analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

malware.zip

Full analysis: https://app.any.run/tasks/f2226c31-5166-4042-84f1-83dc95859791
Verdict: Malicious activity
Analysis date: December 06, 2022, 01:25:32
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
cve-2022-30190
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

A8E41B10354D07800FA16FFB8247D4AA

SHA1:

4CF5BBB099F33F30A5A95520B3184E3C9D9870A5

SHA256:

F8BD28F38B64BD952D05F83069328FD7F38E7DA2B4E59F787CE27DB467D180B3

SSDEEP:

192:tU+GRY6E1fjWDOvZ/FQfTS1/CCVGDhwUJm7Yhbe0EKtXvWIg2bkALm/6ceEbbsX2:RL6sfjN/wTSdVGDhrJmSb7pWnRh/UEUm

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Creates a writable file the system directory

      • WINWORD.EXE (PID: 1756)
      • printfilterpipelinesvc.exe (PID: 2188)
    • CVE-2022-30190 detected

      • WINWORD.EXE (PID: 3652)
    • Unusual execution from MS Office

      • printfilterpipelinesvc.exe (PID: 2188)
  • SUSPICIOUS

    • Detected use of alternative data streams (AltDS)

      • WINWORD.EXE (PID: 3652)
  • INFO

    • Checks proxy server information

      • WINWORD.EXE (PID: 3652)
    • Manual execution by a user

      • WINWORD.EXE (PID: 3652)
      • WINWORD.EXE (PID: 1756)
      • notepad++.exe (PID: 124)
    • Reads Microsoft Office registry keys

      • ONENOTE.EXE (PID: 3728)
    • Reads the computer name

      • ONENOTE.EXE (PID: 3728)
    • Checks supported languages

      • ONENOTE.EXE (PID: 3728)
    • Process checks computer location settings

      • ONENOTE.EXE (PID: 3728)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
44
Monitored processes
6
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs winword.exe no specs winword.exe no specs printfilterpipelinesvc.exe no specs onenote.exe no specs notepad++.exe

Process information

PID
CMD
Path
Indicators
Parent process
2308"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\malware.zip"C:\Program Files\WinRAR\WinRAR.exeExplorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
3652"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\sample\sample.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
1756"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /i "C:\Users\admin\Desktop\sample\sample.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Exit code:
0
Version:
14.0.6024.1000
Modules
Images
c:\program files\microsoft office\office14\winword.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.18837_none_ec86b8d6858ec0bc\comctl32.dll
2188C:\Windows\system32\printfilterpipelinesvc.exe -EmbeddingC:\Windows\system32\printfilterpipelinesvc.exesvchost.exe
User:
LOCAL SERVICE
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Print Filter Pipeline Host
Version:
6.1.7601.24537 (win7sp1_ldr_escrow.191114-1547)
Modules
Images
c:\windows\system32\printfilterpipelinesvc.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\user32.dll
c:\windows\system32\oleaut32.dll
3728/insertdoc "C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\{0471DADE-CF66-408C-9FF1-2A97D26A3DA2}.xps" 133147636062280000C:\Program Files\Microsoft Office\Office14\ONENOTE.EXEprintfilterpipelinesvc.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft OneNote
Exit code:
0
Version:
14.0.6022.1000
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\microsoft office\office14\onenote.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
124"C:\Program Files\Notepad++\notepad++.exe" "C:\Users\admin\Desktop\sample\sample.doc"C:\Program Files\Notepad++\notepad++.exe
Explorer.EXE
User:
admin
Company:
Integrity Level:
MEDIUM
Description:
Notepad++ : a free (GNU) source code editor
Exit code:
0
Version:
7.91
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\notepad++\notepad++.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\gdi32.dll
c:\windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.24483_none_2b200f664577e14b\comctl32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
Total events
7 471
Read events
6 795
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
17
Text files
3
Unknown types
16

Dropped files

PID
Process
Filename
Type
3652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR3B15.tmp.cvr
MD5:
SHA256:
1756WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRFCDF.tmp.cvr
MD5:
SHA256:
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-CNRY.FSDbinary
MD5:DA8B8E198018F1334E10516C9646BE75
SHA256:EA77D8A914778CF1BECB2CAB5F7064A048B14D70384261A7B42571E2DDA6CD9B
3652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{9354B9E5-35CF-46B9-B856-B99BC5793E50}binary
MD5:DA8B8E198018F1334E10516C9646BE75
SHA256:EA77D8A914778CF1BECB2CAB5F7064A048B14D70384261A7B42571E2DDA6CD9B
3652WINWORD.EXEC:\Users\admin\Desktop\sample\~$sample.docpgc
MD5:E7AF1F13B481E2E1DF84939D7A973CDD
SHA256:16E25C08CC54190B88AEB23384A9B392A11092550456D1F4314710492EA97D90
3652WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:F25816CE9F33B45CF0EE79C3880A8CDD
SHA256:04B9CE5751C1E1E921DA170DC74D6471526958BD3D437A07B1A976F342BD1064
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSDbinary
MD5:8039886AF3F0060A4591DACD95A75F88
SHA256:9CDCECAAD174690B117B0D81FE5B15F793AB7FEB3D1F61EC65FE0B4D06EA00E8
3652WINWORD.EXEC:\Users\admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{34ECC793-6113-4986-A2FF-18CDA2FA36B7}.FSDbinary
MD5:975F19FF6E221E5A82055E3D0C19BBF4
SHA256:7C22626FC0D7C0CEAC1AA631376F001FEA240C1BE045B88861EA698648E70445
3652WINWORD.EXEC:\Users\admin\AppData\Local\Temp\{94EBF077-91A9-47F9-B5DD-D0C8345015B9}binary
MD5:8039886AF3F0060A4591DACD95A75F88
SHA256:9CDCECAAD174690B117B0D81FE5B15F793AB7FEB3D1F61EC65FE0B4D06EA00E8
3652WINWORD.EXEC:\Users\admin\Desktop\sample\sample.docdocument
MD5:9A7ED8710C596F488C817E22C75318F8
SHA256:A8309D3FD26F796B3295EC2831A96D882BDCCA310032C60A8182BD1D6E6E0970
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
1
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

Domain
IP
Reputation
www.xmlformats.com
malicious

Threats

No threats detected
Process
Message
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\SciLexer.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\plugins\Config\nppPluginList.dll
notepad++.exe
VerifyLibrary: certificate revocation checking is disabled
notepad++.exe
ED255D9151912E40DF048A56288E969A8D0DAFA3
notepad++.exe
VerifyLibrary: C:\Program Files\Notepad++\updater\gup.exe