Dropped Files | ZeroBOX
Name bbc59eb43822e646_LogpalometacbzmSmoqvFiIMOkOOdfHmOHfQLjwqrteKRpHcgabardines
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Templates\TEST22-PC-test22\LogpalometacbzmSmoqvFiIMOkOOdfHmOHfQLjwqrteKRpHcgabardines
Size 18.0KB
Type SQLite 3.x database, last written using SQLite version 3021000
MD5 53ea322f91d6f0de8448b68583284d22
SHA1 b6c835867fbf7e432b834f7366eb0407f3eebbfa
SHA256 bbc59eb43822e64660cc4ccbca37d6dc016eaa9b85b2c6f5b40826bb03188b34
CRC32 CA013001
ssdeep 24:LLY10KL7G0TMJHUyyJtmCm0XKY6lOKQAE9V8MffD4fOzeCmly6Uwc6ocW:4z+JH3yJUheCVE9V8MX0PFlNU12W
Yara None matched
VirusTotal Search for analysis
Name 88e5b0195785890d_fryers.exe
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Templates\fryers.exe
Size 889.5KB
Processes 812 (ChromeSetup.exe)
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 e9a32c39471da0a007579b86dfd4ce38
SHA1 6a5bafaf92e61712334b568d56896eb2613666c7
SHA256 88e5b0195785890d324ec49f11d0fcfd1f33c0b61d364825e6bb04831abc7fbf
CRC32 CABB4AE9
ssdeep 24576:7f1xUL3sZxy6bpyVnJatGLtBxqg6IOBc8/M/:TT2f6NyVnJatGLHogXO28k/
Yara
  • Is_DotNET_EXE - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name 9a8ea0e2df7554c5_WebData
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Templates\TEST22-PC-test22\WebData
Size 72.0KB
Type SQLite 3.x database, last written using SQLite version 3021000
MD5 0539a773e44d21a84fd97fee0dffd4a3
SHA1 5904058c20aad54c552edc57826babd36ab61149
SHA256 9a8ea0e2df7554c57fb4ee6a8a12782f5a2474a3e4c23dc61e4768631dc4eb9f
CRC32 964BC0B2
ssdeep 96:P0CWo3dOOctAYyY9MsH738Hsa/NTIdE8uKIaPdUDFBlrrVY/qBOnx4yWTJereWbY:PXt769TYndTJMb3j0
Yara None matched
VirusTotal Search for analysis
Name a8f4efd0658f865c_tmp8E31.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp8E31.tmp
Size 1.5KB
Processes 2580 (ChromeSetup.exe)
Type XML 1.0 document, ASCII text
MD5 e7615361fd69bfea8dbe2a7a76a66a81
SHA1 c3077699a18593c8d3cb756dc0107b5897f459bd
SHA256 a8f4efd0658f865c8f2d9cbe1a5a26d9deb43028ec1f4f332bc4d4ec22a80e08
CRC32 888996A9
ssdeep 24:2di4+S2qhH/1ny1mEUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtixvn:cgefAYrFdOFzOzN33ODOiDdKrsuTmv
Yara None matched
VirusTotal Search for analysis
Name b7c225ef3cc3e875_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 2884 (powershell.exe)
Type data
MD5 81ca4510272caf505e8091e9a28cb716
SHA1 71414aeec9f1e4a6f5a461b01700cc9cc992cd9e
SHA256 b7c225ef3cc3e87506150eb140e7b9cc127a3469c50a808854acac71a53d98bf
CRC32 FC31E90F
ssdeep 96:EtuCcBGCPDXBqvsqvJCwoRtuCcBGCPDXBqvsEHyqvJCwor/47HwxGlUVul:EtCgXoRtCgbHnorLxY
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis
Name dcfcd16fbf0511d3_vbsqlite3.dll
Submit file
Filepath C:\Users\Public\Libraries\vbsqlite3.dll
Size 161.5KB
Processes 812 (ChromeSetup.exe)
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 073a17b6cfb1112c6c838b2fba06a657
SHA1 a54bb22489eaa8c52eb3e512aee522320530b0be
SHA256 dcfcd16fbf0511d3f2b3792e5493fa22d7291e4bb2efbfa5ade5002a04fc2cab
CRC32 9619DAD7
ssdeep 3072:eNFwdmspaPg9g9oOavAQBNrPkVdc88GjU+vF6nuxRocX5GOOUleo+c:e8d1/w5KA81IJ8GpF6nuTmOOU
Yara
  • UPX_Zero - UPX packed file
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis