analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

puty 11882.doc

Full analysis: https://app.any.run/tasks/81f2d7c2-122f-4968-80c6-7d752a980875
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 10:47:55
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/octet-stream
File info: data
MD5:

5D68A21ECCC3091EA7469CD6C596D67A

SHA1:

CDBC25F9946D8912AECD2221C27BE636BB0EDE45

SHA256:

8951B1E6C8B15945DE84D762FC2F69985EC0BEFB096DF73A6DF0E793C7DF898A

SSDEEP:

192:JOYXHOtH9fMii6FovVQibo+gUSlIGsfOZYT7PR:gb99fMB2uQimlIGbZW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • scvhosts.exe (PID: 2676)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3192)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3192)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3192)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3192)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3192)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2964)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2964)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe scvhosts.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2964"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\puty 11882.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3192"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2676C:\Users\admin\AppData\Local\scvhosts.exeC:\Users\admin\AppData\Local\scvhosts.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.63
Total events
1 074
Read events
728
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVRD8EF.tmp.cvr
MD5:
SHA256:
2964WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:5668E0BECA7260FE57640A54FBAEC98C
SHA256:F31166347156B1F55AC9D8543E3751068AAE8BB7A649F271617CCF59E1E3BEBA
2964WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ty 11882.docpgc
MD5:43DBDC21A0D5F24FFFFF0035181E249B
SHA256:031CC90E62000CE6F5E00D973E64649D78D33F441A3E9CA96FDF3B45461E1D8C
3192EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3192EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\putty[1].exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
3192EQNEDT32.EXEC:\Users\admin\AppData\Local\scvhosts.exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3192
EQNEDT32.EXE
GET
200
46.43.34.31:80
http://the.earth.li/~sgtatham/putty/0.63/x86/putty.exe
GB
executable
484 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3192
EQNEDT32.EXE
46.43.34.31:80
the.earth.li
Bytemark Limited
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 46.43.34.31
whitelisted

Threats

PID
Process
Class
Message
3192
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info