Dropped Files | ZeroBOX
Name 66dbff0411205dcf_recoverystore.{e94f7f07-77c7-11ee-ac50-94de278c3274}.dat
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{E94F7F07-77C7-11EE-AC50-94DE278C3274}.dat
Size 4.5KB
Processes 904 (iexplore.exe)
Type Composite Document File V2 Document, Cannot read section info
MD5 d539e2cb7d3ffa538552685775f39c8f
SHA1 57feb4367cb987736d5777b66e0c4ba81d7e6f9d
SHA256 66dbff0411205dcf9312a5026fb1fdc8f89bb8c0e1247f796b90d87e05f71464
CRC32 D5BB1E5C
ssdeep 12:rlfF2Y6WrEg5+IaCrI0F7+F2wWrEg5+IaCrI0F7ugQNlTqbaxU62XmNlTqbaxU6H:rqG5/1X5/3QNlWd6KmNlWd6K2
Yara
  • Microsoft_Office_File_Zero - Microsoft Office File
VirusTotal Search for analysis
Name 4876e63b4e4dc9c0_{e94f7f08-77c7-11ee-ac50-94de278c3274}.dat
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\{E94F7F08-77C7-11EE-AC50-94DE278C3274}.dat
Size 3.5KB
Processes 904 (iexplore.exe)
Type Composite Document File V2 Document, Cannot read section info
MD5 220c757716997ac6501b468f2a63f2ad
SHA1 bfe1f743e512d89014b9a72eea0b490e51bcd886
SHA256 4876e63b4e4dc9c0e31c705903327d44b8a6daa0c5e5ac7b2148efcac76d6a9f
CRC32 2D45F88D
ssdeep 12:rl0oXGFX5xrEgmfYB76FCmWrEgmfox7qTNl39baxhzKtHaK+wJ0IGK4g:rIxGKGASNltZlh+C0Il
Yara
  • Microsoft_Office_File_Zero - Microsoft Office File
VirusTotal Search for analysis
Name 0ed5b0823e71e0e3_590aee7bdd69b59b.customDestinations-ms~RFde1526.TMP
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms~RFde1526.TMP
Size 7.8KB
Processes 1968 (powershell.exe) 2216 (powershell.exe)
Type data
MD5 f4a8a3e56bca0190031a365f104571cf
SHA1 7a4eac7016b8feca961f757cfe05bfeb4b76c10f
SHA256 0ed5b0823e71e0e3262a8a73ff269499135b20c9c5aa71e34b57a9f43218ed41
CRC32 E95A2C69
ssdeep 96:QtuC6GCPDXBqvsqvJCwoFtuC6GCPDXBqvsEHyqvJCworQStDHXyWlUVul:QtbXoFtbbHnorFTyo
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis