Dropped Files | ZeroBOX
Name 49a647f360af7fb2_image003.png
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\image003.png
Size 434.3KB
Processes 4656 (WINWORD.EXE)
Type PNG image data, 640 x 640, 8-bit/color RGB, non-interlaced
MD5 5592bb8289c6a996c6fc1bb12a508622
SHA1 d7deacf3fc30b48fb211db7543f4c05389f46fd1
SHA256 49a647f360af7fb2c874e470244b013c7b002eac2c861ebdaa7b251988bd1b0f
CRC32 5F93ECF3
ssdeep 6144:ZWU760EwnCpNwB/EfIxTnN4tCoS5Jn3CqK3ifLZMX6cjHbJdaOzFk/W0qMmU1kVM:ZWj0zEGUIj64n6yf1SZTtdOoMmDDOVye
Yara
  • PNG_Format_Zero - PNG Format
VirusTotal Search for analysis
Name ba55b959f09ee279_~$생활비지급.htm
Submit file
Size 162.0B
Type data
MD5 5e1c51da65ffdd3939648492e4a2a64e
SHA1 20a6bd17563c603f7677a70ae5c6e8dc28d401cd
SHA256 ba55b959f09ee279397714a83df2d7b26bcbd1f95dea043301b4fce150079d3a
CRC32 318EBE8B
ssdeep 3:yW2lWRdvL7YMlbK7lIJkw/l:y1lWnlxK7YkQ
Yara None matched
VirusTotal Search for analysis
Name 27ffabae9556dac8_editdata.mso
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\editdata.mso
Size 10.9KB
Processes 4656 (WINWORD.EXE)
Type data
MD5 7d2eb169c9043ae9adc6db9e0415164a
SHA1 fa3fd3599a57e76018b2a8641db00679b238a9bf
SHA256 27ffabae9556dac8bcfce3f5621a3d04af76961b5042564e1824253a262df7db
CRC32 BE06231C
ssdeep 192:A+9N14Chj9xP+Cda/7UBNmQTgUSgqwEkqfHl3vx9POaX:F9N14ChjW//IB0QkHgSJvx9G6
Yara None matched
VirusTotal Search for analysis
Name d267003ce6d07fff_image001.png
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\image001.png
Size 28.3KB
Processes 4656 (WINWORD.EXE)
Type PNG image data, 1564 x 606, 8-bit/color RGBA, non-interlaced
MD5 03ca7749da103b96cde56b87a1015293
SHA1 821ab38ce86a36878cf35a04d7d31c1777e65a93
SHA256 d267003ce6d07ffffddf75b64ab5a6339f9c5ee93b19f6cd8720d21e4b958470
CRC32 B0D7962F
ssdeep 768:9mX7NjcwR/GMiLGeLoiZGtlIlmLlAQOhSj9:9aBj5AXaeLoiuIlmLuQOG9
Yara
  • PNG_Format_Zero - PNG Format
VirusTotal Search for analysis
Name 4826c0d860af884d_~wrs{e10f912f-794e-43ee-a850-82eb494265cd}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E10F912F-794E-43EE-A850-82EB494265CD}.tmp
Size 1.0KB
Processes 4656 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis
Name 846253f91728639b_image002.png
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\image002.png
Size 55.1KB
Processes 4656 (WINWORD.EXE)
Type PNG image data, 1200 x 465, 8-bit/color RGBA, non-interlaced
MD5 b0b58897e32ab0689f0ae8abc7569117
SHA1 03c8d94226da4ceccaa0f31adf5155fdded8d003
SHA256 846253f91728639b96db4219c8de7a2c9d166606bfb05dda3ff2b9d1cae0e481
CRC32 062C9C6A
ssdeep 1536:ur4koiek5Sq7KE+mpo+PNVZd8BKuT15XhVraoL:wRBQqBbG+PN5CbLXhlaoL
Yara
  • PNG_Format_Zero - PNG Format
VirusTotal Search for analysis
Name 45c1b54bf2bf69af_filelist.xml
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\filelist.xml
Size 377.0B
Processes 4656 (WINWORD.EXE)
Type UTF-8 Unicode text, with CRLF line terminators
MD5 f9c7c80c38517cc35916a1e7100b8b26
SHA1 3be70d9f6ad80c6e36d00b2b5243843e25506512
SHA256 45c1b54bf2bf69afee7d4a23e5a88a949c541475ab85acd6d611de39502264ec
CRC32 58439F0B
ssdeep 6:wIARu/QwdZBRjQoDdiJHeVYSKgE3UST+hPMv2STpV2tv2ST8dCqMv2STPy92eBMm:wNqQwd9QoBi9e6ZpegV2kC+Qr0
Yara None matched
VirusTotal Search for analysis
Name 65f3cdbc4390c81b_colorschememapping.xml
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\colorschememapping.xml
Size 314.0B
Processes 4656 (WINWORD.EXE)
Type XML 1.0 document, ASCII text, with CRLF line terminators
MD5 6b7a472a22fbdbff4b2b08ddb4f43735
SHA1 c6df700168d3f5a90ff2713b78f8ef1446927102
SHA256 65f3cdbc4390c81b94fa960b7362917443fc1e6a51e3f81e4cb4c4dfa09da4be
CRC32 57C7CEDA
ssdeep 6:TMVBd6OjzVlNAUifYRZ5YUvLGDmaN4bJU6Yizg:TMHdtnGfYF/CSaibJUzf
Yara None matched
VirusTotal Search for analysis
Name e6e19d3cd328c2f6_~wrs{a61def1d-b516-466e-b5dd-2f795fdae38e}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A61DEF1D-B516-466E-B5DD-2F795FDAE38E}.tmp
Size 10.0B
Processes 4656 (WINWORD.EXE)
Type data
MD5 9e05b3c87ad7cc36520dd103bc9c06df
SHA1 33004c81c0310baaba56edc638cf449f5bb8418a
SHA256 e6e19d3cd328c2f6b4e872dec633629aa0123629907e1aece7f037668bda2e92
CRC32 C75EA3E3
ssdeep 3:WlUlIn:WlUW
Yara None matched
VirusTotal Search for analysis
Name 8cdd44ce3e79c9ed_~$생활비지급.doc
Submit file
Size 162.0B
Type data
MD5 4106f62880d3c14f32259a26ca5275a3
SHA1 a5918e66c8dc8699804b434784c9d01138f87734
SHA256 8cdd44ce3e79c9edbaaf4d94fbff588f55dc969ddf3f8decf3e6e7280b809d4a
CRC32 DBBCB1D6
ssdeep 3:yW2lWRdvL7YMlbK7lIJke:y1lWnlxK7Yk
Yara None matched
VirusTotal Search for analysis
Name 2cd56598663356a9_생활비지급.htm
Submit file
Size 82.5KB
Type data
MD5 553d0ef1bd426b65a15e3b0eb28b8141
SHA1 44279f948be394639f218dbdf90c9bdfee860c7e
SHA256 2cd56598663356a9b9d17894e671722fb3e4f767e3b740979bf026779f713dcb
CRC32 4264CDF4
ssdeep 1536:ZiFyO6d+7Ld0p7j7j7j7j79kjURWQa0NelvSL+gyrEYwH2wfOcvjeUPR8eTyAb7X:ZB
Yara None matched
VirusTotal Search for analysis
Name f363f7d3be6b6be0_image004.jpg
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\image004.jpg
Size 657.0B
Processes 4656 (WINWORD.EXE)
Type JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 23x23, frames 3
MD5 e0e7987cc174b60ce0b6067b1d869557
SHA1 2f9bada99ce8ef1b9316d2321f50fba4ff09bebb
SHA256 f363f7d3be6b6be01dbbf65266b1e587a51a118a3af20a85ff4eeffbfe53d491
CRC32 B2ACAA61
ssdeep 12:FbpUkYg4so7eee1y0lJ0Xx0WzOsvWGKkCHdcfmcGHMf/qXzUOrS07DAzEgOsvWGi:F4sozTo0XxDuLHeOWXG4OZ7DAJuLHenm
Yara
  • JPEG_Format_Zero - JPEG Format
VirusTotal Search for analysis
Name 4ef06a0d19740752_themedata.thmx
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\생활비지급.files\themedata.thmx
Size 3.0KB
Processes 4656 (WINWORD.EXE)
Type Microsoft OOXML
MD5 b6ac5e265e788c85d7faa4d965186633
SHA1 472c5808ff013b36fa5080e9b4193687a1820042
SHA256 4ef06a0d19740752df81c0438186b24dbff38abe2434652779d60379a78cb252
CRC32 C4A38E3D
ssdeep 48:9ryGRaHpmtTfbVxrNkUYrUKilJ2jmq5xcJn/i+WruPDkW3g4zSdlViuvTe7xFhza:FyGRsp6bfuPIKSsO/i+WwH3gnHViuL6A
Yara None matched
VirusTotal Search for analysis
Name 955e0f806c3c2589_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 4656 (WINWORD.EXE)
Type data
MD5 378a5abdaf971f65fafc6fe92c4e9cec
SHA1 ae5757b4504c5f29db4f3318cab2799a1b600e5c
SHA256 955e0f806c3c2589cc56dd5eeba708a1c0b0314656ab5cce18e99008f3aac25a
CRC32 6C42E2A1
ssdeep 3:yW2lWRdvL7YMlbK7lNnX:y1lWnlxK7
Yara None matched
VirusTotal Search for analysis
Name aabb56a172418200_~wrs{baac90e6-de68-4f07-a0e1-7f28a68cc438}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BAAC90E6-DE68-4F07-A0E1-7F28A68CC438}.tmp
Size 1.5KB
Processes 4656 (WINWORD.EXE)
Type data
MD5 dd31a21fd1ca784812e146656224530c
SHA1 92da9ce86d02782352dc5bd0351b9e752ed40f35
SHA256 aabb56a1724182004097f01f0485fa3b8f43fd6bd4a77c57959064d460124aa0
CRC32 15053A21
ssdeep 6:IiiiiiiiiiE/bYflo3dc8++ZYSySkssqA1+tKHaRn:S/XtG+aSpk1j1+tKHi
Yara None matched
VirusTotal Search for analysis