Summary | ZeroBOX

0706_2354713505898.doc

VBA_macro OS Processor Check MSOffice File
Category Machine Started Completed
FILE s1_win7_x6402 July 7, 2021, 10:57 p.m. July 7, 2021, 10:59 p.m.
Size 901.0KB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Mr.Administrator, Template: Normal.dotm, Last Saved By: MyPc, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Jul 6 12:06:00 2021, Last Saved Time/Date: Tue Jul 6 12:06:00 2021, Number of Pages: 1, Number of Words: 3, Number of Characters: 21, Security: 0
MD5 cb09a047963adcee78e1e33e2fe2271f
SHA256 4e21e43ab0003b62b851d7c584e8cb718acd3e147612737cac6c68f1b88528e0
CRC32 EB40E0A4
ssdeep 24576:NEIZ4wA74D4SQKxZcy8gthDWq+p3mUI+:N+wJD4QZh/qvVmUI+
Yara
  • OS_Processor_Check_Zero - OS Processor Check
  • Microsoft_Office_File_Zero - Microsoft Office File
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a851000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052d000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfb000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfb000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfb000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfb000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfb000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfb000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0052c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06cfa000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a2d4000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$06_2354713505898.doc
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000430
filepath: C:\Users\test22\AppData\Local\Temp\~$06_2354713505898.doc
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$06_2354713505898.doc
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0
Elastic malicious (moderate confidence)
MicroWorld-eScan VB:Trojan.Valyria.4987
ALYac VB:Trojan.Valyria.4987
VIPRE LooksLike.Macro.Malware.k (v)
Arcabit VB:Trojan.Valyria.D137B
Cyren W97M/Injctrx.A!Eldorado
ESET-NOD32 a variant of Win32/GenKryptik.FHGO
Avast Win32:MalwareX-gen [Trj]
Kaspersky VHO:Trojan-Dropper.MSOffice.Agent.gen
BitDefender VB:Trojan.Valyria.4987
NANO-Antivirus Trojan.Ole2.Vbs-heuristic.druvzi
Tencent Heur.Macro.Generic.c.98a337e2
Ad-Aware VB:Trojan.Valyria.4987
TACHYON Suspicious/W97.NS.Gen
DrWeb Trojan.Chanitor.59
TrendMicro HEUR_VBA.DE
FireEye VB:Trojan.Valyria.4987
Emsisoft VB:Trojan.Valyria.4987 (B)
Ikarus Trojan-Downloader.VBA.Agent
Avira TR/AD.ZDlder.bvoeu
Microsoft TrojanDropper:O97M/Hancitor.AJ!MTB
GData VB:Trojan.Valyria.4987
MAX malware (ai score=88)
Fortinet W32/GenKryptik.FHGO!tr
AVG Win32:MalwareX-gen [Trj]