Dropped Files | ZeroBOX
Name 818ac9d3621dd802_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 2552 (WINWORD.EXE)
Type data
MD5 ee32490f318ff4e444547a5f83870e80
SHA1 09f2ae32c5f293e2ad8ab9eef34b353b0f27362c
SHA256 818ac9d3621dd80293562e5769e503579c6e9fe996e67c6145f7984c532d2f9b
CRC32 1A78502A
ssdeep 3:yW2lWRdvL7YMlbK7lznXl:y1lWnlxK7
Yara None matched
VirusTotal Search for analysis
Name e6dbd1c656c7ec65_~wrs{6c85795e-2df8-4904-a0d8-8568c704ecc4}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{6C85795E-2DF8-4904-A0D8-8568C704ECC4}.tmp
Size 9.0KB
Processes 2552 (WINWORD.EXE)
Type data
MD5 b28989941ee3010c24de71d8705544af
SHA1 9862c66178490c5af849615784f22e787addbf5f
SHA256 e6dbd1c656c7ec65b0ffdcc6d7e4201d22ef7d3f89e7fc6c6d94de03712f318b
CRC32 1961A9C7
ssdeep 192:8mi9ZVKmR92NTLdOKBP3ec2GrYPZfukva+qTliZuWXdI3m:di9ZVKnlLBP3d2df9yDiZ/O2
Yara None matched
VirusTotal Search for analysis
Name 7c0d8f7cbe15c4ca_~$bhidbhidbhidbhidbhidbh##########################idbhidbhidbhidbhidbh.doc
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\~$BHIDBHIDBHIDBHIDBHIDBH##########################IDBHIDBHIDBHIDBHIDBH.doc
Size 162.0B
Processes 2552 (WINWORD.EXE)
Type data
MD5 3cf5a961d038f68297f44302678eb6d5
SHA1 2b1703ab02601fe5d461a5ec9ae25ac330c1000a
SHA256 7c0d8f7cbe15c4ca31296cb12916d88963814c590f97296e97073d55cfd04809
CRC32 360071AD
ssdeep 3:yW2lWRdvL7YMlbK7lhZtn4nXl:y1lWnlxK7Rtn4n
Yara None matched
VirusTotal Search for analysis
Name 4826c0d860af884d_~wrs{bfb6cb33-d795-45a3-83f9-e6d7f4190124}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BFB6CB33-D795-45A3-83F9-E6D7F4190124}.tmp
Size 1.0KB
Processes 2552 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis