Dropped Files | ZeroBOX
Name d8a384390033973b_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 2544 (WINWORD.EXE)
Type data
MD5 66aa6ce5946fb93fa8ed38bf3b50f3ea
SHA1 1a803d5ae7e501f117ad0da5b7bb190eb81e3365
SHA256 d8a384390033973b3e0fc63fc57963802f6459f2c2e88cdf6dcb323d6c73100c
CRC32 0044B0A4
ssdeep 3:yW2lWRdvL7YMlbK7l/nl:y1lWnlxK7
Yara None matched
VirusTotal Search for analysis
Name f2abc4f8ac55c3c5_~wrs{e8a7ede8-8c29-4445-85b4-f656c24827bd}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{E8A7EDE8-8C29-4445-85B4-F656C24827BD}.tmp
Size 11.0KB
Processes 2544 (WINWORD.EXE)
Type data
MD5 3018c6a59cb6b7e9751fb7f78fe408b3
SHA1 0b96039769c32547940ecb313d92ee63d0d217c1
SHA256 f2abc4f8ac55c3c5205d1898554b4174842ba9307f1d58f02bd9d9b10dfb528c
CRC32 A8C4CF25
ssdeep 192:o/IfnC+tZ7mFbvxEnYVN9NZzzyzyHlDcuW/Uo4NtEt85tJHTVOiBQRWPzHOHSXrJ:o/w1z7mhv2y9NZzonuW/+6t85tvrNzOI
Yara None matched
VirusTotal Search for analysis
Name 4826c0d860af884d_~wrs{bfb6cb33-d795-45a3-83f9-e6d7f4190124}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{BFB6CB33-D795-45A3-83F9-E6D7F4190124}.tmp
Size 1.0KB
Processes 2544 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis
Name ec8392dbb36868dc_~$crosoftdecidedtodeleteentirethingsfromthepccookiecachehistoryeverything.doc
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\~$crosoftdecidedtodeleteentirethingsfromthepccookiecachehistoryeverything.doc
Size 162.0B
Processes 2544 (WINWORD.EXE)
Type data
MD5 ca696599c25351dacee8a19fe0e0c731
SHA1 ca50977cd5069d5f1f70b9d8a6f1622a530a3f68
SHA256 ec8392dbb36868dc51fd7fc1fcda5f7a15ecdbde9286fea11ec95ba0aa8c6219
CRC32 6DED1F59
ssdeep 3:yW2lWRdvL7YMlbK7lhZqnNWJk:y1lWnlxK7Rpk
Yara None matched
VirusTotal Search for analysis