analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

puty 11882.doc

Full analysis: https://app.any.run/tasks/8e4ba5f9-3497-424a-8575-51e3a7f0d5e4
Verdict: Malicious activity
Analysis date: February 11, 2019, 10:26:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
opendir
exploit
CVE-2017-11882
Indicators:
MIME: application/octet-stream
File info: data
MD5:

302FD6710AF41DCD938D773FEFFB5332

SHA1:

6D4DD2476010FAAF9BDA4F77D60A2AE77138A4BB

SHA256:

AD17EACAF9037F56BAE56A246D7944B6A4AE581CE3AE80FCACC5A7A990F034F0

SSDEEP:

192:JOYXHOtH9fMii6FovVQibo+QUSlIGsfOZYT7PR:gb99fMB2uQi+lIGbZW

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • scvhosts.exe (PID: 2516)
    • Suspicious connection from the Equation Editor

      • EQNEDT32.EXE (PID: 3024)
    • Equation Editor starts application (CVE-2017-11882)

      • EQNEDT32.EXE (PID: 3024)
    • Downloads executable files from the Internet

      • EQNEDT32.EXE (PID: 3024)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • EQNEDT32.EXE (PID: 3024)
    • Creates files in the user directory

      • EQNEDT32.EXE (PID: 3024)
  • INFO

    • Creates files in the user directory

      • WINWORD.EXE (PID: 2824)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2824)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
32
Monitored processes
3
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start drop and start winword.exe no specs eqnedt32.exe scvhosts.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2824"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\AppData\Local\Temp\puty 11882.doc"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
3024"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -EmbeddingC:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
svchost.exe
User:
admin
Company:
Design Science, Inc.
Integrity Level:
MEDIUM
Description:
Microsoft Equation Editor
Exit code:
0
Version:
00110900
2516C:\Users\admin\AppData\Local\scvhosts.exeC:\Users\admin\AppData\Local\scvhosts.exeEQNEDT32.EXE
User:
admin
Company:
Simon Tatham
Integrity Level:
MEDIUM
Description:
SSH, Telnet and Rlogin client
Version:
Release 0.63
Total events
1 076
Read events
730
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
0
Unknown types
3

Dropped files

PID
Process
Filename
Type
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR6B7C.tmp.cvr
MD5:
SHA256:
2824WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:AAECCC94E3ECDA32925DF38101B107AE
SHA256:6098494583438F2C06D94E99F7A7D02D962683B62FA41223DC27CFA126DDFF9E
2824WINWORD.EXEC:\Users\admin\AppData\Local\Temp\~$ty 11882.docpgc
MD5:220D0CE858BE85DBAC071FBEA793DE6C
SHA256:0838C1DC2A8D59CE87605129519A22BAFD7BA41EC694794AE9B2E8AB9BA1E754
3024EQNEDT32.EXEC:\Users\admin\AppData\Roaming\Microsoft\Windows\IETldCache\index.datdat
MD5:D7A950FEFD60DBAA01DF2D85FEFB3862
SHA256:75D0B1743F61B76A35B1FEDD32378837805DE58D79FA950CB6E8164BFA72073A
3024EQNEDT32.EXEC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\R9ZEWH8D\putty[1].exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
3024EQNEDT32.EXEC:\Users\admin\AppData\Local\scvhosts.exeexecutable
MD5:7A0DFC5353FF6DE7DE0208A29FA2FFC9
SHA256:ABCC2A2D828B1624459CF8C4D2CCDFDCDE62C8D1AB51E438DB200AB3C5C8CD17
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
1
DNS requests
1
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3024
EQNEDT32.EXE
GET
200
46.43.34.31:80
http://the.earth.li/~sgtatham/putty/0.63/x86/putty.exe
GB
executable
484 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3024
EQNEDT32.EXE
46.43.34.31:80
the.earth.li
Bytemark Limited
GB
suspicious

DNS requests

Domain
IP
Reputation
the.earth.li
  • 46.43.34.31
whitelisted

Threats

PID
Process
Class
Message
3024
EQNEDT32.EXE
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
No debug info