Advertisement
paladin316

1668Docs_b8f612d289b9dc44404dfd6e06ef511e_doc_2019-09-12_12_30.txt

Sep 12th, 2019
1,976
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 7.17 KB | None | 0 0
  1.  
  2. * ID: 1668
  3. * MalFamily: "Obfsobjdat"
  4.  
  5. * MalScore: 10.0
  6.  
  7. * File Name: "Docs_b8f612d289b9dc44404dfd6e06ef511e.doc"
  8. * File Size: 7172339
  9. * File Type: "Rich Text Format data, unknown version"
  10. * SHA256: "f138baa6bbf1d8a6b489bca3aa0308e08b1003e2f4a3be664b16e9dc8255bb1d"
  11. * MD5: "b8f612d289b9dc44404dfd6e06ef511e"
  12. * SHA1: "13b7c17fa90b4ad2f86e9aab28f29602018755dc"
  13. * SHA512: "47b7b226445d1fcfb5ce70465b00cf0b84163f85cd80e0011f6564799d932589d802d405bac67d405d4d15a234e4d82735ad45ffa0b00698765261ed2a696094"
  14. * CRC32: "A5F80AEC"
  15. * SSDEEP: "24576:DetDcFUeXpsNWPxNv4VGSYtgyRYcsAW97BOoDSKwIlVtV79Qck7M8iNV6qanqaIx:S"
  16.  
  17. * Process Execution:
  18. "WINWORD.EXE",
  19. "svchost.exe",
  20. "EQNEDT32.EXE",
  21. "WmiPrvSE.exe",
  22. "svchost.exe",
  23. "WMIADAP.exe"
  24.  
  25.  
  26. * Executed Commands:
  27. "\"C:\\Program Files (x86)\\Common Files\\Microsoft Shared\\EQUATION\\EQNEDT32.EXE\" -Embedding",
  28. "C:\\Users\\user\\AppData\\Roaming\\bab.exe"
  29.  
  30.  
  31. * Signatures Detected:
  32.  
  33. "Description": "SetUnhandledExceptionFilter detected (possible anti-debug)",
  34. "Details":
  35.  
  36.  
  37. "Description": "Possible date expiration check, exits too soon after checking local time",
  38. "Details":
  39.  
  40. "process": "EQNEDT32.EXE, PID 2416"
  41.  
  42.  
  43.  
  44.  
  45. "Description": "Guard pages use detected - possible anti-debugging.",
  46. "Details":
  47.  
  48.  
  49. "Description": "The RTF file has an unknown version",
  50. "Details":
  51.  
  52.  
  53. "Description": "The EQNEDT32 equation process created a child process likely indicative of CVE-2017-11882 Office exploit",
  54. "Details":
  55.  
  56. "created_process": "C:\\Users\\user\\AppData\\Roaming\\bab.exe"
  57.  
  58.  
  59.  
  60.  
  61. "Description": "Stack pivoting was detected when using a critical API",
  62. "Details":
  63.  
  64. "process": "svchost.exe:1608"
  65.  
  66.  
  67.  
  68.  
  69. "Description": "Creates a hidden or system file",
  70. "Details":
  71.  
  72. "file": "C:\\Users\\user\\AppData\\Local\\Temp\\~$ywXIq0nkUgGf.doc"
  73.  
  74.  
  75.  
  76.  
  77. "Description": "File has been identified by 20 Antiviruses on VirusTotal as malicious",
  78. "Details":
  79.  
  80. "MicroWorld-eScan": "Exploit.RTF-ObfsObjDat.Gen"
  81.  
  82.  
  83. "CAT-QuickHeal": "Exp.RTF.Obfus.Gen"
  84.  
  85.  
  86. "ALYac": "Exploit.RTF-ObfsObjDat.Gen"
  87.  
  88.  
  89. "ESET-NOD32": "probably a variant of Win32/Exploit.CVE-2017-11882.E"
  90.  
  91.  
  92. "GData": "Exploit.RTF-ObfsObjDat.Gen"
  93.  
  94.  
  95. "Kaspersky": "HEUR:Exploit.MSOffice.Generic"
  96.  
  97.  
  98. "BitDefender": "Exploit.RTF-ObfsObjDat.Gen"
  99.  
  100.  
  101. "Ad-Aware": "Exploit.RTF-ObfsObjDat.Gen"
  102.  
  103.  
  104. "TrendMicro": "HEUR_RTFMALFORM"
  105.  
  106.  
  107. "FireEye": "Exploit.RTF-ObfsObjDat.Gen"
  108.  
  109.  
  110. "Emsisoft": "Exploit.RTF-ObfsObjDat.Gen (B)"
  111.  
  112.  
  113. "MAX": "malware (ai score=81)"
  114.  
