Dropped Files | ZeroBOX
Name 033b38832db481d5_leaj.exe
Submit file
Filepath C:\ProgramData\presepuesto\LEAJ.exe
Size 5.6MB
Processes 2540 (clip.exe)
Type MS-DOS executable, MZ for MS-DOS
MD5 55a7682ff0b918010481c8daa6b76a32
SHA1 e18309e4cd12d8217bc0d0f2ae3d58bf1a70cf5e
SHA256 033b38832db481d558743cc807a3657423535cc01d2e57fbca9035fa581e863d
CRC32 B6E4CE29
ssdeep 98304:E+r6g4l2S+UDP1iM36EWXNnYL+2WtW6+wZrDUVVS1/RyMMT24EgbtS8QLrvwPO:Ew/SpNiMKEmNnYBoWzwhYVVg/UME24E5
Yara
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • MPRESS_Zero - MPRESS packed file
VirusTotal Search for analysis
Name 6dbd0c35e9a7a516_s1yk.0.bat
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\s1yk.0.bat
Size 177.0B
Processes 2540 (clip.exe)
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 613cb3e4bd64336c921c9d8eacece032
SHA1 55ef6a4d16406ce7062fcc8d2079c4f6c3549e9f
SHA256 6dbd0c35e9a7a5161995ff57117e88205692ae29d81a665d670f681b59a70610
CRC32 51CB6914
ssdeep 3:mKDDCMNqTtvL5mZkRE8is3hMCIvmqRDmWxpcL4E2J5xAIf/g/Hm1mWxpcL4E2J5f:hWKqTtTP9iEYvmq1mQpcLJ23ff/g/Hm3
Yara None matched
VirusTotal Search for analysis