Dropped Files | ZeroBOX
Name 44365e0bcd77f172_주요도시 시장가격 조사2023.xlsx.xlsx
Submit file
Size 35.4KB
Type Zip archive data, at least v2.0 to extract
MD5 28d25a4021536394fd890c4b6d9b5551
SHA1 39c97ca820f31e7903ccb190fee02035ffdb37b9
SHA256 44365e0bcd77f1721d061dc03dd3c1728ad36671ad294ec7b2cf088b1bbefd23
CRC32 8A12FC26
ssdeep 768:0NQbGLEAE34m0WqKEBU837vnh8GpZocPOmRIsL6gvQl:49E34KcU83758Gpm5mGdt
Yara
  • zip_file_format - ZIP file format
VirusTotal Search for analysis
Name 7676e145db131128_25266703.od
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\25266703.od
Size 134.0B
Processes 2956 (EXCEL.EXE)
Type ASCII text, with CRLF line terminators
MD5 4bac14773d3d4b4db362e756ba9f4ad7
SHA1 4ebcf19cff33a180ba6c48404eccc1fd652689a2
SHA256 7676e145db13112898d78590c18301d74f67718bec54969b4a7dbe77ab082e22
CRC32 5FE87673
ssdeep 3:OFrpRCMKLovyafNREalYEC9WoIk5zAajEY5RcdBjjSUvv:OKMKcaaYal9oIkkY5KZSQv
Yara None matched
VirusTotal Search for analysis
Name b7c225ef3cc3e875_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 2860 (powershell.exe)
Type data
MD5 81ca4510272caf505e8091e9a28cb716
SHA1 71414aeec9f1e4a6f5a461b01700cc9cc992cd9e
SHA256 b7c225ef3cc3e87506150eb140e7b9cc127a3469c50a808854acac71a53d98bf
CRC32 FC31E90F
ssdeep 96:EtuCcBGCPDXBqvsqvJCwoRtuCcBGCPDXBqvsEHyqvJCwor/47HwxGlUVul:EtCgXoRtCgbHnorLxY
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis