Dropped Files | ZeroBOX
Name d6431d5645fffd05_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 1932 (powershell.exe)
Type data
MD5 260d23ce04a8f8555a73b7d2dc15e911
SHA1 ebad746fb7de847c50f7502a44f6e35534733efd
SHA256 d6431d5645fffd05a23166d630253bc7ce8c099cf6e9c956f8ae5e1249ee8588
CRC32 11D6B213
ssdeep 96:ctuCeGCPDXBqvsqvJCwo5tuCeGCPDXBqvsEHyqvJCworSP7Hwxf2lUVul:ctvXo5tvbHnorrxQ
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis
Name 7b9d553e1c92cb6e_c5c8cc0a7fe31816b4641d0465402560
Submit file
Filepath C:\Users\test22\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C5C8CC0A7FE31816B4641D0465402560
Size 1.4KB
Processes 1932 (powershell.exe)
Type data
MD5 e94fb54871208c00df70f708ac47085b
SHA1 4efc31460c619ecae59c1bce2c008036d94c84b8
SHA256 7b9d553e1c92cb6e8803e137f4f287d4363757f5d44b37d52f9fca22fb97df86
CRC32 37E9254B
ssdeep 24:ujsZPSIPSUcnA3/46giyfV4Hxk7P3Gus6acCQ4CXmW5mOgs:ujul2nQ4XfVkk7P3g6dB42mVs
Yara None matched
VirusTotal Search for analysis
Name a9220271c0eb79e5_d93f411851d7c929.customDestinations-ms~RF4b00fd.TMP
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF4b00fd.TMP
Size 7.8KB
Type data
MD5 b0c9ff441742f3847ea27da9dee7f2cd
SHA1 c42a1eb32ba953a0ce5d8635caabf71b5b281495
SHA256 a9220271c0eb79e5750e0d0e62058ecac560e09cdf9e82ef61aeeabada5d48a4
CRC32 0BBCAB1A
ssdeep 96:RutuCOGCPDXBqvsqvJCwo+utuCOGCPDXBqvsEHyqvJCworSP7Hwxf2lUVul:UtvXoxtvbHnorrxQ
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis
Name 65766c9d72af7ae3_c5c8cc0a7fe31816b4641d0465402560
Submit file
Filepath C:\Users\test22\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C5C8CC0A7FE31816B4641D0465402560
Size 264.0B
Processes 1932 (powershell.exe)
Type data
MD5 87318ac2c7e94d806299e9e4712d0886
SHA1 530b4587b687f36f55c7b923f58d2a017c205ad8
SHA256 65766c9d72af7ae385e30f5ce64e1b1c3f09417aecbdffcbc56458b32de8211a
CRC32 A6F3B9FD
ssdeep 6:kKTbsUWFkYGhipWhliK8al0GQcmqe3KQjMIXIXL/:LAUYkYGIWzyZ3qe3KQjxXIT
Yara None matched
VirusTotal Search for analysis