Summary | ZeroBOX

qqdownloadftnv5.xls

VBA_macro Generic Malware PWS ScreenShot KeyLogger AntiDebug MSOffice File AntiVM
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 19, 2023, 5:47 p.m. Sept. 19, 2023, 5:51 p.m.
Size 38.0KB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 936, Name of Creating Application: Microsoft Excel, Create Time/Date: Fri Jun 5 18:17:20 2015, Last Saved Time/Date: Mon Sep 18 07:49:44 2023, Security: 0
MD5 a0939fe019485426ee55b070d62b7352
SHA256 054d32f119d8fa26a040842ebf7e523a4f7203037cb42238490bbdbaf69dbb4d
CRC32 7F9B9CBE
ssdeep 768:WvT2CQ6T5Lxk3hOdsylKlgryzc4bNhZFGzE+ch4LgldAlQ5rd142DuG8yC:iPxk3hOdsylKlgryzc4bNhZFGzE+ch4R
Yara
  • Microsoft_Office_File_Zero - Microsoft Office File
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3036
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6b927000
process_handle: 0xffffffff
1 0 0
description PWS Memory rule Generic_PWS_Memory_Zero
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Run a KeyLogger rule KeyLogger
parent_process excel.exe martian_process "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /Embedding
Process injection Process 3036 resumed a thread in remote process 1188
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000460
suspend_count: 1
process_identifier: 1188
1 0 0
Bkav X97M.Kagatang
Lionic Virus.MSExcel.Laroux.n!c
Elastic malicious (high confidence)
MicroWorld-eScan VB:Trojan.VBA.Agent.BEL
FireEye VB:Trojan.VBA.Agent.BEL
CAT-QuickHeal X97M.Agent.34591
ALYac VB:Trojan.VBA.Agent.BEL
Sangfor Malware.Generic-Macro.Save.1d3b7388
K7AntiVirus Virus ( 005a5d481 )
K7GW Virus ( 005a5d481 )
Arcabit VB:Trojan.VBA.Agent.BEL
Baidu VBA.Trojan.Agent.el
Cyren X97M/Laroux.gen
Symantec X97M.Laroux.gen
ESET-NOD32 Escoper.B
Avast VBA:Dropper-BC [Trj]
ClamAV Xls.Malware.ExcelSic-10004731-1
Kaspersky Virus.MSExcel.Laroux.lh
BitDefender VB:Trojan.VBA.Agent.BEL
NANO-Antivirus Trojan.Script.Agent.fkbqor
Tencent OLE.Win32.Macro.704118
Emsisoft VB:Trojan.VBA.Agent.BEL (B)
F-Secure Heuristic.HEUR/Macro.Downloader.MRACS.Gen
DrWeb Trojan.MulDrop23.57765
VIPRE VB:Trojan.VBA.Agent.BEL
TrendMicro Virus.X97M.KANGATANG.CPACS
McAfee-GW-Edition BehavesLike.OLE2.Laroux.nr
Sophos XM/Laroux-BW
Ikarus Virus.XLS.Escoper
Jiangmin MSExcel.Script.acb
Google Detected
Avira HEUR/Macro.Downloader.MRACS.Gen
Antiy-AVL Trojan[Downloader]/MSOffice.Agent.n
Xcitium Malware@#3lul0pkw0nefx
Microsoft Virus:X97M/Laroux.A
ViRobot X97M.Kangatang.A
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData VB:Trojan.VBA.Agent.BEL
Cynet Malicious (score: 99)
AhnLab-V3 X97M/Laroux
Acronis suspicious
McAfee X97M/Laroux.f
MAX malware (ai score=81)
Rising Macro.Excel.Laroux.hm (CLASSIC)
SentinelOne Static AI - Malicious OLE
MaxSecure Virus.W32.MSExcel.Laroux.lh
Fortinet VBA/Valyria.3004!tr
AVG VBA:Dropper-BC [Trj]