Dropped Files | ZeroBOX
Name bcaf8bd9665bfea7_test task17.job
Submit file
Filepath C:\Windows\Tasks\Test Task17.job
Size 218.0B
Processes 2912 (thkdh.exe)
Type VAX-order 68k Blit mpx/mux executable
MD5 d329cf4ba7806c869363c675261b71d4
SHA1 42c9a56ef431a787e6315e6b7454a05c1b8cd4a2
SHA256 bcaf8bd9665bfea70c13d7d81bedd3be5db02459c15de5e376b2782403fdfa8c
CRC32 BC29AC86
ssdeep 6:+KlU/+yfS7HUwblm0bhEZbdU6tIeDY1NXt1:+KlUWyfS70V0bQUveMNXH
Yara None matched
VirusTotal Search for analysis
Name 83d9579e6b71561a_clamer.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX0\clamer.exe
Size 453.9KB
Processes 2540 (jsawdtyjde.exe)
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 fb30b403c1fa1d57fb65dc8b8e00e75c
SHA1 161cf9d271aee2d7d2f7a0a5d0001830929c300b
SHA256 83d9579e6b71561a9dafbdd309b4dbfaddf816c7ccc25e4672c8d9dfb14b6673
CRC32 12F44969
ssdeep 12288:yyveQB/fTHIGaPkKEYzURNAwbAgOT+t1I2Co:yuDXTIGaPhEYzUzA0bZN
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
VirusTotal Search for analysis
Name e3b0c44298fc1c14___tmp_rar_sfx_access_check_18062484
Empty file or file not found
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX0\__tmp_rar_sfx_access_check_18062484
Size 0.0B
Type empty
MD5 d41d8cd98f00b204e9800998ecf8427e
SHA1 da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256 e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
CRC32 00000000
ssdeep 3::
Yara None matched
VirusTotal Search for analysis
Name b63a0e5f93b26ad0_thkdh.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX1\thkdh.exe
Size 16.0KB
Processes 2800 (clamer.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e7d405eec8052898f4d2b0440a6b72c9
SHA1 58cf7bfcec81faf744682f9479b905feed8e6e68
SHA256 b63a0e5f93b26ad0eeb9efba66691f3b7e7f51e93a2f0098bde43833f7a24cc2
CRC32 3BBE3A86
ssdeep 192:0cG7C70KVYmEDmSv+ShxlxCB5jNw56NgaaeA8J7CkXhMQzpa:0ZKGmESEH3s5jNIFadAsdXja
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Antivirus - Contains references to security software
  • IsPE32 - (no description)
  • SystemBC_IN - SystemBC
VirusTotal Search for analysis
Name bb8582ce28db923f_1.bat
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
Size 37.0B
Processes 2540 (jsawdtyjde.exe)
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 28151380c82f5de81c1323171201e013
SHA1 ae515d813ba2b17c8c5ebdae196663dc81c26d3c
SHA256 bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d
CRC32 67088E0D
ssdeep 3:mKDDFRKeEIyEXMMH:hgIyEc2
Yara None matched
VirusTotal Search for analysis