analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

puty 11882.doc

Full analysis: https://app.any.run/tasks/83fd302a-fa7d-4f57-9542-56ef7d8e4a31
Verdict: Malicious activity
Threats:

A loader is malicious software that infiltrates devices to deliver malicious payloads. This malware is capable of infecting victims’ computers, analyzing their system information, and installing other types of threats, such as trojans or stealers. Criminals usually deliver loaders through phishing emails and links by relying on social engineering to trick users into downloading and running their executables. Loaders employ advanced evasion and persistence tactics to avoid detection.

Analysis date: February 11, 2019, 10:22:44
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
loader
Indicators:
MIME: application/octet-stream
File info: data
MD5:

8B8119F4451D6875F469F735CACF05EB

SHA1:

46F810DC457D29F1DF1A172862B2635DE49A7F90

SHA256:

A32724E2745DC1191122983A3A298B9F5C96E371889E3B9E76FBD1BE3D9FB88C

SSDEEP:

192:JOYXHOtH9fMii6FovVQibo+QUSlIGsfOZYT7PR:gb99fMB2uQiylIGbZW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3148)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3148)
    • Application was dropped or rewritten from another process

      • scvhosts.exe (PID: 2832)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3148)
  • SUSPICIOUS

    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3148)
    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3148)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2692)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2692)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
33
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe scvhosts.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2692"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\puty 11882.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3148"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2832C:\Users\admin\AppData\Local\scvhosts.exeC:\Users\admin\AppData\Local\scvhosts.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.63
Total events
1 079
Read events
733
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2692WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR599A.tmp.cvr
MD5:
SHA256:
2692WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:937C7F34EF666E30C118260C7F331AC8
SHA256:5C0F5D032F0C9B6883A60E30E456753168AE38564338DDD40739707B0FFE3C77
2692WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ty 11882.docpgc
MD5:D13AF9555B8C637F791AD93694A26FD7
SHA256:A0B39662A0E066BF0A68BAF620D864B8AB6F60F4E78866A83E890B129950B7F0
3148EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3148EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\putty[1].exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
3148EQNEDT32.EXEC:\Users\admin\AppData\Local\scvhosts.exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3148
EQNEDT32.EXE
GET
200
46.43.34.31:80
http://the.earth.li/~sgtatham/putty/0.63/x86/putty.exe
GB
executable
484 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3148
EQNEDT32.EXE
46.43.34.31:80
the.earth.li
Bytemark Limited
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 46.43.34.31
whitelisted

Threats

PID
Process
Class
Message
3148
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info