Dropped Files | ZeroBOX
Name d6431d5645fffd05_d93f411851d7c929.customDestinations-ms~RF1147fff.TMP
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1147fff.TMP
Size 7.8KB
Processes 2136 (powershell.exe) 2316 (powershell.exe)
Type data
MD5 260d23ce04a8f8555a73b7d2dc15e911
SHA1 ebad746fb7de847c50f7502a44f6e35534733efd
SHA256 d6431d5645fffd05a23166d630253bc7ce8c099cf6e9c956f8ae5e1249ee8588
CRC32 11D6B213
ssdeep 96:ctuCeGCPDXBqvsqvJCwo5tuCeGCPDXBqvsEHyqvJCworSP7Hwxf2lUVul:ctvXo5tvbHnorrxQ
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis
Name 01d707b6007218f5_cce3fe3b0d8d805f.timestamp
Submit file
Filepath C:\ProgramData\Oracle\Java\.oracle_jre_usage\cce3fe3b0d8d805f.timestamp
Size 57.0B
Processes 2564 (java.exe)
Type ASCII text, with CRLF line terminators
MD5 45425547a69d51f2a6400b37cd1c3e7c
SHA1 4825f09a65634296786a3d59ac8aa81f6b367129
SHA256 01d707b6007218f5a00d6e4e77c584ae47cba0d5d1c2bdad38cb2d4ef3eefaeb
CRC32 2D449BE7
ssdeep 3:oFj4I5vpN3137vn:oJ5X3pv
Yara None matched
VirusTotal Search for analysis
Name de2a6c9d8d848c36_run_hidden.vbs
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\PuttyDownload\run_hidden.vbs
Size 187.0B
Processes 2316 (powershell.exe)
Type ASCII text, with CRLF line terminators
MD5 e877f037c5a23d4576088065779d28dc
SHA1 73d845491b183043bfc13a36914c91d03e7c379c
SHA256 de2a6c9d8d848c36b79a9064d0e2adcbbad89edb4a3c9ba228348d33e96bf7e6
CRC32 28D69D1A
ssdeep 3:jaPFEm8nh3QBfBwOI8JFN4zLZ8ewMiK4yP6fX4ZpwPOUG:j6Nqh8fBk8t4nCfLK4yPO4HUG
Yara None matched
VirusTotal Search for analysis
Name 362bea9945595a78_putty.jar
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\PuttyDownload\putty.jar
Size 652.4KB
Processes 2136 (powershell.exe)
Type Zip archive data, at least v2.0 to extract
MD5 5572c89f0d5e7807e85c427cfe5df145
SHA1 8cc71e3c7dfa32fb11af075fdd926b0bd5f14950
SHA256 362bea9945595a784b250976d303832ac59bbb237757e3bab642162d08e3b3f0
CRC32 23101281
ssdeep 12288:IX/rQH/RlLedF41Eg4Dbgs/xRv+tyONSZ/gQx+Rwp3Ku02BISxbDUz:IXDQf7eT4GXbgszmTSZYCHKupBTxbDUz
Yara
  • zip_file_format - ZIP file format
VirusTotal Search for analysis
Name a9220271c0eb79e5_d93f411851d7c929.customDestinations-ms~RF1146c96.TMP
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1146c96.TMP
Size 7.8KB
Type data
MD5 b0c9ff441742f3847ea27da9dee7f2cd
SHA1 c42a1eb32ba953a0ce5d8635caabf71b5b281495
SHA256 a9220271c0eb79e5750e0d0e62058ecac560e09cdf9e82ef61aeeabada5d48a4
CRC32 0BBCAB1A
ssdeep 96:RutuCOGCPDXBqvsqvJCwo+utuCOGCPDXBqvsEHyqvJCworSP7Hwxf2lUVul:UtvXoxtvbHnorrxQ
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis