Analysis Report

MAR-10285677-3.v1

Last Revised
Alert Code
AR20-133H
 

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

One Microsoft Word Open Extensible Markup Language (XML) Format Document file (DOCX file) was submitted for analysis. The file attempts to download a Microsoft Word template from a Uniform Resource Locator (URL). The URL is to a private IP address and the file was not available for analysis.

For a downloadable copy of IOCs, see MAR-10285677-3.v1.stix.

Submitted Files (1)

137e41c8d782cbc6720df80a2a5fcc5c468b3d90c4ae5fadc0ae7b8778581014 (137e41c8d782cbc6720df80a2a5fcc...)

IPs (1)

192.168.10.102

Findings

137e41c8d782cbc6720df80a2a5fcc5c468b3d90c4ae5fadc0ae7b8778581014

Tags

CVE-2017-0199downloadertrojan

Details
Name 137e41c8d782cbc6720df80a2a5fcc5c468b3d90c4ae5fadc0ae7b8778581014
Size 48955 bytes
Type Zip archive data, at least v1.0 to extract
MD5 5521933bb7979270c678f2649feca7ee
SHA1 84c7f62dfb5806404a81fa0d76dfe713925ba29b
SHA256 137e41c8d782cbc6720df80a2a5fcc5c468b3d90c4ae5fadc0ae7b8778581014
SHA512 f77bc75ad9c5f5427a9b7faf48967d6be41dd8ee24d307ad831692a2704a80554157a8cfbc83792d2f7c09e7b90d8401fe3efedf672165b2a0b0a6827149fa1f
ssdeep 768:8OEv5iLsUCuYiuwPekN4ckFPgg3Q863wY9SQ+zUNGNVPlRMCJbX0yyyN4O88Uu:81v2sUjuI4LFPgoQ86rz+VlRnJbXSqmO
Entropy 7.900096
Antivirus
Avira EXP/W97M.Agent.yfpte
BitDefender Trojan.GenericKD.33569441
Emsisoft Trojan.GenericKD.33569441 (B)
Ikarus Exploit.CVE-2017-0199
McAfee Trojan-FRVP!6064F7724983
Microsoft Security Essentials Exploit:O97M/CVE-2017-0199!MTB
NANOAV Exploit.Xml.CVE-2017-0199.equmby
Sophos Troj/DocDl-YGU
Symantec Trojan.Gen.NPE
YARA Rules

No matches found.

ssdeep Matches

No matches found.

Relationships
137e41c8d7... Connected_To 192.168.10.102
Description

This file is a Microsoft Word DOCX file. One of the XML files, "settings.xml.rels" (Figure 2), contains a target for a template located at the following URL:



--Begin URL--

hxxp[:]//192.168.10.102/1.doc

--End URL--



If a user opens the document in Word, the document entices the user to "Enable Macros". This technique is used to trick the user, because the document does not contain macros and will attempt to load the template from the external network location. The URL is to a private IP address and the file was not available for analysis.

Screenshots

Figure 1 - Screenshot of the DOCX file.

Figure 2 - This XML file contains an external location to a URL to download a suspicious Microsoft Word template.

192.168.10.102

Tags

command-and-control

URLs
  • hxxp[:]//192.168.10.102/1.doc
Whois

NetRange:     192.168.0.0 - 192.168.255.255

CIDR:         192.168.0.0/16

NetName:        PRIVATE-ADDRESS-CBLK-RFC1918-IANA-RESERVED

NetHandle:     NET-192-168-0-0-1

Parent:         NET192 (NET-192-0-0-0-0)

NetType:        IANA Special Use

OriginAS:    

Organization: Internet Assigned Numbers Authority (IANA)

RegDate:        1994-03-15

Updated:        2013-08-30

Comment:        These addresses are in use by many millions of independently operated networks, which might be as small as a single computer connected to a home gateway, and are automatically configured in hundreds of millions of devices. They are only intended for use within a private context and traffic that needs to cross the Internet will need to use a different, unique address.

Comment:        

Comment:        These addresses can be used by anyone without any need to coordinate with IANA or an Internet registry. The traffic from these addresses does not come from ICANN or IANA. We are not the source of activity you may see on logs or in e-mail records. Please refer to http://www.iana.org/abuse/answers

Comment:        

Comment:        These addresses were assigned by the IETF, the organization that develops Internet protocols, in the Best Current Practice document, RFC 1918 which can be found at:

Comment:        http://datatracker.ietf.org/doc/rfc1918

Ref:            https://rdap.arin.net/registry/ip/192.168.0.0







OrgName:        Internet Assigned Numbers Authority

OrgId:         IANA

Address:        12025 Waterfront Drive

Address:        Suite 300

City:         Los Angeles

StateProv:     CA

PostalCode:     90292

Country:        US

RegDate:        

Updated:        2012-08-31

Ref:            https://rdap.arin.net/registry/entity/IANA





OrgTechHandle: IANA-IP-ARIN

OrgTechName: ICANN

OrgTechPhone: +1-310-301-5820

OrgTechEmail: abuse@iana.org

OrgTechRef:    https://rdap.arin.net/registry/entity/IANA-IP-ARIN



OrgAbuseHandle: IANA-IP-ARIN

OrgAbuseName: ICANN

OrgAbusePhone: +1-310-301-5820

OrgAbuseEmail: abuse@iana.org

OrgAbuseRef:    https://rdap.arin.net/registry/entity/IANA-IP-ARIN

Relationships
192.168.10.102 Connected_From 137e41c8d782cbc6720df80a2a5fcc5c468b3d90c4ae5fadc0ae7b8778581014
Description

The file attempts to download a potential Microsoft Word template from the private IP address.

Relationship Summary

137e41c8d7... Connected_To 192.168.10.102
192.168.10.102 Connected_From 137e41c8d782cbc6720df80a2a5fcc5c468b3d90c4ae5fadc0ae7b8778581014

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or soc@us-cert.gov.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.us-cert.gov.

Revisions

May 12, 2020: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.