Dropped Files | ZeroBOX
Name 558e9f22289c1c71_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 1932 (WINWORD.EXE)
Type data
MD5 a1077ddf23ff24eecf40eaad0f8aeeef
SHA1 e89d9226ed253be3385ff66991539212430c0ef0
SHA256 558e9f22289c1c71e787168df4fb9b4f069ab5dfc8821c1c0e6a503e985c2440
CRC32 EF86A66F
ssdeep 3:yW2lWRdBt/W6L7mnZJK7SNm/lpuItsRNCzmX:y1lW3/WmkXK7S0bVsRQzmX
Yara None matched
VirusTotal Search for analysis
Name 6ae34cb4e3c8ede1_~$mliebrowserhistoryclean.doc
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\~$MLIEbrowserHistoryClean.doc
Size 162.0B
Processes 1932 (WINWORD.EXE)
Type data
MD5 13bbab2592b8b66b0a0278d1f2a8b6a1
SHA1 64a65aef477ce9ea532768161ddd2de006dcadcc
SHA256 6ae34cb4e3c8ede1ce2555dddd1d223bb9bd033a7c5e56a1b5acec5a33c5bfc6
CRC32 969518A4
ssdeep 3:yW2lWRdBt/W6L7mnZJK7SNm/lpuItsR0hl/ln:y1lW3/WmkXK7S0bVsR0hltn
Yara None matched
VirusTotal Search for analysis
Name 4826c0d860af884d_~wrs{be4cde57-8279-41d0-b946-07cb50716005}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BE4CDE57-8279-41D0-B946-07CB50716005}.tmp
Size 1.0KB
Processes 1932 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis
Name ec5175f5750848cf_~wrs{b6a424cd-5825-4470-9fad-b9a3d194b318}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{B6A424CD-5825-4470-9FAD-B9A3D194B318}.tmp
Size 16.5KB
Processes 1932 (WINWORD.EXE)
Type data
MD5 10bcfbf283b9307fe3ea60db13502dc7
SHA1 60ec968b17f4b350ae39161f7c60443d27893383
SHA256 ec5175f5750848cfc84ae08021298473e46df8ac95a499314f3afdd17ad7d251
CRC32 FEA23956
ssdeep 384:m3YIA3tLtlpfLE4i42s+Kv9JwiqI/D1HDmnxnlxDbZqej:MYt3tz9Gs+i9JwiqI75mnxlFbZqej
Yara None matched
VirusTotal Search for analysis