Dropped Files | ZeroBOX
Name 4826c0d860af884d_~wrs{a355bac5-4a97-47f1-bede-a1e7a73549e6}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{A355BAC5-4A97-47F1-BEDE-A1E7A73549E6}.tmp
Size 1.0KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 5d4d94ee7e06bbb0af9584119797b23a
SHA1 dbb111419c704f116efa8e72471dd83e86e49677
SHA256 4826c0d860af884d3343ca6460b0006a7a2ce7dbccc4d743208585d997cc5fd1
CRC32 23C03491
ssdeep 3:ol3lYdn:4Wn
Yara None matched
VirusTotal Search for analysis
Name 96bcec06264976f3_2d85f72862b55c4eadd9e66e06947f3d
Submit file
Filepath C:\Users\test22\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Size 1.4KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 0cd2f9e0da1773e9ed864da5e370e74e
SHA1 cabd2a79a1076a31f21d253635cb039d4329a5e8
SHA256 96bcec06264976f37460779acf28c5a7cfe8a3c0aae11a8ffcee05c0bddf08c6
CRC32 65E5A5B2
ssdeep 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
Yara None matched
VirusTotal Search for analysis
Name e0114f44106ac070_fsf-{0e1eee64-e8c6-4e2a-9759-63cf07fd8988}.fsf
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSF
Size 114.0B
Processes 3060 (WINWORD.EXE)
Type data
MD5 fc473a21d9ac34e6e4e69a54f8a98da1
SHA1 c10d4a8f0fb2c5b8da43259a57e6a615cf6d6b84
SHA256 e0114f44106ac0709a43d0f6b46f35b893224581e0facd9e40306d84dba48b92
CRC32 E21F7540
ssdeep 3:yVlgsRlzzOlEllnrnWM8YnlfqlkFjFR0OWR7276:yPblzalm/YlkFMRt22
Yara None matched
VirusTotal Search for analysis
Name e46a85ac1125e32a_fsf-ctbl.fsf
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSF-CTBL.FSF
Size 114.0B
Processes 3060 (WINWORD.EXE)
Type data
MD5 e99012a8f9bad09ab9eddc6a91db7a5f
SHA1 e28fa6a409d349bb8e84b514daf350908922dd44
SHA256 e46a85ac1125e32ab1ec0a66bd6d6ab9e1ebfc330025ce37f9b0e0c83c2f64a5
CRC32 ED961834
ssdeep 3:yVlgsRlzhFnXWYYJycS2z7U+6CDZ276:yPblzhlDsycS66Ct22
Yara None matched
VirusTotal Search for analysis
Name a4613705370b4b18_fsd-cnry.fsd
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSD
Size 128.0KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 9709abd3f551e5323a6d61aac4c8abf3
SHA1 50c841f3bc19bcb5839aececc5e138779167bc2f
SHA256 a4613705370b4b185eeb40764f751775814502ae0a3e0e79e09cff7a4d82e5aa
CRC32 D7F9E467
ssdeep 48:I3Ij4kwBgQAkYwGlcn5ye+vgkPUSI7PluHUFfUhUXUIrgUnxhDPOko1POkoOH:Kj4FSXSPUSHHUFfUhUXUggUxpODO8H
Yara None matched
VirusTotal Search for analysis
Name 7319f41a16f0cfdd_fsd-cnry.fsd
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD
Size 128.0KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 6247a8c365a808481d40884b8ee8d82f
SHA1 935cebae957ff7883fc552595c4830314f1e8378
SHA256 7319f41a16f0cfddf29a0516e12a3dd3d2fa94b618d637e45de721b5d0c5befe
CRC32 41446729
ssdeep 96:KOzvYNR5Yl27dc9vK8CRiNUa+Q8J7pE7ptH:Xk5zZcE8CRiia+N7+7b
Yara None matched
VirusTotal Search for analysis
Name 9bd910c308d3fac6_~$vestigation_of_sexual_harassment.docx
Submit file
Filepath C:\Users\test22\AppData\Local\Temp\~$VESTIGATION_OF_SEXUAL_HARASSMENT.docx
