Dropped Files | ZeroBOX
Name 17e3324c9dc18db2_btxqjssa.vbs
Submit file
Filepath C:\Users\Public\BTXQJSSA.vbs
Size 412.0B
Processes 2576 (powershell.exe)
Type ASCII text, with CRLF line terminators
MD5 ffd7a53b92446230fe6b29e9b452549f
SHA1 23d63487504123170fe76f11b6ef7eb8e88905bc
SHA256 17e3324c9dc18db21a5c89f10ec5846df8fe8f5e043dc6d36bc7fc8ff2f13687
CRC32 23D60332
ssdeep 6:VtGT+tGT+tGT+tGT+tGT+tGT+tGT+tGT+tGT+tGT+tGTBRPaH77wCjlZWAqxc0sT:VtRtRtRtRtRtRtRtRtRtRtr1Hzp1KZVE
Yara None matched
VirusTotal Search for analysis
Name 6a8a207e80bd0b57_btxqjssa.bat
Submit file
Filepath C:\Users\Public\BTXQJSSA.bat
Size 207.0B
Processes 2576 (powershell.exe)
Type ASCII text, with CRLF line terminators
MD5 29f30c2fcc80dafe07a07ba89094bbf1
SHA1 590daf158c0dc4cb3a2505282e3abca69168e293
SHA256 6a8a207e80bd0b5771d0062b6a3f809a236767848cfda61ceb5c2b896aa6d528
CRC32 0F915CA3
ssdeep 6:9iOUjR9bGnIvWWqII1R3KbQO0cvfp1aH77wC8rmQ24Nivy:Y7SnIOWXI1kbQpcvfK0mQ/ia
Yara
  • Antivirus - Contains references to security software
VirusTotal Search for analysis
Name 6fce0f251d839134_btxqjssa.ps1
Submit file
Filepath C:\Users\Public\BTXQJSSA.ps1
Size 1.6MB
Processes 2576 (powershell.exe)
Type ASCII text, with very long lines, with CRLF line terminators
MD5 c3266fd04835e1ab4a1d871698f7b4ab
SHA1 6d1a8470e220ac6fd36a479509f81483ea62d837
SHA256 6fce0f251d83913413451033a6b1c5785f5ccdd322b52bac2b479c3ca438383d
CRC32 688276C9
ssdeep 6144:mFmg2/a9VcVGAPJazeU3tDbg5/snTh+/3YiIVeGgHa14CrqjXxn6qCMcteWKh4kL:7B
Yara None matched
VirusTotal Search for analysis
Name b7c225ef3cc3e875_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 2576 (powershell.exe)
Type data
MD5 81ca4510272caf505e8091e9a28cb716
SHA1 71414aeec9f1e4a6f5a461b01700cc9cc992cd9e
SHA256 b7c225ef3cc3e87506150eb140e7b9cc127a3469c50a808854acac71a53d98bf
CRC32 FC31E90F
ssdeep 96:EtuCcBGCPDXBqvsqvJCwoRtuCcBGCPDXBqvsEHyqvJCwor/47HwxGlUVul:EtCgXoRtCgbHnorLxY
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis