Analysis Report

MIFR-10079682-1.v2

Last Revised
Alert Code
AR20-133N
 

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This report contains information obtained from automated analysis and is not intended to be a complete description of the submitted sample. Results may be limited due to the complexity of the samples, or due to the ability of the samples to defend against automated analysis techniques. If additional information is required, please contact the Cybersecurity and Infrastructure Security Agency (CISA) using the information provided at the end of this report.

One malicious Rich Text Format file was submitted for analysis. This file is designed to download and execute a payload from a C2 server.

For a downloadable copy of IOCs, see MIFR-10079682-1.v2.stix.

Files (1)

41bc1f68ca81527487e22bb2bc3db796f5a8724258fc8769a288a6ff0f6875e5 (16f92777f3dca38f0293cfc66edaa6...)

Domains (1)

nanocoatingindonesia.co.id

Findings

41bc1f68ca81527487e22bb2bc3db796f5a8724258fc8769a288a6ff0f6875e5

Tags

CVE-2012-0158droppertrojan

Details
Name 16f92777f3dca38f0293cfc66edaa6cb
Size 1202347 bytes
Type Rich Text Format data, version 1, unknown character set
MD5 16f92777f3dca38f0293cfc66edaa6cb
SHA1 8ced8019a845bd1d555172a96b1ebfa594bb9e46
SHA256 41bc1f68ca81527487e22bb2bc3db796f5a8724258fc8769a288a6ff0f6875e5
SHA512 d1b5d0c4d430068e9028b6621a463b772fd2543df803fdc6e54ca5929b56f2791c5058193c6d588372987fa80ed871531fb752326147281ec6645314c37f284a
ssdeep 96:GiIH6Q+Y2pbrh8mM/iBq7KWJZ6rBcClgJr3u17ejofQqa5hstzaqiFi12B7FiJiJ:GlH6rfh8mQ7KraIwmzOiJN64g6mS12x
Entropy 2.667135
Antivirus
Ahnlab RTF/Exploit
Antiy Trojan[Exploit]/Office.CVE-2012-0158.h
Avira EXP/CVE-2012-0158.VZ
BitDefender Exploit.RTF-ObfsStrm.Gen
Emsisoft Exploit.RTF-ObfsStrm.Gen (B)
Ikarus Trojan.Win32.Exploit
McAfee Exploit-CVE2012-0158.w
Microsoft Security Essentials Exploit:Win32/CVE-2012-0158
NANOAV Exploit.Rtf.Heuristic-rtf.dinbqn
Quick Heal Exp.RTF.Obfus.Gen
Sophos Troj/DocDrop-ID
Symantec Trojan.Mdropper
TACHYON Exploit.RTF-ObfsStrm.Gen
TrendMicro TROJ_MD.E9643850
TrendMicro House Call TROJ_MD.E9643850
YARA Rules

No matches found.

ssdeep Matches
99 ebbca8bb8e0812f3f66e905a58800a3410ae26b9e1df233741f72021676360dc
Relationships
41bc1f68ca... Connected_From nanocoatingindonesia.co.id
Description

This file is a malicious RTF file. This file is designed to download and execute a payload from a C2 server.



The following is the URI that the file used to download:



--begin URI--

nanocoatingindonesia.co.id/1/Order.exe

--end URI--



Analysis indicates that this file will download and install a payload on the compromised system.



The payload that the malware attempted to download was not available for further analysis.

nanocoatingindonesia.co.id

Tags

command-and-control

URLs
  • nanocoatingindonesia.co.id/1/Order.exe
Whois

Domain ID:PANDI-DO696479

Domain Name:NANOCOATINGINDONESIA.CO.ID

Created On:10-Mar-2016 04:31:11 UTC

Last Updated On:15-Mar-2016 04:42:05 UTC

Expiration Date:10-Mar-2017 23:59:59 UTC

Status:ok

Registrant ID:04nanoc1

Registrant Name:Nano Coating indonesia

Registrant Organization:PT Nano Coating Indonesia

Registrant Street1:Jl.Industri Selatan 7 Blok FF 1 C\nKawasan industri Jababeka 2

Registrant Street2:Jababeka Cikarang

Registrant City:bekasi

Registrant State/Province:Jawa Barat

Registrant Postal Code:17530

Registrant Country:ID

Registrant Phone:+62.2189842888x1234

Registrant FAX:+62.2189842777

Registrant Email:it@primatigonglobal.co.id

Admin ID:04nanoc1

Admin Name:Nano Coating indonesia

Admin Organization:PT Nano Coating Indonesia

Admin Street1:Jl.Industri Selatan 7 Blok FF 1 C\nKawasan industri Jababeka 2

Admin Street2:Jababeka Cikarang

Admin City:bekasi

Admin State/Province:Jawa Barat

Admin Postal Code:17530

Admin Country:ID

Admin Phone:+62.2189842888x1234

Admin FAX:+62.2189842777

Admin Email:it@primatigonglobal.co.id

Tech ID:04hendr62

Tech Name:Hendro

Tech Organization:PT Nano Coating Indonesia

Tech Street1:Jl.Industri Selatan 7 Blok FF 1 C.\nKawasan Industri Jababeka II Cikarang Kab.Bekasi

Tech City:Bekasi

Tech State/Province:Jawa Barat

Tech Postal Code:17530

Tech Country:ID

Tech Phone:+62.2189842888x1234

Tech FAX:+62.2189842777

Tech Email:it@primatigonglobal.co.id

Billing ID:04nanoc1

Billing Name:Nano Coating indonesia

Billing Organization:PT Nano Coating Indonesia

Billing Street1:Jl.Industri Selatan 7 Blok FF 1 C\nKawasan industri Jababeka 2

Billing Street2:Jababeka Cikarang

Billing City:bekasi

Billing State/Province:Jawa Barat

Billing Postal Code:17530

Billing Country:ID

Billing Phone:+62.2189842888x1234

Billing FAX:+62.2189842777

Billing Email:it@primatigonglobal.co.id

Sponsoring Registrar ID:indoreg

Sponsoring Registrar Organization:INDOREG

Sponsoring Registrar City:Jakarta

Sponsoring Registrar Postal Code:11520

Sponsoring Registrar Country:ID

Sponsoring Registrar Phone:0215821567

Name Server:NS5.INDOREG.CO.ID

Name Server:NS6.INDOREG.CO.ID

DNSSEC:Unsigned

Relationships
nanocoatingindonesia.co.id Connected_To 41bc1f68ca81527487e22bb2bc3db796f5a8724258fc8769a288a6ff0f6875e5

Relationship Summary

41bc1f68ca... Connected_From nanocoatingindonesia.co.id
nanocoatingindonesia.co.id Connected_To 41bc1f68ca81527487e22bb2bc3db796f5a8724258fc8769a288a6ff0f6875e5

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or soc@us-cert.gov.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.us-cert.gov.

Revisions

May 12, 2020: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.