analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

marketing-report (1).doc

Full analysis: https://app.any.run/tasks/fd62cac2-3d64-4c59-b951-28f22f76865f
Verdict: Malicious activity
Analysis date: June 27, 2022, 10:38:47
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
generated-doc
cve-2022-30190
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

F22F3CC52489638AAB8C3F3AB8CD63FA

SHA1:

21D1123EB9078DCD7EF1CD9196BBC2DC67DDAF2D

SHA256:

3E11D7EF5C29498141FDC9664CFAEBCDAE5CC2711FF4A431C97AF9BFB040BA4E

SSDEEP:

192:SEhMd9264wpf4Ghey7Z/c+8poF1d3jvvtlQb8P6rGxjPRwS4UU4fNt8h+:SqA92hwt4GA0cfa7pr1lQbLyxjPR4z4B

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • CVE-2022-30190 detected

      • WINWORD.EXE (PID: 2840)
  • SUSPICIOUS

    • Executed via COM

      • iexplore.exe (PID: 4072)
    • Reads Microsoft Outlook installation path

      • iexplore.exe (PID: 3664)
      • iexplore.exe (PID: 3732)
  • INFO

    • Reads the computer name

      • WINWORD.EXE (PID: 2840)
      • iexplore.exe (PID: 4072)
      • iexplore.exe (PID: 3664)
      • iexplore.exe (PID: 3732)
    • Checks supported languages

      • WINWORD.EXE (PID: 2840)
      • iexplore.exe (PID: 4072)
      • iexplore.exe (PID: 3664)
      • iexplore.exe (PID: 3732)
    • Reads Microsoft Outlook installation path

      • WINWORD.EXE (PID: 2840)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2840)
    • Reads internet explorer settings

      • WINWORD.EXE (PID: 2840)
      • iexplore.exe (PID: 3732)
    • Changes internet zones settings

      • iexplore.exe (PID: 4072)
    • Application launched itself

      • iexplore.exe (PID: 4072)
    • Reads settings of System Certificates

      • iexplore.exe (PID: 4072)
    • Checks Windows Trust Settings

      • iexplore.exe (PID: 4072)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2840)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)

EXIF

XML

AppVersion: 16
HyperlinksChanged: No
SharedDoc: No
CharactersWithSpaces: -
LinksUpToDate: No
Company: -
ScaleCrop: No
Paragraphs: -
Lines: -
DocSecurity: None
Application: Microsoft Office Word
Characters: -
Words: -
Pages: 1
TotalEditTime: -
Template: Normal
ModifyDate: 2022:05:25 13:14:00Z
CreateDate: 2022:05:25 13:14:00Z
RevisionNumber: 3
LastModifiedBy: KIS2
Keywords: -

XMP

Description: -
Creator: KIS2
Subject: -
Title: -

ZIP

ZipFileName: _rels/
ZipUncompressedSize: -
ZipCompressedSize: -
ZipCRC: 0x00000000
ZipModifyDate: 2022:06:12 15:44:00
ZipCompression: None
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
39
Monitored processes
4
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe iexplore.exe iexplore.exe no specs iexplore.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2840"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\marketing-report (1).doc.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
Explorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
4072"C:\Program Files\Internet Explorer\iexplore.exe" -EmbeddingC:\Program Files\Internet Explorer\iexplore.exe
svchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3664"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:4072 CREDAT:267521 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
3732"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:4072 CREDAT:3544328 /prefetch:2C:\Program Files\Internet Explorer\iexplore.exeiexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Version:
11.00.9600.16428 (winblue_gdr.131013-1700)
Modules
Images
c:\program files\internet explorer\iexplore.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll
Total events
10 804
Read events
9 957
Write events
717
Delete events
130

Modification events

(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:<s;
Value:
3C733B00180B0000010000000000000000000000
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(2840) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
14
Text files
8
Unknown types
5

Dropped files

PID
Process
Filename
Type
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR4F1C.tmp.cvr
MD5:
SHA256:
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{BE81F129-323E-4004-B022-850BE48BE463}binary
MD5:07E94D48659048E0C3509494E2A1CAF4
SHA256:188A0EAFC85AD2332D4D3D99E26DF307CCD89A880038FAF56493292143DE3612
2840WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:6452A32A768AA156062A25D582C5C070
SHA256:960746C41FB03976B474B983ED735108000FFD8D42A3896523582FDF2CC92908
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{66B37CB0-1DE8-4892-B64C-BB1458C8AA55}binary
MD5:F7A49A7C8F50BB3118E2F1F61A19CEC4
SHA256:531F30D3F45AA923D819049BFCD7A4F417434782E060B8CF84D238C28093835A
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.MSO\C41A5E4B.htmhtml
MD5:98D8A1691165DAD0D984C76D45023370
SHA256:C4AB951DD65D25C3DA8C9A87E24F7DF2B948673639124227656A1410221E944D
2840WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$rketing-report (1).doc.docxpgc
MD5:4ED1B3CD6E9EBD52D1BE5F6B67A40607
SHA256:371255C4518C2F868A79C5C78E0E950971A97B79926F514AF18B9511CB7180D5
4072iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{5AF8BB87-F605-11EC-8C9F-1203334A04AF}.datbinary
MD5:C5AD57BFB71E19903222A3BD70699369
SHA256:7CF21D74459BF71040F0CEE75A06E1F12BB169D542FC8643C56C0F38C775A923
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{410DFC4F-2FF4-4185-9690-633920E39178}.FSDbinary
MD5:0CEF6929DD0A9FB237EC77E0B6B6B3AD
SHA256:12AD120A984A366225B5560B95D1E75D0F1CA701FF39A5EDC4281F8D895DBBF5
4072iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_711ED44619924BA6DC33E69F97E7FF63binary
MD5:2BA28EAB62199B7140B7462E0B81483D
SHA256:381433AEC1413CBF47332445C1B84FF606CD77581E8760798DDFDA081FDDB966
2840WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:07E94D48659048E0C3509494E2A1CAF4
SHA256:188A0EAFC85AD2332D4D3D99E26DF307CCD89A880038FAF56493292143DE3612
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
15
TCP/UDP connections
19
DNS requests
8
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
2840
WINWORD.EXE
HEAD
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
GET
304
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
HEAD
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
HEAD
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
HEAD
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
HEAD
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
HEAD
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
unknown
2840
WINWORD.EXE
GET
200
18.195.214.39:8000
http://18.195.214.39:8000/index.html
DE
html
4.59 Kb
unknown
4072
iexplore.exe
GET
200
41.63.96.128:80
http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/disallowedcertstl.cab?39c98eec54dbf7e5
ZA
compressed
4.70 Kb
whitelisted
2840
WINWORD.EXE
OPTIONS
501
18.195.214.39:8000
http://18.195.214.39:8000/
DE
html
500 b
unknown
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4072
iexplore.exe
131.253.33.200:443
www.bing.com
Microsoft Corporation
US
whitelisted
2840
WINWORD.EXE
18.195.214.39:8000
Amazon.com, Inc.
DE
unknown
18.195.214.39:8000
Amazon.com, Inc.
DE
unknown
4072
iexplore.exe
41.63.96.128:80
ctldl.windowsupdate.com
Limelight Networks, Inc.
ZA
suspicious
4072
iexplore.exe
93.184.221.240:80
ctldl.windowsupdate.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
4072
iexplore.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
4072
iexplore.exe
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
152.199.19.161:443
iecvlist.microsoft.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted

DNS requests

Domain
IP
Reputation
api.bing.com
  • 13.107.5.80
whitelisted
www.bing.com
  • 131.253.33.200
  • 13.107.22.200
whitelisted
ctldl.windowsupdate.com
  • 41.63.96.128
  • 41.63.96.0
  • 93.184.221.240
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
iecvlist.microsoft.com
  • 152.199.19.161
whitelisted
r20swj13mr.microsoft.com
  • 152.199.19.161
whitelisted

Threats

No threats detected
No debug info