Size 162.0B
Processes 3060 (WINWORD.EXE)
Type data
MD5 a54ecff83af8cf74f9fcfb1d105771f6
SHA1 8c1b92d36b032baea0dd9b226d902569f9ab53fb
SHA256 9bd910c308d3fac6801300dcc4b0ed7d8f68ec1c0b1ae905f280a743d81757c6
CRC32 3706E887
ssdeep 3:yW2lWRdvL7YMlbK7g7lxIt50iSjlVtYsAl/4Xhn:y1lWnlxK7ghqqFYsA4xn
Yara None matched
VirusTotal Search for analysis
Name bafc901844512cfe_fsd-{efc722a8-d182-4465-9599-da87c2c55dae}.fsd
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{EFC722A8-D182-4465-9599-DA87C2C55DAE}.FSD
Size 128.0KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 e482511d6fb39ea1eec42aa159926187
SHA1 69f6051670868187330c940e43d6bf79669a2ddf
SHA256 bafc901844512cfe70861d44f323bff26f9f9b699f779c15781397efa6fe470f
CRC32 317E48DF
ssdeep 192:ECSEJ6mla0lUliGjl4l6PAikGlWlMF1lm1l:ECSEJD2BuDikGM2m
Yara None matched
VirusTotal Search for analysis
Name b2a259a97eff460a_fsd-{4013b3a8-706b-4921-bfd4-ba8f84c9f7f7}.fsd
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{4013B3A8-706B-4921-BFD4-BA8F84C9F7F7}.FSD
Size 128.0KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 9bb3a844b0570ba8da1783f116a525ba
SHA1 63bb84bf49b0920b68b55a656d5b1616ba56d4dc
SHA256 b2a259a97eff460a0f406e9357cd8e42bbae5259093ae301304dc4b16b5d5bff
CRC32 9F9CDD19
ssdeep 48:I3PqDnkHrBBAeHbNmuCnzJFRCsGrXf9Dkg9UMhUMhCll9G0UMGUMN:KPPB9N48l99UEUI0U7U+
Yara None matched
VirusTotal Search for analysis
Name 1d6c76311def015b_2d85f72862b55c4eadd9e66e06947f3d
Submit file
Filepath C:\Users\test22\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Size 192.0B
Processes 3060 (WINWORD.EXE)
Type data
MD5 8fd0351014fb716493e93dba74de51b5
SHA1 2f52a553eb671d69f5fee0386580b13e337229b6
SHA256 1d6c76311def015b4025fd6db4e57885743307f50c2d1adbf04bd21e52898ce0
CRC32 B8D4FF70
ssdeep 3:kkFklJuQkNvfllXlE/HT8kxllXNNX8RolJuRdxLlGB9lQRYwpDdt:kK7QEQT8wldNMa8RdWBwRd
Yara None matched
VirusTotal Search for analysis
Name d516a371b6fc0a52_~$normal.dotm
Submit file
Filepath C:\Users\test22\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
Size 162.0B
Processes 3060 (WINWORD.EXE)
Type data
MD5 56a4532b2fc2cf6fd4ec62a29758d231
SHA1 60f68bd8ac5b3f7290daa236bebd5f9c0f1510fd
SHA256 d516a371b6fc0a5270a1323f271bc2a36bc34f9cf06c783a642020c0da8948c3
CRC32 E93E4529
ssdeep 3:yW2lWRdvL7YMlbK7g7lxIt50iSjlVtNmk/tyXhn:y1lWnlxK7ghqqFNT/tyxn
Yara None matched
VirusTotal Search for analysis
Name b56207dc78c7b702_~wrs{c9b11af3-9265-423a-b2d4-513c73e2ab62}.tmp
Submit file
Filepath C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{C9B11AF3-9265-423A-B2D4-513C73E2AB62}.tmp
Size 1.5KB
Processes 3060 (WINWORD.EXE)
Type data
MD5 efa7bb8368eaaf0a4038db30a116ce6d
SHA1 9b4bf118f21db1fc0fce0c8cb70f901577ce563c
SHA256 b56207dc78c7b7025e53210f7e5e6226a916a5930f8577d546daf50773bd3cb7
CRC32 3AE9669F
ssdeep 12:6t9Z79ZiltDAFBZN5/nkdKsl/yUyUyU21JkyUfBLIMbpmfvMZfd:6t9F9k8/z/nHkjjjBymLITY
Yara None matched
VirusTotal Search for analysis