Dropped Files | ZeroBOX
Name 9f9f1c8e2292ab5b_slrmrjyhe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\twekgmwoe\slrmrjyhe
Size 79.0B
Processes 2676 (66d70e8640404_trics.exe)
Type data
MD5 cc16931208a099ff18563d81f55de1f7
SHA1 50f6fca3cb1d74d4b22ccb882813caef583184ee
SHA256 9f9f1c8e2292ab5b5f2085eaf94a6b7ef6bf2f2e9e2aec9273addacd57f4f094
CRC32 457BB13A
ssdeep 3:7OoQGlhYpyuc8vYoQGlzVmoeiWh:rQoEnQoZa
Yara None matched
VirusTotal Search for analysis
Name da9ddf26959f8543_powerexpertnnt.lnk
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerExpertNNT.lnk
Size 1.1KB
Processes 2676 (66d70e8640404_trics.exe)
Type MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Archive, ctime=Tue Sep 3 16:05:19 2024, mtime=Tue Sep 3 16:05:19 2024, atime=Mon Sep 26 19:48:00 2022, length=8684256, window=hide
MD5 af33dcd8ad6c55622c451c6ff72aa23f
SHA1 ce64c4d475315ed22c718664fc65927ea4d38de4
SHA256 da9ddf26959f8543691cecadafec25f45d2d174ad85b40eed656518a67332028
CRC32 418E8AF8
ssdeep 24:8MsERdaRuKgHST9GH5zNRnmVi4Hes6Pyx:8MsNRuKpT9mpRV9yx
Yara
  • lnk_file_format - Microsoft Windows Shortcut File Format
  • Lnk_Format_Zero - LNK Format
VirusTotal Search for analysis