Summary | ZeroBOX

c1583e3247.doc

VBA_macro MSOffice File
Category Machine Started Completed
FILE s1_win7_x6402 Jan. 27, 2022, 4:52 p.m. Jan. 27, 2022, 4:54 p.m.
Size 581.0KB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Kulo, Template: Normal, Last Saved By: Kulo, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Jan 25 11:37:00 2022, Last Saved Time/Date: Tue Jan 25 11:37:00 2022, Number of Pages: 2, Number of Words: 0, Number of Characters: 5, Security: 0
MD5 4f0a9b1d482db429d9ac133f2d2b3dfe
SHA256 47fbb530d49b93ecf5aa4a8a79b971031c8aacb9d4815cdf1f4de678b0fd88f5
CRC32 7E9794AA
ssdeep 12288:DzYq7bqwG51uUzYq7bqwG51umzYq7bqwG51uozYq7bqwG51uZ:/v7urXuWv7urXu0v7urXu6v7urXuZ
Yara
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]
  • Microsoft_Office_File_Zero - Microsoft Office File

Name Response Post-Analysis Lookup
tropitron5.ru 5.188.88.97
IP Address Status Action
164.124.101.2 Active Moloch
5.188.88.97 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a711000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00363000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00363000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00363000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00363000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00363000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00363000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002f3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1408
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a25a000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$583e3247.doc
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000470
filepath: C:\Users\test22\AppData\Local\Temp\~$583e3247.doc
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$583e3247.doc
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0
dead_host 5.188.88.97:80