Dropped Files | ZeroBOX
Name dd055c4cc0312422_voptda.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX1\voptda.exe
Size 80.5KB
Processes 2272 (clamer.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e43ef6cf5352762aef8aab85d26b08ec
SHA1 3d5d12f98e659476f7a668b92d81a7071cce0159
SHA256 dd055c4cc0312422c64b522ff1d20410e618abf64ebd8ab367e0fa593c81f715
CRC32 053A8054
ssdeep 1536:KX0PI6ORWFPekAZZ0XCkSBIPV1Fn1p06QcKUp3hFqH:9PI6GWpeVsXCLMrxbQOpxFqH
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
VirusTotal Search for analysis
Name bb8582ce28db923f_1.bat
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
Size 37.0B
Processes 516 (potkmdaw.exe)
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 28151380c82f5de81c1323171201e013
SHA1 ae515d813ba2b17c8c5ebdae196663dc81c26d3c
SHA256 bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d
CRC32 67088E0D
ssdeep 3:mKDDFRKeEIyEXMMH:hgIyEc2
Yara None matched
VirusTotal Search for analysis
Name e3b0c44298fc1c14___tmp_rar_sfx_access_check_31316140
Empty file or file not found
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX0\__tmp_rar_sfx_access_check_31316140
Size 0.0B
Type empty
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
CRC32 00000000
ssdeep 3::
Yara None matched
VirusTotal Search for analysis
Name eb31a7115657b5ab_clamer.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX0\clamer.exe
Size 518.4KB
Processes 516 (potkmdaw.exe)
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 257496c44c4c464162950d5bbda59bab
SHA1 a07337e13ce994f6bddadc23db96baf3121dd480
SHA256 eb31a7115657b5ab1feafd0a4f718eee57b766dbb048f512255fa339a12c5010
CRC32 8FBC7FFF
ssdeep 12288:yyveQB/fTHIGaPkKEYzURNAwbAgOT+t1S4u22MS:yuDXTIGaPhEYzUzA0bPrS
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis