Dropped Files | ZeroBOX
Name 7ef8b102ad3a425c_~$crosoftbrowseredgedeletedhistorycacheentirethingsfromthepcforclean.doc
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\~$crosoftbrowserEdgedeletedhistorycacheentirethingsfromthepcforclean.Doc
Size 162.0B
Processes 2556 (WINWORD.EXE)
Type data
MD5 2c643979c606b6d90256d930f010c95a
SHA1 fe88b1eeae849cb8bfead24f174356a5fb704e06
SHA256 7ef8b102ad3a425ccbe59cb074adbc75550d378fe59de6d3b2567529f9099f0b
CRC32 C24587AD
ssdeep 3:yW2lWRdvL7YMlbK7lhZWGml0:y1lWnlxK7Ru0
Yara None matched
VirusTotal Search for analysis
Name 5198fa0f5db0645b_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 2556 (WINWORD.EXE)
Type data
MD5 8eb7ef27966ff233cf87b14b723ff88a
SHA1 8c0734adcb7a05ccf6d588c3a11749fd6c902126
SHA256 5198fa0f5db0645b75383f7ff4a2a183b1233d88fa1585d3b72289901f4338ae
CRC32 8D0535B5
ssdeep 3:yW2lWRdvL7YMlbK7l0:y1lWnlxK7S
Yara None matched
VirusTotal Search for analysis
Name 5df5494d99ff2bf2_~wrs{e8a7ede8-8c29-4445-85b4-f656c24827bd}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E8A7EDE8-8C29-4445-85B4-F656C24827BD}.tmp
Size 12.5KB
Processes 2556 (WINWORD.EXE)
Type data
MD5 253c027da7310b19978539888eca4b90
SHA1 398ac80874133ee8a02e77ff1ce645424231d301
SHA256 5df5494d99ff2bf20e0e4dcbab74a81172788d3c736965548370c91f597dad0e
CRC32 56BD6CAE
ssdeep 192:O0WbJgfVxboLqztlBI5yBmBSoTmNOXT1YqSmCSkW2dbX2dagwvRkGG+rs3jRHMw9:OxyeAc/Tyl5dbKagwtfrsTRHL
Yara None matched
VirusTotal Search for analysis
Name 4826c0d860af884d_~wrs{bfb6cb33-d795-45a3-83f9-e6d7f4190124}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BFB6CB33-D795-45A3-83F9-E6D7F4190124}.tmp
Size 1.0KB
Processes 2556 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis