analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

sample.doc

Full analysis: https://app.any.run/tasks/088b29b4-8b17-4d4b-b4d6-ba188beb05ab
Verdict: Malicious activity
Analysis date: December 06, 2022, 01:29:07
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
cve-2022-30190
MIME: application/vnd.openxmlformats-officedocument.wordprocessingml.document
File info: Microsoft Word 2007+
MD5:

52945AF1DEF85B171870B31FA4782E52

SHA1:

06727FFDA60359236A8029E0B3E8A0FD11C23313

SHA256:

4A24048F81AFBE9FB62E7A6A49ADBD1FAF41F266B5F9FEECDCEB567AEC096784

SSDEEP:

192:AEhM7fIUU09264wptGheab8h7Z/c+8poF1d3jvvtl59rGxjPQDasYBcG7h+:AqWfIz092hwLGAabkcfa7pr1lzyxjPQ9

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • CVE-2022-30190 detected

      • WINWORD.EXE (PID: 1804)
  • SUSPICIOUS

    No suspicious indicators.
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.docx | Word Microsoft Office Open XML Format document (52.2)
.zip | Open Packaging Conventions container (38.8)
.zip | ZIP compressed archive (8.8)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
1
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
1804"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sample.doc.docx"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
3 409
Read events
2 687
Write events
585
Delete events
137

Modification events

(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItems
Operation:writeName:&c/
Value:
26632F000C070000010000000000000000000000
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1033
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1041
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1046
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1036
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1031
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1040
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1049
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:3082
Value:
Off
(PID) Process:(1804) WINWORD.EXEKey:HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Common\LanguageResources\EnabledLanguages
Operation:writeName:1042
Value:
Off
Executable files
0
Suspicious files
8
Text files
1
Unknown types
4

Dropped files

PID
Process
Filename
Type
1804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFF26.tmp.cvr
MD5:
SHA256:
1804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:3A4203BAAE95BE8DF31193AD3203AE73
SHA256:8E74C9CE08E3096E42CA7DE66F2A3F7ADBA357084AAE9A7B2F07AA2D97B96390
1804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{C93E15D0-C3AE-4ADF-ACAA-6561CB21D9B2}.FSDbinary
MD5:79F7C842C7DEF1F935774D5F3E9768ED
SHA256:0F2B909928413A7EC79D9055BEC1BCE3D248DD5FC4A06DD99E6138F5EA146237
1804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{54643994-86D7-4CF8-9A00-650AC6520F9C}binary
MD5:81AAC91C80BC06BFAFD6B2E68FA90CB2
SHA256:6DF994F965F259503E11420B3F6F1EFC52CD7CA7BF8F2C7939210F77888409CB
1804WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:BD0F7CA04713B9C5CA4127B2FD8E7037
SHA256:719457D4BD0617FF6E230B9B49AF6D68E63A69C02352E849B0D51F30F3DF8CD0
1804WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\sample.doc.docx.LNKlnk
MD5:5F56692E970CB3948EF3741A11A1AF5A
SHA256:EFB5F735663231BDA46F054C70358C91E8FAC4B0A92F93B340B74CD70BFB5F48
1804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:81AAC91C80BC06BFAFD6B2E68FA90CB2
SHA256:6DF994F965F259503E11420B3F6F1EFC52CD7CA7BF8F2C7939210F77888409CB
1804WINWORD.EXEC:\Users\admin\Desktop\~$mple.doc.docxpgc
MD5:6BF934915137F0267CF9595C7F8DA0E3
SHA256:E9766DA5AFF03C8E86636562943026C52DB56F3E3676DA65958537F49DA80D26
1804WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{AA248304-5F47-4679-9511-EC4BF4E25C0F}binary
MD5:3A4203BAAE95BE8DF31193AD3203AE73
SHA256:8E74C9CE08E3096E42CA7DE66F2A3F7ADBA357084AAE9A7B2F07AA2D97B96390
1804WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{D91922E6-3173-4B89-BC1F-37A123F180C7}.FSDbinary
MD5:9B96ED56676A239B79061E98BE16D047
SHA256:CC6EA76C8630A53157B57683C8EEC70FE7753F66FB1C03C0FCCF631B2BD0A998
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.xmlformats.com
malicious

Threats

No threats detected
No debug info