Dropped Files | ZeroBOX
Name 6c2931402c355a24_releaseform[1]
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VKMIWH9C\releaseform[1]
Size 162.8KB
Processes 2396 (mshta.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c6cf674c012082a7789b5fa895395503
SHA1 f55a3b7e87524bd3b77673749f11937889961641
SHA256 6c2931402c355a24deb9edab5a1ad5544abac720613f78a1493e9a624b5aea0f
CRC32 7688391F
ssdeep 1536:tCLijO1goUF/deCLijO1goUF/dvZufi1BWLGjExdoAAlwCOOKKKLTpS1JINvI705:MjV+FnjV+FvTjV+FajV+F
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
VirusTotal Search for analysis
Name a9b1dc8eaa5fcd00_d93f411851d7c929.customdestinations-ms
Submit file
Filepath c:\users\test22\appdata\roaming\microsoft\windows\recent\customdestinations\d93f411851d7c929.customdestinations-ms
Size 7.8KB
Processes 2264 (powershell.exe)
Type data
MD5 c1d8708bab1e838a2deda26d58bb8d42
SHA1 95d39e75a804752961c139bb6c0b67f84f685035
SHA256 a9b1dc8eaa5fcd0034694cf9742ae915a5932142a1477c3ab6fada45d98750b2
CRC32 E71AF2A2
ssdeep 96:QtuC6GCPDXBqvsqvJCwoFtuC6GCPDXBqvsEHyqvJCworFS7HwxWlUVul:QtbXoFtbbHnor/xo
Yara
  • Antivirus - Contains references to security software
  • Generic_Malware_Zero - Generic Malware
VirusTotal Search for analysis