Dropped Files | ZeroBOX
Name 6707dfab5d78cad6_leaj.exe
Submit file
Filepath C:\ProgramData\presepuesto\LEAJ.exe
Size 5.7MB
Processes 2572 (clips.exe)
Type MS-DOS executable, MZ for MS-DOS
MD5 a5c6dcf7ef6eac4c0157b5e2f0155424
SHA1 248ad0e9f6f403d172a54abaeaf92df074d617fe
SHA256 6707dfab5d78cad62a28c59519e5809092c5b3d817d39c15a472f0363e88a5fa
CRC32 7CC3357C
ssdeep 98304:7VHBTaWbcTYcU8NyAvo1lRiz5zw5H3cQsnwOiUKgScSch+MppLNna52Cg95vFJwH:RBTacaYcRNypl8UcXneUbSc1bLUpg9VW
Yara
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • MPRESS_Zero - MPRESS packed file
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name 6baf7183bbc0346f_s1zg.0.bat
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\s1zg.0.bat
Size 177.0B
Processes 2572 (clips.exe)
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 19d71a7e7ed845b23efc5401b562d35e
SHA1 5316d71ce10d2955d190bb3916c20d8438aefebb
SHA256 6baf7183bbc0346f31f38e056cf9477ae143e7baced9ad2815f4d25491521b59
CRC32 12D9C299
ssdeep 3:mKDDCMNqTtvL5mZkRE8is3hMCIvmqRDmWxpcL4E2J5xAIf+vhgrHm1mWxpcL4E2Q:hWKqTtTP9iEYvmq1mQpcLJ23ffQqHm1i
Yara None matched
VirusTotal Search for analysis