Dropped Files | ZeroBOX
Name 015d60486e75035f_clip64.dll
Submit file
Filepath C:\Users\test22\AppData\Roaming\006700e5a2ab05\clip64.dll
Size 89.0KB
Processes 2084 (metado.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 547bae937be965d63f61d89e8eafb4a1
SHA1 85466c95625bcbb7f68aa89a367149d35f80e1fa
SHA256 015d60486e75035f83ea454e87afb38d11ec39643c33b07f61a40343078ee4f5
CRC32 DE80468A
ssdeep 1536:Xo4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJUynTaB89p:XoUCWbBNpplToUs1uNhj25LJUUaB89p
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
VirusTotal Search for analysis
Name 340c8464c2007ce3_cred64.dll
Submit file
Filepath C:\Users\test22\AppData\Roaming\006700e5a2ab05\cred64.dll
Size 162.0B
Processes 2084 (metado.exe)
Type HTML document, ASCII text, with CRLF line terminators
MD5 1b7c22a214949975556626d7217e9a39
SHA1 d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256 340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
CRC32 CC58D737
ssdeep 3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
Yara None matched
VirusTotal Search for analysis
Name 3cdac91b463a7298_metado.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\a9e2a16078\metado.exe
Size 210.4KB
Processes 3020 (m6120872.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a99e1c7c07da958d1ec70897d429b186
SHA1 6fff1301664aca31d539eebe73a2b3f1f5efc4d9
SHA256 3cdac91b463a7298cc6363b73e76061b2afe621c9edf63e4d9f1abf9d3a7f0bd
CRC32 5C734FDB
ssdeep 3072:meTRJ0kHbnpN23kQKp5XzutZXKGrpeN84LuZAIybiy3xEfbi:FTR2AnpN2wDurXBeBuZAIMEj
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
VirusTotal Search for analysis