Dropped Files | ZeroBOX
Name 340c8464c2007ce3_cred64.dll
Submit file
Filepath C:\Users\test22\AppData\Roaming\006700e5a2ab05\cred64.dll
Size 162.0B
Processes 2384 (lamod.exe)
Type HTML document, ASCII text, with CRLF line terminators
MD5 1b7c22a214949975556626d7217e9a39
SHA1 d01c97e2944166ed23e47e4a62ff471ab8fa031f
SHA256 340c8464c2007ce3f80682e15dfafa4180b641d53c14201b929906b7b0284d87
CRC32 CC58D737
ssdeep 3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
Yara None matched
VirusTotal Search for analysis
Name a2cfd2b861a66444_lamod.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\a9e2a16078\lamod.exe
Size 206.8KB
Processes 2196 (m8178462.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7980d98527b2067c7014df6fae11ff8b
SHA1 d2b13e5cd1e4372e17e6f5936bcc12ff9bfaa027
SHA256 a2cfd2b861a66444ac578170cc64795537652ba98fe051387c7a306f9d56d06a
CRC32 C1F03E5A
ssdeep 3072:H/DmgskHbfHN+Pst60p0zuNmnKG7peNMQbuZAIqbey3lfbi:fDmfAfHN+wiuInRexuZAIij
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name dbcdc009781edffc_clip64.dll
Submit file
Filepath C:\Users\test22\AppData\Roaming\006700e5a2ab05\clip64.dll
Size 89.0KB
Processes 2384 (lamod.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 a5ed103ec4719a27ab3d3c01dac66f01
SHA1 c830d6980d7edea60568a518eccd36c0bc2a4924
SHA256 dbcdc009781edffc3c4e5234d3d23d26364d6bff47e2e384cffdef148d7b5b36
CRC32 F6CBC3B2
ssdeep 1536:Qo4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJUQHaB89p:QoUCWbBNpplToUs1uNhj25LJUSaB89p
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsDLL - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis