Summary | ZeroBOX

document.docx

Word 2007 file format(docx)
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 14, 2021, 5:46 p.m. Sept. 14, 2021, 5:48 p.m.
Size 12.8KB
Type Microsoft OOXML
MD5 3c64e8a4bfdce7c4f19a441d13413acb
SHA256 dd1f09bb538a31c2c0e4f3218aa4a989256691e73738c7bfb7a60e6db9b7b0cf
CRC32 655A664D
ssdeep 192:76O3KmBOJ2wc3rMKkViP/kcMD2h0v5MJnJv18H111M05AgPekpn/w:76O3fBIhV8/6hv5MJnJ2H111/eqn/w
Yara
  • docx - Word 2007 file format detection

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
104.254.245.82 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Office\15.0\Registration\{91150000-0011-0000-0000-0000000FF1CE}\DigitalProductID
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features Connection to IP address suspicious_request OPTIONS http://104.254.245.82/
suspicious_features Connection to IP address suspicious_request HEAD http://104.254.245.82/word.html
suspicious_features Connection to IP address suspicious_request GET http://104.254.245.82/word.html
request OPTIONS http://104.254.245.82/
request HEAD http://104.254.245.82/word.html
request GET http://104.254.245.82/word.html
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a156000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a054000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a011000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x69f82000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x69c11000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 40960
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00350000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6fb2f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x35180000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75180000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x35180000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75179000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x35180000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75181000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75187000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6af44000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x738ba000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6a156000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x69f82000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2136
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x69531000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\~$cument.docx
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000490
filepath: C:\Users\test22\AppData\Local\Temp\~$cument.docx
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: \??\C:\Users\test22\AppData\Local\Temp\~$cument.docx
create_options: 4194400 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 0 ()
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2364
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x7ef40000
process_handle: 0xffffffff
1 0 0
host 104.254.245.82
parent_process winword.exe martian_process C:\Program Files (x86)\Microsoft Office\Office15\MSOSYNC.EXE
cmdline C:\Program Files (x86)\Microsoft Office\Office15\MSOSYNC.EXE
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{7A3B9BC8-95AF-498B-A58A-AB578703D72A}
mutex Local\Microsoft_Office_15CSI_WDW:{64E2895A-4B26-44FF-B404-DF4D4CC1166F}
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{BFCEF68A-3F40-481B-B237-FD551CEC6C8A}
mutex Local\Microsoft_Office_15CSI_WDW:{AA81E722-64C9-4CD6-A332-62233823117E}
mutex Local\Microsoft_Office_15CSI_OMTX:{2634C27C-E7BE-4334-8AA2-EE104ECE643E}
mutex Local\Microsoft_Office_15Csi_TableRuntimeBucketsLock:{5B2724CD-A9E4-44AA-8A07-EF229B82CCC9}
mutex Local\Microsoft_Office_15CSI_WDW:{3517118C-2C41-4146-B925-AFDC3976F56B}
mutex Local\Microsoft_Office_15CSI_WDW:{5B2724CD-A9E4-44AA-8A07-EF229B82CCC9}
mutex Global\Microsoft_Office_15Csi:GC:C:/Users/test22/AppData/Local/Microsoft/Office/15.0/OfficeFileCache/LocalCacheFileEditManager/FSF-{0E1EEE64-E8C6-4E2A-9759-63CF07FD8988}.FSF
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{5585BD79-2A2B-4359-8F93-404ED6147369}
mutex Local\Microsoft_Office_15CSI_WDW:{4583E03F-6042-47CD-8D13-1D31B55C0FFC}
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{D0A49606-3BBC-45A0-A810-6E7F9720E394}
mutex Local\Microsoft_Office_15CSI_WDW:{2634C27C-E7BE-4334-8AA2-EE104ECE643E}
mutex Local\Microsoft_Office_15CSI_WDW:{8186A501-5D0A-4C88-BDB7-765D28301D53}
mutex Local\Microsoft_Office_15CSI_WDW:{1FF00C39-A97A-44D6-8FF5-FA9780AC78A1}
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{4A6D6FD4-6B5E-4B91-B650-BF1EC9669D4C}
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{48DEC616-56E4-4F30-8030-C51111C102A9}
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{16284F64-D1CB-4015-ACFA-9E3944D6B6DD}
mutex Local\Microsoft_Office_15CSI_WDW:{651645D6-5785-4680-A267-6F7286F738F4}
mutex Local\Microsoft_Office_15Csi_CTTxnTableLock:{57D911E5-B010-4191-8F84-24C71C187AD2}:TID{F85AF7C9-265C-434D-ACAE-E783DFE17053}
mutex Local\Microsoft_Office_15CSI_OMTX:{4583E03F-6042-47CD-8D13-1D31B55C0FFC}
mutex Local\Microsoft_Office_15CSI_OMTX:{64E2895A-4B26-44FF-B404-DF4D4CC1166F}
udp {u'src': u'192.168.56.103', u'dst': u'239.255.255.250', u'offset': 17760, u'time': 4.074968099594116, u'dport': 3702, u'sport': 49152}
udp {u'src': u'192.168.56.103', u'dst': u'239.255.255.250', u'offset': 26140, u'time': 4.707628011703491, u'dport': 1900, u'sport': 49168}
udp {u'src': u'192.168.56.103', u'dst': u'239.255.255.250', u'offset': 32258, u'time': 4.537415027618408, u'dport': 3702, u'sport': 49170}
udp {u'src': u'192.168.56.103', u'dst': u'239.255.255.250', u'offset': 35114, u'time': 4.7159130573272705, u'dport': 3702, u'sport': 49172}
udp {u'src': u'192.168.56.103', u'dst': u'239.255.255.250', u'offset': 37842, u'time': 8.81463098526001, u'dport': 3702, u'sport': 49174}
ClamAV Doc.Exploit.CVE_2021_40444-9891528-0
CAT-QuickHeal OLE.CVE-2021-40444.44117
McAfee Exploit-CVE2021-40444.a
Arcabit Exploit.CVE-2021-40444.Gen.1
ESET-NOD32 DOC/TrojanDownloader.Agent.DHY
Avast XML:CVE-2021-40444-A [Expl]
Kaspersky HEUR:Exploit.MSOffice.CVE-2021-40444.a
BitDefender Exploit.CVE-2021-40444.Gen.1
NANO-Antivirus Exploit.Xml.CVE-2017-0199.equmby
MicroWorld-eScan Exploit.CVE-2021-40444.Gen.1
Rising Exploit.CVE-2021-40444!1.D97D (CLASSIC)
Ad-Aware Exploit.CVE-2021-40444.Gen.1
Emsisoft Exploit.CVE-2021-40444.Gen.1 (B)
DrWeb Exploit.CVE-2021-40444.1
McAfee-GW-Edition Exploit-CVE2021-40444.a
FireEye Exploit.CVE-2021-40444.Gen.1
GData Script.Exploit.CVE-2021-40444.A
MAX malware (ai score=86)
Microsoft TrojanDownloader:O97M/Donoff.SA!Gen
ZoneAlarm HEUR:Exploit.MSOffice.CVE-2021-40444.a
Fortinet MSOffice/Agent.DHY!tr
AVG XML:CVE-2021-40444-A [Expl]