Summary | ZeroBOX

2021 데이터기반 미래전망 연구_(평화안보).doc

Category Machine Started Completed
FILE s1_win7_x6401 April 17, 2021, 9:11 a.m. April 17, 2021, 9:13 a.m.
Size 53.8KB
Type Microsoft Word 2007+
MD5 6a614ca002c5b3a4d7023faffc0546e1
SHA256 7a8ef8f67bfb698ee7e3cfc0b891e4a35cac8be50f01cb22838616e9a80e956d
CRC32 342C1B0D
ssdeep 768:hkH2djFcaERJvHb38SSI8qEkthdw8tZlBGYWlaIiYwaoViVVJyFzK/Bl8Aesm/UU:hko6asDsBqEkRylfiYwaTVCFzM83/UU
Yara
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x65001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c944000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x71f61000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2216
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2216
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2216
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06560000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2216
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06570000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x507c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6b1f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6c8d5000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a9b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a9b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a911000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a927000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$21 데이터기반 미래전망 연구_(평화안보).doc
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x000003ec
filepath: C:\Users\test22\AppData\Local\Temp\~$21 데이터기반 미래전망 연구_(평화안보).doc
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$21 데이터기반 미래전망 연구_(평화안보).doc
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0
MicroWorld-eScan Trojan.GenericKD.36582109
FireEye Trojan.GenericKD.36582109
CAT-QuickHeal Ole.Trojan.A1613078
McAfee RDN/Generic.dx
Alibaba Trojan:Office/Stratos.621d5682
Symantec ISB.Downloader!gen433
Avast Other:Malware-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.36582109
NANO-Antivirus Trojan.Ole2.Vbs-heuristic.druvzi
AegisLab Trojan.MSOffice.Stratos.4!c
Tencent Heur.Macro.Generic.b.d53b76d8
Ad-Aware Trojan.GenericKD.36582109
TACHYON Suspicious/WOX.Obfus.Gen.8
McAfee-GW-Edition BehavesLike.Downloader.qc
Emsisoft Trojan.GenericKD.36582109 (B)
Ikarus W97M.Stratos
Avira W97M/Stratos.kottx
ViRobot W97M.S.Agent.55132
ZoneAlarm HEUR:Trojan.Script.Generic
GData Trojan.GenericKD.36582109
Cynet Malicious (score: 99)
ALYac Trojan.Downloader.DOC.Gen
MAX malware (ai score=100)
Zoner Probably Heur.W97Obfuscated
SentinelOne Static AI - Malicious OPENXML
Fortinet VBA/Agent.46E1!tr
AVG Other:Malware-gen [Trj]
Qihoo-360 macro.office.vba.gen.307e