Analysis Report

MAR-10211350-1.v2

Last Revised
Alert Code
AR20-133E
 

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

NCCIC received one artifact which was a Microsoft Excel Open XML Format spreadsheet file (XLSX) with a protected workbook. The file contains hidden malicious code designed to download and execute a payload onto the victim’s system.

For a downloadable copy of IOCs, see MAR-10211350-1.v2.stix.

Submitted Files (1)

ce108a3810fc2b644ca65c791941f11d0c389f3dea4ba40cf276d5ac6c93d322 (2018_07_16_PO_4500612088_Difma...)

Domains (1)

urlz.fr

IPs (1)

151.106.30.115

Findings

ce108a3810fc2b644ca65c791941f11d0c389f3dea4ba40cf276d5ac6c93d322

Tags

CVE-2017-11882droppertrojan

Details
Name 2018_07_16_PO_4500612088_Difmal_.xlsx
Size 48344 bytes
Type CDFV2 Encrypted
MD5 3eae562fd6a0232eb874914364b6ca8a
SHA1 b704762f817556f82a6addc3f11a45089d92ba18
SHA256 ce108a3810fc2b644ca65c791941f11d0c389f3dea4ba40cf276d5ac6c93d322
SHA512 4119a3ce3032c937a2a4c5c95c786a25c0bbba6ad44593eeb71546d0097fcf1052d39c3a9e5fcbcf53fdfb87a3e18603f8741d304fab927ed717f3eb98eb49aa
ssdeep 768:gj16EyKQ09a/kk9mqmBsUN/KMXXSpdiZBVJeUXXXnu7UJHdJ7JNU:7Ua/Qs3wwlEHdlJNU
Entropy 7.714565
Antivirus
BitDefender Trojan.Agent.DBOV
ClamAV Doc.Dropper.Agent-6614040-0
ESET Win32/Exploit.Agent.LS trojan
Emsisoft Trojan.Agent.DBOV (B)
Ikarus Trojan.Office.Doc
McAfee RDN/Generic Exploit
Microsoft Security Essentials Exploit:O97M/CVE-2017-11882
NetGate Exploit.Win32.Agent
Sophos Exp/20180802-B
Symantec Trojan.Mdropper
TACHYON Suspicious/W97.CVE-2017-11882
TrendMicro TROJ_FR.1405EAFC
TrendMicro House Call TROJ_FR.1405EAFC
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
ce108a3810... Connected_To urlz.fr
Description

This file is a XLSX spreadsheet file with a protected workbook. The file contains hidden malicious code designed to download and execute a payload onto the victim’s system. Upon opening the XLSX, it attempts to download and execute a payload onto the victim’s system using the Universal Resource Identifier (URI) shortened address “hxxp://urlz.fr/7pMA”.



Displayed below is the original URI from the shortened URI:



--Begin original URI from the shortened URI--

hxxp://151.106.30.115/~winvps/3_com/putty/win32.exe

--End original URI from the shortened URI--



The payload is installed and executed from “%AppData%\Roaming\svchost.exe”.

The payload the malware attempted to download was not available at the time of analysis.

urlz.fr

URLs
  • http://urlz.fr/7pMA
HTTP Sessions
  • GET /7pMA HTTP/1.1

    Host: urlz.fr

    Connection: keep-alive

    Upgrade-Insecure-Requests: 1

    User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36

    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8

    Accept-Encoding: gzip, deflate

    Accept-Language: en-US,en;q=0.9

    Cookie: __cfduid=d91fd5e13aae8ae89cb4fee65add758f31541801459



    HTTP/1.1 403 Forbidden

    Date: Fri, 09 Nov 2018 22:25:58 GMT

    Content-Type: text/html; charset=UTF-8

    Transfer-Encoding: chunked

    Connection: close

    CF-Chl-Bypass: 1

    Cache-Control: max-age=2

    Expires: Fri, 09 Nov 2018 22:26:00 GMT

    X-Frame-Options: SAMEORIGIN

    Vary: Accept-Encoding

    Server: cloudflare

    CF-RAY: 4773b2c2454c3852-ATL

    Content-Encoding: gzip
Whois

domain:     urlz.fr

status:     ACTIVE

hold:        NO

holder-c:    ANO00-FRNIC

admin-c:     ANO00-FRNIC

tech-c:     OVH5-FRNIC

zone-c:     NFC1-FRNIC

nsl-id:     NSL23278-FRNIC

dsl-id:     SIGN872881-FRNIC

registrar: OVH

Expiry Date: 14/05/2019

created:     14/05/2011

last-update: 21/12/2017

source:     FRNIC



ns-list:     NSL23278-FRNIC

nserver:     igor.ns.cloudflare.com

nserver:     nina.ns.cloudflare.com

source:     FRNIC



ds-list:     SIGN872881-FRNIC

key1-tag:    2371

key1-algo: 13 [ECDSAP256SHA256]

key1-dgst-t: 2 [SHA-256]

key1-dgst: D598F5FD1FDD37838EA09B6166792AE4322364BC2DD319C8783002BDB6BCCC05

source:     FRNIC



registrar: OVH

type:        Isp Option 1

address:     2 Rue Kellermann

address:     59100 ROUBAIX

country:     FR

phone:     +33 8 99 70 17 61

fax-no:     +33 3 20 20 09 58

e-mail:     support@ovh.net

website:     http://www.ovh.com

anonymous: NO

registered: 21/10/1999

source:     FRNIC



nic-hdl:     ANO00-FRNIC

type:        PERSON

contact:     Ano Nymous

remarks:     -------------- WARNING --------------

remarks:     While the registrar knows him/her,

remarks:     this person chose to restrict access

remarks:     to his/her personal data. So PLEASE,

remarks:     don't send emails to Ano Nymous. This

remarks:     address is bogus and there is no hope

remarks:     of a reply.

remarks:     -------------- WARNING --------------

registrar: OVH

changed:     04/06/2018 anonymous@anonymous

anonymous: YES

obsoleted: NO

eligstatus: not identified

reachstatus: not identified

source:     FRNIC



nic-hdl:     ANO00-FRNIC

type:        PERSON

contact:     Ano Nymous

remarks:     -------------- WARNING --------------

remarks:     While the registrar knows him/her,

remarks:     this person chose to restrict access

remarks:     to his/her personal data. So PLEASE,

remarks:     don't send emails to Ano Nymous. This

remarks:     address is bogus and there is no hope

remarks:     of a reply.

remarks:     -------------- WARNING --------------

registrar: OVH

changed:     04/06/2018 anonymous@anonymous

anonymous: YES

obsoleted: NO

eligstatus: not identified

reachstatus: not identified

source:     FRNIC



nic-hdl:     OVH5-FRNIC

type:        ROLE

contact:     OVH NET

address:     OVH

address:     140, quai du Sartel

address:     59100 Roubaix

country:     FR

phone:     +33 8 99 70 17 61

e-mail:     tech@ovh.net

trouble:     Information: http://www.ovh.fr

trouble:     Questions: mailto:tech@ovh.net

trouble:     Spam: mailto:abuse@ovh.net

admin-c:     OK217-FRNIC

tech-c:     OK217-FRNIC

notify:     tech@ovh.net

registrar: OVH

changed:     11/10/2006 tech@ovh.net

anonymous: NO

obsoleted: NO

eligstatus: not identified

reachstatus: not identified

source:     FRNIC

Relationships
urlz.fr Connected_From ce108a3810fc2b644ca65c791941f11d0c389f3dea4ba40cf276d5ac6c93d322
urlz.fr Related_To 151.106.30.115
Description

The spreadsheet connects to the shortened URI. The domain urlz.fr appears to be a free URL shortening service.

151.106.30.115

Tags

command-and-control

URLs
  • http://151.106.30.115/~winvps/3_com/putty/win32.exe
HTTP Sessions
  • GET /~winvps/3_com/putty/win32.exe HTTP/1.1

    Host: 151.106.30.115

    Connection: keep-alive

    Upgrade-Insecure-Requests: 1

    User-Agent: Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36

    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8

    Accept-Encoding: gzip, deflate

    Accept-Language: en-US,en;q=0.9
Whois

IP Location: France Strasbourg Velia.net Internetdienste Gmbh

ASN: AS29066 VELIANET-AS velia.net Internetdienste GmbH, DE (registered May 23, 2003)

Whois Server: whois.ripe.net

IP Address: 151.106.30.115



Whois Server

whois.ripe.net

IP Address

151.106.30.115



inetnum:        151.106.30.0 - 151.106.30.255

netname:        VELIANET-FR-PINETLLC

descr:          Pi NET, LLC

country:        FR

org:            ORG-PNL20-RIPE

admin-c:        PNL16-RIPE

tech-c:         PNL16-RIPE

status:         LEGACY

remarks:        ticket.velia.net 110128

notify:         

mnt-by:         FGK-MNT

created:        2018-04-24T19:17:51Z

last-modified:  2018-04-24T19:17:51Z

source:         RIPE



organisation:   ORG-PNL20-RIPE

org-name:       Pi NET, LLC

org-type:       OTHER

address:        No 74, Tang Thiet Giap, Co Nhue

address:        Tu Liem

address:        100000 Hanoi

address:        Viet Nam

phone:          +84 977471775

e-mail:         

admin-c:        PNL16-RIPE

tech-c:         PNL16-RIPE

abuse-c:        PNL16-RIPE

mnt-ref:        FGK-MNT

mnt-by:         FGK-MNT

created:        2017-09-07T11:08:29Z

last-modified:  2017-09-07T11:08:29Z

source:         RIPE



role:           Pi NET, LLC

address:        No 74, Tang Thiet Giap, Co Nhue

address:        Tu Liem

address:        100000 Hanoi

address:        Viet Nam

phone:          +84 977471775

e-mail:         

nic-hdl:        PNL16-RIPE

mnt-by:         FGK-MNT

created:        2017-09-07T11:08:29Z

last-modified:  2017-09-07T11:08:29Z

source:         RIPE

abuse-mailbox:  



route:          151.106.0.0/19

descr:          velia.net

origin:         AS29066

notify:         

mnt-by:         FGK-MNT

created:        2017-11-03T11:55:17Z

last-modified:  2017-11-03T11:55:17Z

source:         RIPE

 

Relationships
151.106.30.115 Related_To urlz.fr
Description

The shortened URI "hxxp://urlz.fr/7pMA" expands to the IP address.

Relationship Summary

ce108a3810... Connected_To urlz.fr
urlz.fr Connected_From ce108a3810fc2b644ca65c791941f11d0c389f3dea4ba40cf276d5ac6c93d322
urlz.fr Related_To 151.106.30.115
151.106.30.115 Related_To urlz.fr

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or soc@us-cert.gov.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.us-cert.gov.

Revisions

May 12, 2020: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.