Dropped Burrfers | ZeroBOX
Name 5ce3d86136e2ade9df2db7e74a00f180c0771fb5
Size 65.5KB
Type PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 bc158193fb8894f5476e2776714d4c56
SHA1 5ce3d86136e2ade9df2db7e74a00f180c0771fb5
SHA256 4d4d08b58254c7703c3a7604541cee64be76c013358bc7dd9e0030938db5506d
CRC32 0073DFA0
ssdeep 768:tTBeeJRd6jxGWalWY1Jv7jqIyXc3wAu/mwa5HBwnJW5Xnoi4vNOfkGSZkZj:vJixHalNv7jyXc3ZaBapBwn4XnD4ZkZj
Yara
  • IsPE32 - (no description)
  • Is_DotNET_DLL - (no description)
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature
VirusTotal Search for analysis
Name 5d6ec7ff621190234966cedb1712979d4a9e0357
Size 92.5KB
Type data
MD5 22139f3b20c410d99d843e1979500646
SHA1 5d6ec7ff621190234966cedb1712979d4a9e0357
SHA256 34156132bc80c82cca81830da650c81e2a177b8d592bcc8fca32d9357c9c3294
CRC32 EB8D733F
ssdeep 1536:dJgUf4Clt5fmXDZxRmQfUcnrPx4tgzvujHSC6rGweJOQkir5axbjtz:d7W9jps0Tx4azG6GweOTir5axbj
Yara None matched
VirusTotal Search for analysis
Name 70d36ea0a9cb2fabffb3ea9cafc0380a2df10dc2
Size 11.5KB
Type data
MD5 b9d2241bba0c6a4d4b24b4ce5022af60
SHA1 70d36ea0a9cb2fabffb3ea9cafc0380a2df10dc2
SHA256 37d478c1f04547d569eb3a046133ebd2c89f32b9704b681908147c147f953581
CRC32 443513FA
ssdeep 96:L8F2LOYFGrf4msMbe5r3NyTWrAZt7zd54fMVgYncY67AEA3dbwQNKSbuVmyVx9X:LRLKf4my3ssAnktY67AN3BwQbqVx9X
Yara
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
VirusTotal Search for analysis
Name 0826990a48b69ea17dd39b60da17d2dbd5e97b9f
Size 20.0KB
Type data
MD5 32a440e7ba810807a935fc0554a944b4
SHA1 0826990a48b69ea17dd39b60da17d2dbd5e97b9f
SHA256 988a1dc19d905fbca1123f9e361633256dea2195c9d760f67914ad86823ee2da
CRC32 AD6AE50B
ssdeep 384:Cy1oSQ2uKCMCza67Cs31SsZuqg7DOUFy1ltsFWsAq7auJdLTJ:Fe2umCz4Lw3g+/fA7aoLTJ
Yara
  • Generic_Malware_Zero - Generic Malware
  • Ave_Maria_Zero - Remote Access Trojan that is also called WARZONE RAT
  • Malicious_Library_Zero - Malicious_Library
VirusTotal Search for analysis
Name b5b0feff45323538845ea75905ac2ac33015d806
Size 5.0KB
Type data
MD5 b44ec35255f8022b380efa68db9406e1
SHA1 b5b0feff45323538845ea75905ac2ac33015d806
SHA256 f7317ced1a82af95a36fdc7b01485cc3d81060f7a7d1e78fb8701cccb53c813d
CRC32 50013CA7
ssdeep 96:eS6tLnYKpV7yHmWLkNWjySUfA/TyS0gsywYE183sPwIXw+GiWdIbnVc4SAEaUNdn:e5nY2V7oNjyfA/R0p1O6Lg+Gi2yyjX3
Yara None matched
VirusTotal Search for analysis