Summary | ZeroBOX

%c4%90%e1%bb%81%20C%c6%b0%c6%a1ng.docm

Category Machine Started Completed
FILE s1_win7_x6401 April 14, 2021, 7:42 a.m. April 14, 2021, 7:44 a.m.
Size 19.8KB
Type Microsoft Word 2007+
MD5 826864ae301ac28e4a146cfd90ec473e
SHA256 805556259778df2444b13ff0a96e5ad182afcc53e0cf6356a903f7758a7044ad
CRC32 FFFD5687
ssdeep 384:GpkrgXoqMBnWPGAFud451ygI1icuoAwOrYF/R5EuNpp:C+gXovBnW211hf5fEuNr
Yara
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
45.77.9.151 Active Moloch

suspicious_features Connection to IP address suspicious_request GET http://45.77.9.151/443.dll
request GET http://45.77.9.151/443.dll
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x65001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c7c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c7b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c5c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c5c4000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2332
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05da0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2332
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05da0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2332
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05df0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2332
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05e00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2332
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x507c1000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$4%90%e1%bb%81 C%c6%b0%c6%a1ng.docm
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x000003ec
filepath: C:\Users\test22\AppData\Local\Temp\~$4%90%e1%bb%81 C%c6%b0%c6%a1ng.docm
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$4%90%e1%bb%81 C%c6%b0%c6%a1ng.docm
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0
host 45.77.9.151
com_class Microsoft.XMLHTTP May attempt to connect to the outside world
BitDefender VB:Trojan.Emeka.556
Arcabit VB:Trojan.Emeka.556
Cyren PP97M/Agent.OK.gen!Eldorado
Symantec ISB.Downloader!gen60
ESET-NOD32 VBS/TrojanDownloader.Agent.NMQ
Baidu VBA.Trojan-Downloader.Agent.dus
Avast Script:SNH-gen [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan-Downloader.Script.Generic
NANO-Antivirus Trojan.Script.Downloader.hzsrxx
MicroWorld-eScan VB:Trojan.Emeka.556
Tencent Heur.MSWord.Downloader.d
Ad-Aware VB:Trojan.Emeka.556
Emsisoft VB:Trojan.Emeka.556 (B)
DrWeb W97M.DownLoader.2988
McAfee-GW-Edition BehavesLike.Downloader.lc
FireEye VB:Trojan.Emeka.556
Sophos Troj/DocDl-D
SentinelOne Static AI - Malicious OPENXML
GData VB:Trojan.Emeka.556
Avira HEUR/Macro.Downloader.AMAO.Gen
ZoneAlarm HEUR:Trojan-Downloader.Script.Generic
TACHYON Suspicious/WOX.Obfus.Gen.6
MAX malware (ai score=89)
Zoner Probably Heur.W97Obfuscated
Rising Heur.Macro.Downloader.e (CLASSIC)
Fortinet WM/Agent!tr
AVG Script:SNH-gen [Trj]
Qihoo-360 virus.office.qexvmc.1085
payload_url http://45.77.9.151/443.dll