Summary | ZeroBOX

생활비지급.doc

Convert VBA_macro Image File MSOffice File PNG Format JPEG Format
Category Machine Started Completed
FILE s1_win7_x6402 June 16, 2021, 9:16 a.m. June 16, 2021, 9:18 a.m.
Size 512.5KB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 949, Author: William, Template: Normal.dotm, Last Saved By: William, Revision Number: 6, Name of Creating Application: Microsoft Office Word, Total Editing Time: 09:00, Create Time/Date: Sun Apr 18 23:11:00 2021, Last Saved Time/Date: Mon Apr 19 16:20:00 2021, Number of Pages: 1, Number of Words: 173, Number of Characters: 988, Security: 8
MD5 71759cca8c700646b4976b19b9abd6fe
SHA256 79e15cc02c6359cdb84885f6b84facbf91f6df1254551750dd642ff96998db35
CRC32 2F2C163A
ssdeep 12288:CFtucWj0zEGUIj64n6yf1SZTtdOoMmDDOVy:as5YSg6yf6O96DOM
Yara
  • VBMacro_Convert_Image_File_Zero - VBMacro Convert Image File
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]
  • Microsoft_Office_File_Zero - Microsoft Office File

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6ebb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6ec05000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x673a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x66c91000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x053e1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05f30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6e761000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6e764000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x507c1000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$생활비지급.doc
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000198
filepath: C:\Users\test22\AppData\Local\Temp\~$생활비지급.doc
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$생활비지급.doc
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000200
filepath: C:\Users\test22\AppData\Local\Temp\~$생활비지급.htm
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$생활비지급.htm
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0
host 172.217.25.14
com_class ADODB.Stream May attempt to write one or more files to the harddisk
cve CVE-2013-3906
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
CAT-QuickHeal W97M.Downloader.42039
McAfee RDN/GenericOLE
Sangfor Trojan.Generic-Script.Save.58bfd89c
Arcabit VB:Trojan.Valyria.D1114
Cyren W97M/Agent.UZ.gen!Eldorado
Symantec W97M.Downloader
ESET-NOD32 a variant of VBA/TrojanDownloader.Agent.UOE
TrendMicro-HouseCall TROJ_FRS.0NA103DQ21
Avast VBA:Dropper-BX [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender VB:Trojan.Valyria.4372
ViRobot W97M.S.Downloader.524800
MicroWorld-eScan VB:Trojan.Valyria.4372
Ad-Aware ATI:Lazarus.Doc.BMPStegano.6B0AD048
Emsisoft VB:Trojan.Valyria.4372 (B)
F-Secure Heuristic.HEUR/Macro.Downloader.MRDT.Gen
DrWeb Trojan.Siggen13.10074
TrendMicro TROJ_FRS.0NA103DQ21
McAfee-GW-Edition BehavesLike.OLE2.Downloader.hb
FireEye VB:Trojan.Valyria.4372
Sophos Troj/DocDrp-ABS
Ikarus Trojan-Downloader.VBA.Agent
Avira HEUR/Macro.Downloader.MRDT.Gen
Antiy-AVL Trojan/Generic.ASMacro.2B1F6
Microsoft TrojanDownloader:O97M/Tnega!MSR
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm HEUR:Trojan.Script.Generic
GData VB:Trojan.Valyria.4372
TACHYON Suspicious/W97M.Obfus.Gen.8
AhnLab-V3 Dropper/DOC.Generic
ALYac Trojan.Downloader.DOC.Gen
MAX malware (ai score=100)
SentinelOne Static AI - Malicious OLE
Fortinet VBA/Agent.UOE!tr
AVG VBA:Dropper-BX [Trj]