Dropped Files | ZeroBOX
Name 13446279c0eabac8_k9vzgpst29kaljpb2rquk9vz.bat
Submit file
Filepath C:\Users\Public\k9vZGpST29kalJPb2RqUk9vZ.bat
Size 289.0B
Processes 2252 (powershell.exe)
Type ASCII text
MD5 c1f0f750a79d37c5fd0846df8083ec82
SHA1 ff57fc217b6a129d0f7200203544fce4327ff4d7
SHA256 13446279c0eabac86fd1d2dc8254ab82529253e48fcaa6185d02e7964ec455b2
CRC32 5B6323DC
ssdeep 6:BGnzWlqII1R3KbQO0cGp1aHvYAFwnWB24NBv:An6lXI1kbQpcGXAFwWB/Z
Yara
  • Antivirus - Contains references to security software
VirusTotal Search for analysis
Name 1cde6250cf06c22b_k9vzgpst29kaljpb2rquk9vz.vbs
Submit file
Filepath C:\Users\Public\k9vZGpST29kalJPb2RqUk9vZ.vbs
Size 969.0B
Processes 2252 (powershell.exe)
Type UTF-8 Unicode text
MD5 2b81d8b323fbbbc0f8a22df18de44cc9
SHA1 45e0904909c7d1c8194f953fbec5e1bd744da342
SHA256 1cde6250cf06c22b0ccf4f90dae48a42889ad51ca72b7ac7c3edf335b2bbdd51
CRC32 DAAA551B
ssdeep 24:UGjuGwMVofS1/rOJMMwhV8ERlMq2RneZ//:UGRXMqTUYKqvn
Yara None matched
VirusTotal Search for analysis
Name 6006ffa2dbb64123_k9vzgpst29kaljpb2rquk9vz.ps1
Submit file
Filepath C:\Users\Public\k9vZGpST29kalJPb2RqUk9vZ.ps1
Size 708.5KB
Processes 2252 (powershell.exe)
Type ASCII text, with very long lines
MD5 c81d813de84cd94e5b43fba9f0d3cbad
SHA1 7671b5c43ab5988a16344278396185808040cfd1
SHA256 6006ffa2dbb64123357f35d791ad97fd5da3bbc6262d287ef4ea6727ba90ef01
CRC32 449260D9
ssdeep 3072:szKWylczomDwZmT8VjG3/Dyqr4cwt9aU0rlAHu6mmwc0/Kz0o+i/6n/cgyjBSkD6:6sgrbFQcF1pQsVR5mH9OdHUb3ngo0
Yara None matched
VirusTotal Search for analysis
Name a9b1dc8eaa5fcd00_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 2252 (powershell.exe)
Type data
MD5 c1d8708bab1e838a2deda26d58bb8d42
SHA1 95d39e75a804752961c139bb6c0b67f84f685035
SHA256 a9b1dc8eaa5fcd0034694cf9742ae915a5932142a1477c3ab6fada45d98750b2
CRC32 E71AF2A2
ssdeep 96:QtuC6GCPDXBqvsqvJCwoFtuC6GCPDXBqvsEHyqvJCworFS7HwxWlUVul:QtbXoFtbbHnor/xo
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis