SHA1 a454cca0db028b4d0fb29fa932c9056519efe2cf
SHA256 6ec867dc1caa77ecfd8e457d464b6bebc3be8694b4c88734fa83d197c0b214cc
CRC32 72CF6AF8
ssdeep 24:LLI10KL7G0TMJHUyyJtmCm0XKY6lOKQAE9V8MffD4fOzeCmly6Uwc6KaW:oz+JH3yJUheCVE9V8MX0PFlNU1faW
Yara None matched
VirusTotal Search for analysis
Name 88e65aa69858b179_tmp1A9A.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1A9A.tmp
Size 31.3KB
Type data
MD5 78af5f2f35746bdaa5499e29daca737d
SHA1 7ac488b31b66b81fcd7711453acc6efede1aaf32
SHA256 88e65aa69858b179558b77e4542670d29399e83fb04dd4f207cbe9ca8ddf3d13
CRC32 71A2CC37
ssdeep 768:2zA1C82+UYugHPAH/Ug2+I7TcJTvfFAzl6vj+vFepKb:2MCaUYhIUgus9vdAzl6vjOb
Yara None matched
VirusTotal Search for analysis
Name cde468f4deeca2b2_tmp1AD0.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1AD0.tmp
Size 625.2KB
Type data
MD5 68e1490fdc2af0fc3c5e8ad37db6d53a
SHA1 93a4a61f5703069393623bc4e89d1fe36023af3c
SHA256 cde468f4deeca2b2040a03d9b62840c1b524e311ad240b906980f2810693d2cd
CRC32 C0D062E5
ssdeep 12288:1WSE1iMAghMcFabgqQ5MMFOoIO7K+BifDmJyOusrE1qyyJj9DKnTNUzhTYpM:1RE1tfhMekgvMYOo97K+5sOusrECdKJQ
Yara None matched
VirusTotal Search for analysis
Name 3054d704dfa701b3_1464358104.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\1464358104.exe
Size 118.0KB
Processes 732 (sskiper.exe)
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 d10aa02b5f150cb7a3a6f6480f7654ab
SHA1 b7382946d8bf7aeccced7f58dc4952b0ca512868
SHA256 3054d704dfa701b3c561e49a397131414bb7715a1a553628c8f1aacdfbd03554
CRC32 D55D1CE7
ssdeep 3072:IKG9lWCO+puwwD0zNu5soa6FIN11xjP7Gp:IHWBDsNu5s2uL3M
Yara
  • PE_Header_Zero - PE File Signature Zero
  • Win_Backdoor_AsyncRAT_Zero - Win Backdoor AsyncRAT
  • IsPE32 - (no description)
  • IsNET_EXE - (no description)
  • IsWindowsGUI - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult
VirusTotal Search for analysis
Name 24922db2148ca3d3_tmp1ACF.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1ACF.tmp
Size 273.3KB
Type data
MD5 19b0656634435462e896fef744aa57e7
SHA1 95ffda562ba8403f95a4a9c62835998f25098aee
SHA256 24922db2148ca3d3dd35d6b7d6faeeba2d560637007c80833cb31e7b3aedd2e8
CRC32 4B19E78A
ssdeep 6144:MhnRaQKsSbHY9fFFd4nIjAnBbP9mUcsOrxQLPGhVX1:MYQKsSbH49AIMndP9mUcsOrUAF
Yara None matched
VirusTotal Search for analysis
Name 38c389720b75365f_tmpDCBA.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmpDCBA.tmp
Size 72.0KB
Type SQLite 3.x database, last written using SQLite version 3021000
MD5 c480140ee3c5758b968b69749145128d
SHA1 035a0656bc0d1d376dfc92f75fa664bdf71b3e4d
SHA256 38c389720b75365fcb080b40f7fdc5dc4587f4c264ec4e12a22030d15709e4a9
CRC32 954A724F
ssdeep 96:f0CWo3dOEctAYyY9MsH738Hsa/NTIdE8uKIaPdUDFBlrrVY/qBOnx4yWTJereWbY:fXtd69TYndTJMb3j0
Yara None matched
VirusTotal Search for analysis
Name 9e6e4772050998a5_tmp1A99.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1A99.tmp
Size 10.0B
Type ASCII text, with no line terminators
MD5 eb6b6c90251ab33cee784713c451e6d8
SHA1 451685e9efac4a6dc1fee73ec53ffb6b2c4c38b5
SHA256 9e6e4772050998a5c0dc3c61acf3dab0a7e594566171fa5746d6b62f9598efb6
CRC32 22598B08
ssdeep 3:IS:7
Yara None matched
VirusTotal Search for analysis
Name 12c78c9260e3a063_tmp1ABE.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp1ABE.tmp
Size 975.8KB
Type data
MD5 cbd0b8b7f8282d062ec9d05ca4c1e662
SHA1 065d880f19ac4cd67504037614eaee8f4059cb15
SHA256 12c78c9260e3a063b73d0e1b782f249ea8fa75e8c7541c589d67449ef8828428
CRC32 16A9FB54
ssdeep 3::
Yara None matched
VirusTotal Search for analysis