Dropped Files | ZeroBOX
Name 5b2d2e7727f30c8d_adobe[1].exe
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\adobe[1].exe
Size 701.4KB
Processes 3016 (iexplore.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 051e7c8022b3f9edbb78c6cc9fb6fb98
SHA1 1e7810f078c4fb6a024d4af2a799e666bec35f45
SHA256 5b2d2e7727f30c8d5a91f1b7b8efbf61fa511cd64ef31e9a68cfd0948261b8f6
CRC32 BC1F5F55
ssdeep 12288:yVQ66KSyqoGwu5AHFFXcBLy6WHdvUFgHLpBNf6vmKKZdMd0X3Aqz:yVQ66X+Gwu5AHFFXcBLy6WHdvUFgHLpp
Yara
  • Antivirus - Contains references to security software
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
VirusTotal Search for analysis
Name ed7c4e11b6c4fbc6_recoverystore.{6e234fd1-dfa1-11eb-bde1-94de278c3274}.dat
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{6E234FD1-DFA1-11EB-BDE1-94DE278C3274}.dat
Size 5.0KB
Processes 1224 (iexplore.exe)
Type Composite Document File V2 Document, Cannot read section info
MD5 cdd90fd6d91122c37496cf93bb816831
SHA1 953c785fef1d9cac76e60683e31c09968b1e3157
SHA256 ed7c4e11b6c4fbc6dcc687d65cea27f8f48aa14978ea465e547eb915da0f452d
CRC32 692ACA33
ssdeep 12:rlfF2wGrEg5+IaCrI0CI7eF2UaTrEgmZ+IaCrI0CIc8GmRVOeMiqI771NlTqbaxe:rqN5/fUaTG5/k85jBM+NlWnNlW
Yara
  • Microsoft_Office_File_Zero - Microsoft Office File
VirusTotal Search for analysis
Name 1675103230c40f7f_{6e234fd2-dfa1-11eb-bde1-94de278c3274}.dat
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{6E234FD2-DFA1-11EB-BDE1-94DE278C3274}.dat
Size 4.5KB
Processes 1224 (iexplore.exe)
Type Composite Document File V2 Document, Cannot read section info
MD5 3698a14d279c0cc6a52712a22e6531e1
SHA1 bd5ebff85767d2f7f517c5e488fc51317dd85042
SHA256 1675103230c40f7f0bc59a66d6a6bf0d0d43ca11a6bca622ff2e38da230c80f6
CRC32 2CFE273B
ssdeep 12:rlxAFLrEgm8GL7KFfDrEgm8G/7qsLNl26abax1NlUfRbaxu04YuI:rkG8rG8yLNlIoNlQpY
Yara
  • Microsoft_Office_File_Zero - Microsoft Office File
VirusTotal Search for analysis