Dropped Files | ZeroBOX
Name 415f257ca3a84f6e_tmp6BB5.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\tmp6BB5.tmp
Size 1.5KB
Processes 3020 (AWB #150322019650021pdf.exe)
Type XML 1.0 document, ASCII text
MD5 3588e736cc894761b8596856102dbd76
SHA1 3f02f76cfca8537c44cdc3217c40f03a62057ab9
SHA256 415f257ca3a84f6ee004f4d401e1bd5eb6f8b7971aff1fe9bcc567dfa87c1f30
CRC32 31BA96FB
ssdeep 24:2di4+S2qhH/1ny1mEUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNt8xvn:cgefAYrFdOFzOzN33ODOiDdKrsuT8v
Yara None matched
VirusTotal Search for analysis
Name a9b1dc8eaa5fcd00_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 1376 (powershell.exe)
Type data
MD5 c1d8708bab1e838a2deda26d58bb8d42
SHA1 95d39e75a804752961c139bb6c0b67f84f685035
SHA256 a9b1dc8eaa5fcd0034694cf9742ae915a5932142a1477c3ab6fada45d98750b2
CRC32 E71AF2A2
ssdeep 96:QtuC6GCPDXBqvsqvJCwoFtuC6GCPDXBqvsEHyqvJCworFS7HwxWlUVul:QtbXoFtbbHnor/xo
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis