Dropped Files | ZeroBOX
Name e1edd47935ce9e47_s1m4.0.bat
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\s1m4.0.bat
Size 177.0B
Processes 2092 (clip.exe)
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 5c0b2285b0bd925d4a81a3900a453a29
SHA1 8c209c4e0d63111ed54e88bcc31cbbbe94b53cea
SHA256 e1edd47935ce9e47376bb5c5635bc76b2b9fa8a650b278109c56ebebfd753227
CRC32 78E2C0E8
ssdeep 3:mKDDCMNqTtvL5mZkRE8is3hMCIvmqRDmWxpcL4E2J5xAIfsLPkHm1mWxpcL4E2Jk:hWKqTtTP9iEYvmq1mQpcLJ23ffqPkHmi
Yara None matched
VirusTotal Search for analysis
Name aa4e1717c3e0eda7_leaj.exe
Submit file
Filepath C:\ProgramData\presepuesto\LEAJ.exe
Size 5.6MB
Processes 2092 (clip.exe)
Type MS-DOS executable, MZ for MS-DOS
MD5 77741baf59016656ba0216ec10d12bc0
SHA1 a0f5d7a7c00235e99e3fa2793cae459ecd5ca6ea
SHA256 aa4e1717c3e0eda72a2a622f0cff7e38030aa4d09f39b4d6f3536335c237bced
CRC32 0C2BABF5
ssdeep 98304:5OPmTOD4AYpjq6VbUmf6ia8mezokeNWwcFGdIiYDfbktp5pRqPHPKNCBVLI:5OPWOD4BqCYmf6iue8HN3Ciacp5pRqP6
Yara
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • MPRESS_Zero - MPRESS packed file
VirusTotal Search for analysis