Dropped Files | ZeroBOX
Name 4b4d40c1dfe7d17b_adgfdgbf.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\adgfdgbf.exe
Size 187.0KB
Processes 2324 (adgfdgbf.sfx.exe)
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 5ca469a9f2cc41bd7cc18d7157111355
SHA1 533a4325d050e311982c73eeebc5994c7de57204
SHA256 4b4d40c1dfe7d17bd8350d1e8e23c107495df13be32a19b48eb2ec99c88c2bcb
CRC32 21605EA6
ssdeep 3072:dD/+NSQ2L97h39TadonmXX7fT4WZayuhtsGBijXHsIObqkrxMD8vHEtK4q3JdI:pqSQ29pMdYmXLUWZNoyXJ+rxMD8vHEtP
Yara
  • UPX_Zero - UPX packed file
  • Is_DotNET_EXE - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name 43c2b8df4fa255f0_jinjgrder.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\jinjgrder.exe
Size 734.8KB
Processes 2832 (jinjgrder.sfx.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8ea6d4db7310c0743ffc2e79b6e7f6be
SHA1 d449ffc3e05c326ca18ee01a84a82de6ca04ee13
SHA256 43c2b8df4fa255f02fc8fbad8e43ec9f0dc6dee90b69fe76ce26474603c1b8fe
CRC32 8FCF8530
ssdeep 12288:NcrNS33L10QdrXjdDnvOoQ4m/o0VVDvF4W4lI92V5LnhAGrudDHaVNAVhru:wNA3R5drXRDvuVDvF4vG2VxnhAGrudDI
Yara
  • UPX_Zero - UPX packed file
  • Win32_WinRAR_SFX_Zero - Win32 WinRAR SFX
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name be6f48f2b152e61a_jinjgrder.sfx.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\jinjgrder.sfx.exe
Size 979.3KB
Processes 2560 (isuhgb.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fccb67a4288c9b8dfb8d93d380f7e508
SHA1 2926e57451711fc36fa7721623b9d1bfad4ebab4
SHA256 be6f48f2b152e61af2d5173b28ad316a0ca14e58c48d723e85f446bb3b312836
CRC32 7BF83BCC
ssdeep 24576:oNA3R5drXPlPfQo4BmajLQXOL+N8FvQKN0v7xcp:B5NcmajLQ+6NUWdcp
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name e3b0c44298fc1c14___tmp_rar_sfx_access_check_33661750
Empty file or file not found
Filepath C:\Users\test22\AppData\Local\Temp\__tmp_rar_sfx_access_check_33661750
Size 0.0B
Type empty
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
CRC32 00000000
ssdeep 3::
Yara None matched
VirusTotal Search for analysis
Name 5bee0addd02e246c_yeoma.bat
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\yeoma.bat
Size 18.4KB
Processes 3068 (jinjgrder.exe)
Type DOS batch file, ASCII text, with very long lines, with CRLF line terminators
MD5 68d581c5b4bf55131a675baaf8ba8c9c
SHA1 635022296126cf60331fd5082ae78f22e3f3750d
SHA256 5bee0addd02e246c110fe35018feaf06f02b877afc093862744dcdf4f996a38c
CRC32 728BCD4C
ssdeep 384:7RXexU0VLKhyisUUTkprE5V4prE5VvEuAG/:ducMkyV4yVvEuAc
Yara None matched
VirusTotal Search for analysis
Name 976eea7dbdc45618_adgfdgbf.sfx.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\adgfdgbf.sfx.exe
Size 494.5KB
Processes 3068 (jinjgrder.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 955a45b427bf0adc2d805f4b965f16f2
SHA1 769e6e89ca1e1e9465e83a8366f80e62605a2de2
SHA256 976eea7dbdc456184daf93a5663391b3e9636af01dc3cf98f826ea99b360c063
CRC32 A51F35BF
ssdeep 12288:AcrNS33L10QdrX6A1nCUqPH5Q1pdQzwKbKqm5LM1Oh+W:jNA3R5drXN11qG7dQzwOOh+W
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name 97902e52ce6bc1a1_coyifg.cmd
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\coyifg.cmd
Size 12.8KB
Processes 2560 (isuhgb.exe)
Type DOS batch file, ASCII text, with very long lines, with CRLF line terminators
MD5 bf3bf440c9bd22acd8a6a6229b17e1d0
SHA1 73484e02122923f03c7b83a6286847f7e335842b
SHA256 97902e52ce6bc1a18239f234dd12ee3154620b6fe55ba28a70c06b031948b41e
CRC32 2ED6A6F4
ssdeep 384:F9oYawLwlv3wkxvUjjoTCYawLwlv1k3UjPk0:F9xaw8lvgkxTbaw8lv1kZ0
Yara None matched
VirusTotal Search for analysis