Dropped Files | ZeroBOX
Name c97dbe08f78bee15_tmp[1].htm
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZTY94C7J\tmp[1].htm
Size 269.0B
Processes 2648 (WINWORD.EXE)
Type HTML document, ASCII text
MD5 0f9e4819b589272eedb503abc39c60ae
SHA1 d4d5e199c9c147bd90ec2feff2386cdad811a9fa
SHA256 c97dbe08f78bee15c948f0611e5a887e2ba94312939b273d9166feeaaa5e5175
CRC32 A5618499
ssdeep 6:pn0+Dy9xwol6hEr6VX16hu9nPicpADSTIzn2+KqD:J0+ox0RJWWPpaxzNT
Yara None matched
VirusTotal Search for analysis
Name b8b91950f1d9d4d1_~wrs{0958cdef-814e-4ef8-98fb-32f6895a6029}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0958CDEF-814E-4EF8-98FB-32F6895A6029}.tmp
Size 337.5KB
Processes 2648 (WINWORD.EXE)
Type data
MD5 78de45f427837ab058139fb7dc75d0c3
SHA1 8e2bae61459606b1a868e3e5958029ea9945f364
SHA256 b8b91950f1d9d4d15f50bcafc66faa0bced055db5043e4112665ec3128449aa3
CRC32 45163D42
ssdeep 3072:hWj7/7CIm1hYYW0maJrkBH8T+OGyY6DzN/Lkp:hWj7/ulY0ttzGyY6nGp
Yara None matched
VirusTotal Search for analysis
Name b3d510ef04275ca8_excludedictionaryko0412.lex
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\UProof\ExcludeDictionaryKO0412.lex
Size 2.0B
Processes 2648 (WINWORD.EXE)
Type Little-endian UTF-16 Unicode text, with no line terminators
MD5 f3b25701fe362ec84616a93a45ce9998
SHA1 d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256 b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
CRC32 88F83096
ssdeep 3:Qn:Qn
Yara None matched
VirusTotal Search for analysis
Name de78ae70ab53f32e_~wrs{f707d868-e0b9-4a0c-b1c7-40fad6d413da}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{F707D868-E0B9-4A0C-B1C7-40FAD6D413DA}.tmp
Size 1.5KB
Processes 2648 (WINWORD.EXE)
Type data
MD5 0e404d55eaf27d569138b282e25fa583
SHA1 9842a83f5841c9b74de04f0a4bad5a2a43ce01b6
SHA256 de78ae70ab53f32e15a2e7ad95a361981b6f09ac0ba70d45622a3ae0c4841fe9
CRC32 7BD1BED8
ssdeep 6:IiiiiiiiiiE/bYflo3dc8++ZYSySkssqA1+tKHWY:S/XtG+aSpk1j1+tKHl
Yara None matched
VirusTotal Search for analysis
Name 818ac9d3621dd802_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 2648 (WINWORD.EXE)
Type data
MD5 ee32490f318ff4e444547a5f83870e80
SHA1 09f2ae32c5f293e2ad8ab9eef34b353b0f27362c
SHA256 818ac9d3621dd80293562e5769e503579c6e9fe996e67c6145f7984c532d2f9b
CRC32 1A78502A
ssdeep 3:yW2lWRdvL7YMlbK7lznXl:y1lWnlxK7
Yara None matched
VirusTotal Search for analysis
Name 079f24e14e43898b_~$kima2021_4월호군사안보0330.docx
Submit file
Size 162.0B
Type data
MD5 9d3af9533d0879e2eac40d7213dc184b
SHA1 f22d474d49f76a0ac5d91b1617ea4c4198b45803
SHA256 079f24e14e43898bd8c08ad4dc8f96c6bae1acfaf05a99db9c6b2809768d8afa
CRC32 987E2C7B
ssdeep 3:yW2lWRdvL7YMlbK7lZunNWJkcl:y1lWnlxK73tk
Yara None matched
VirusTotal Search for analysis
Name 4826c0d860af884d_~wrs{49f0111d-868e-4fa0-b0e0-7477ab9be03f}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{49F0111D-868E-4FA0-B0E0-7477AB9BE03F}.tmp
Size 1.0KB
Processes 2648 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis