Dropped Files | ZeroBOX
Name b7c225ef3cc3e875_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 2764 (powershell.exe)
Type data
MD5 81ca4510272caf505e8091e9a28cb716
SHA1 71414aeec9f1e4a6f5a461b01700cc9cc992cd9e
SHA256 b7c225ef3cc3e87506150eb140e7b9cc127a3469c50a808854acac71a53d98bf
CRC32 FC31E90F
ssdeep 96:EtuCcBGCPDXBqvsqvJCwoRtuCcBGCPDXBqvsEHyqvJCwor/47HwxGlUVul:EtCgXoRtCgbHnorLxY
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis
Name 9108fcda60545f93_Web-Source-2.exe
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\Web-Source-2.exe
Size 1.2MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 017fe34b7a5a976740fb655f2a6e626d
SHA1 a389020efb59f92042306499b98de8d5c2951dda
SHA256 9108fcda60545f93af917e30af85c7b19d88158f1298ce32624d35a6e0251090
CRC32 7E31118B
ssdeep 24576:3P9blhVTV8VN3b5J3r0nMkOSMrcnNN9SyASIEtJlWB:ln7iN3NJ3r6M1MXtIE3l
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
VirusTotal Search for analysis