  115.  
  116. "Antiy-AVL": "TrojanExploit/RTF.Obscure.Gen"
  117.  
  118.  
  119. "Arcabit": "Exploit.RTF-ObfsObjDat.Gen"
  120.  
  121.  
  122. "ZoneAlarm": "HEUR:Exploit.MSOffice.Generic"
  123.  
  124.  
  125. "McAfee": "Exploit-cve2017-11882.cl"
  126.  
  127.  
  128. "TACHYON": "Trojan-Exploit/RTF.CVE-2017-11882"
  129.  
  130.  
  131. "Zoner": "Probably RTFObfuscationD"
  132.  
  133.  
  134. "Ikarus": "Exploit.CVE-2017-11882"
  135.  
  136.  
  137. "Qihoo-360": "susp.rtf.objupdate.c"
  138.  
  139.  
  140.  
  141.  
  142.  
  143. * Started Service:
  144.  
  145. * Mutexes:
  146. "CicLoadWinStaWinSta0",
  147. "Local\\MSCTF.CtfMonitorInstMutexDefault1",
  148. "Global\\ADAP_WMI_ENTRY",
  149. "Global\\RefreshRA_Mutex",
  150. "Global\\RefreshRA_Mutex_Lib",
  151. "Global\\RefreshRA_Mutex_Flag"
  152.  
  153.  
  154. * Modified Files:
  155. "C:\\Users\\user\\AppData\\Local\\Temp\\mWywXIq0nkUgGf.doc",
  156. "C:\\Users\\user\\AppData\\Local\\Temp\\~$ywXIq0nkUgGf.doc",
  157. "C:\\Users\\user\\AppData\\Local\\Microsoft\\Windows\\Temporary Internet Files\\Content.Word\\~WRFFC4CF83D-B61F-4D92-98A9-D5A830366FA7.tmp",
  158. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2PROVIDERSUBSYSTEM",
  159. "\\??\\PIPE\\samr",
  160. "C:\\Windows\\sysnative\\wbem\\repository\\WRITABLE.TST",
  161. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING1.MAP",
  162. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING2.MAP",
  163. "C:\\Windows\\sysnative\\wbem\\repository\\MAPPING3.MAP",
  164. "C:\\Windows\\sysnative\\wbem\\repository\\OBJECTS.DATA",
  165. "C:\\Windows\\sysnative\\wbem\\repository\\INDEX.BTR",
  166. "\\??\\pipe\\PIPE_EVENTROOT\\CIMV2WMI SELF-INSTRUMENTATION EVENT PROVIDER"
  167.  
  168.  
  169. * Deleted Files:
  170.  
  171. * Modified Registry Keys:
  172. "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Word\\Resiliency\\StartupItems\\'<g",
  173. "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Word\\Security\\Trusted Documents\\LastPurgeTime",
  174. "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Common\\Roaming\\RoamingConfigurableSettings",
  175. "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Common\\Roaming\\RoamingLastSyncTime",
  176. "HKEY_CURRENT_USER\\Software\\Microsoft\\Office\\15.0\\Common\\Roaming\\RoamingLastWriteTime",
  177. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\00005109E60090400000000000F01FEC\\Usage\\ProductNonBootFilesIntl_1033",
  178. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\00005119110000000000000000F01FEC\\Usage\\OUTLOOKFiles",
  179. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Installer\\UserData\\S-1-5-18\\Products\\00005109E60090400000000000F01FEC\\Usage\\EquationEditorFilesIntl_1033",
  180. "HKEY_CURRENT_USER\\Software\\Microsoft\\Equation Editor\\3.0\\Options",
  181. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\LastServiceStart",
  182. "HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Wbem\\Transports\\Decoupled\\Server",
  183. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\CreationTime",
  184. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\MarshaledProxy",
  185. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\Transports\\Decoupled\\Server\\ProcessIdentifier",
  186. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\ConfigValueEssNeedsLoading",
  187. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\CIMOM\\List of event-active namespaces",
  188. "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\WBEM\\ESS\\//./root/CIMV2\\SCM Event Provider"
  189.  
  190.  
  191. * Deleted Registry Keys:
  192.  
  193. * DNS Communications:
  194.  
  195. "type": "A",
  196. "request": "plantorelaunch.com",
  197. "answers":
  198.  
  199.  
  200.  
  201. * Domains:
  202.  
  203. "ip": "192.185.54.30",
  204. "domain": "plantorelaunch.com"
  205.  
  206.  
  207.  
  208. * Network Communication - ICMP:
  209.  
  210. * Network Communication - HTTP:
  211.  
  212. * Network Communication - SMTP:
  213.  
  214. * Network Communication - Hosts:
  215.  
  216. * Network Communication - IRC:
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement