http://www.scopr.com/test/demobait.zip

* Depth Type Name Size Compressed Attributes Date Time (UTC) Total Size Total Items CRC-32 MD5 SHA-1 Details Thumbnail
0 ZIP http://www.scopr.com/test/demobait.zip 202,638 202,638 ---------- 01.01.1970 01:00:00 0 0 cea13806 1966b97c38476cd007ef6b676aedc629 e0dee7d0040a38b683640290082a1ea23110314c Has encrypted children;Child autodecrypt failed;crc32=0x0417a76a;ncd=ZIP;nce=zip;  
1 ? testbait.zip 167,698 167,710 -A--- 09.01.2004 11:41:23 0 0 00000000 00000000000000000000000000000000 0000000000000000000000000000000000000000 Encrypted;Auto-decrypt key not found;encryption=zipcrypto;compressionmethodid=0;compressionmethod=store;  
1 ? bait.exe 36,864 10,795 -A--- 10.29.2002 22:39:29 0 0 00000000 00000000000000000000000000000000 0000000000000000000000000000000000000000 Encrypted;Auto-decrypt key not found;encryption=zipcrypto;compressionmethodid=8;compressionmethod=deflate;  
1 ? keypatrolbait.exe 21,504 11,822 -A--- 10.29.2002 22:40:15 0 0 00000000 00000000000000000000000000000000 0000000000000000000000000000000000000000 Encrypted;Auto-decrypt key not found;encryption=zipcrypto;compressionmethodid=8;compressionmethod=deflate;  
1 ? portbait.exe 22,016 11,887 -A--- 10.29.2002 22:40:10 0 0 00000000 00000000000000000000000000000000 0000000000000000000000000000000000000000 Encrypted;Auto-decrypt key not found;encryption=zipcrypto;compressionmethodid=8;compressionmethod=deflate;  
Totals 450,720 404,852
*
Infected
Executable
Archive/Container
Suspicious
Encrypted
Text

Powered by Scopr XRay

XRay version 6.0.534.0
Processed by user guest
Start time Fri Apr 19 04:29:44 2024 UTC
End time Fri Apr 19 04:29:44 2024 UTC
Elapsed time 00:00:00.111
Bytes extracted 450720
Processing speed 3.86 MB/s
Server default configuration
Maximum extraction depth 3
Maximum extracted file size (bytes) 250000
Maximum extracted virtual disk size (bytes) 1073741824
Maximum items per depth 10
Maximum processing time (seconds) 10000
Enable Optical Character Recognition (OCR) No
OCR BMP images No
OCR GIF images No
OCR ICO images No
OCR JBIG2 images No
OCR JPEG images No
OCR PNG images No
OCR SVG images No
OCR TIFF images No
OCR WEBP images No
Maximum frames to OCR per image 0
Minimum OCR frame width 0
Minimum OCR frame height 0
Maximum OCR frame width 0
Maximum OCR frame height 0
Maximum OCR depth 0
Maximum images to OCR per depth 0
OCR timeout (milliseconds) 0
OCR Maximum Black Pixel Threshold (0-255) 0
OCR Minimum White Pixel Threshold (0-255) 255
OCR Extract Pre-processed Binarized Image 0
Maximum Barcode Black Pixel Threshold (0-255) 0
Minimum Barcode White Pixel Threshold (0-255) 255
Extract Barcode Pre-processed Binarized Image 0
Enable Image BlockHash Computation Yes
Enable Image PDQ Hash Computation Yes
Enable BMP Image Hashing Yes
Enable GIF Image Hashing Yes
Enable ICO Image Hashing Yes
Enable JPEG Image Hashing Yes
Enable PNG Image Hashing Yes
Enable SVG Image Hashing Yes
Enable TIFF Image Hashing Yes
Enable WEBP Image Hashing Yes
Max Hash Image Depth 3
Max Hash Image Width 5000
Max Hash Image Height 5000
Min Hash Image Width 0
Min Hash Image Height 0

Engines used

7Z ACE ActiveMime ALZip APPLEDOUBLE AR ARJ BCRYPT BIFF BZIP
CAB CHM CPIO DAA EAPPX EXE GZIP HA HYP ICO
GIF ISO9660 JPEG LHA LZ MBR PNG OLESS ONE PDF
PHAR QOI BMP RAR RPM RPMSG SIT SQZ SZ TAR
TNEF UDF VHD VHDX XAR XBO XZ ZIP ZOO ZPAQ
ZST RTF Text BASE64 HQX HTML IHEX IQY JavaScript MIME
Perl PHP Python UUE VBE VBScript WARC XML XXE YENC