Summary | ZeroBOX

0706_5212302001979.doc

VBA_macro OS Processor Check MSOffice File
Category Machine Started Completed
FILE s1_win7_x6402 July 7, 2021, 6:37 p.m. July 7, 2021, 6:39 p.m.
Size 901.0KB
Type Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, Code page: 1252, Author: Mr.Administrator, Template: Normal.dotm, Last Saved By: MyPc, Revision Number: 2, Name of Creating Application: Microsoft Office Word, Create Time/Date: Tue Jul 6 12:07:00 2021, Last Saved Time/Date: Tue Jul 6 12:07:00 2021, Number of Pages: 1, Number of Words: 3, Number of Characters: 21, Security: 0
MD5 fd70a32ed976a9a2dd46a8569b043149
SHA256 601c7066a757cee4f288107f2212484b7f487919eb5f9c388a8f1dc1213b457c
CRC32 9D151D6C
ssdeep 24576:8EIZ4wA74D4SQKxZcy8gthDW++pQmUI+:8+wJD4QZh/qjOmUI+
Yara
  • OS_Processor_Check_Zero - OS Processor Check
  • Microsoft_Office_File_Zero - Microsoft Office File
  • Contains_VBA_macro_code - Detect a MS Office document with embedded VBA macro code [binaries]

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x69621000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06f4a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06f4a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06f4a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06f4a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06f4a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x06f4a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00453000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x69144000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$06_5212302001979.doc
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000428
filepath: C:\Users\test22\AppData\Local\Temp\~$06_5212302001979.doc
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$06_5212302001979.doc
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0