analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

puty 11882.doc

Full analysis: https://app.any.run/tasks/127b08f4-2a0a-4d3c-af33-7eb3bf6e1fb0
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 10:27:39
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/octet-stream
File info: data
MD5:

B76D19C2F92676CD6E376D197D9620E3

SHA1:

DFF67D806E47654C004BE899823FCF79A5BCCB6D

SHA256:

3D7386237036312A6E012E76319208747A05476E04C8238365B32DDDBE0AC1B6

SSDEEP:

192:JOYXHOtH9fMii6FovVQibo+QUSlIGsfOZYT7PR:gb99fMB2uQi+lIGbZW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3224)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3224)
    • Application was dropped or rewritten from another process

      • scvhosts.exe (PID: 2724)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3224)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3224)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3224)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2956)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe scvhosts.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2956"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\puty 11882.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3224"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2724C:\Users\admin\AppData\Local\scvhosts.exeC:\Users\admin\AppData\Local\scvhosts.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.63
Total events
1 089
Read events
743
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR981F.tmp.cvr
MD5:
SHA256:
2956WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ty 11882.docpgc
MD5:358F648696ACEF1C97BE56B32874D710
SHA256:A2D1FDDC95A58341F5E70F182473EDAE6BAA822C8521ED5B384F7318D4451B48
2956WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5A1AC50DEFFE3ADEEC3C1C6B7CE515EE
SHA256:A05624EE45E532E271EC27383128A22E6F3E19C02D9EF83102D437F8C9A16589
3224EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3224EQNEDT32.EXEC:\Users\admin\AppData\Local\scvhosts.exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
3224EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\putty[1].exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3224
EQNEDT32.EXE
GET
200
46.43.34.31:80
http://the.earth.li/~sgtatham/putty/0.63/x86/putty.exe
GB
executable
484 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3224
EQNEDT32.EXE
46.43.34.31:80
the.earth.li
Bytemark Limited
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 46.43.34.31
whitelisted

Threats

PID
Process
Class
Message
3224
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info