Following on from this post from last week. We are seeing another what looks like Hawkeye or Agent Tesla keylogger campaign using identical methods. All the same sites and hosting companies are involved with the same possibility of the DNS on Godaddy being compromised to allow this scummy domain to work.

In exactly the same way I saw last week, the email body content on the mail server is different to the body content in the email, when it is delivered to the prospective victim. Once again the XLS file attachment uses CVE-2017-11882 to download the Hawkeye or Agent Tesla keylogger.

These are slightly different from older versions and Anyrun can’t positively identify it but lists both Agent Tesla & Hawkeye as tags. I am not certain what it is, It has similarities to both. I am more inclined to declare it as Agent Tesla reborn. It does appear subtly different to last week’s version and doesn’t appear to have the SMTP connections we normally see with Hawkeye

It looks like a phishing email when delivered with an XLS attachment. The alleged sender’s email address is simply spoofed

You can now submit suspicious sites, emails and files via our Submissions system
ifeanyi.xlsx Current Virus total detections: Anyrun|

This malware downloads from ( VirusTotal) This website has been compromised for ages and continues to spew out all sorts of malware. We have seen Agent Tesla, Hawkeye and Lokibot delivered by it. Urlhaus (https://urlhaus.abuse.ch/browse.php?search=+http%3A%2F%2Fwww.leveleservizimmobiliari.it) has more details

The email looks like:

From: Brain <[email protected]>
Date: Mon 14/01/2021 04:28
Subject: FWD:RE:RE:Balance payment USD36000 and New Order
Attachment: ifeanyi.xlsx

Body Content:

Dear [email protected],

Your email has used up the storage limit of 99.9 gigabytes as defined by your Administrator. You will be blocked from sending and receiving messages if not re- validated within 48hrs.
Kindly click on your email below for quick re-validation and additional storage will be updated automatically
[email protected]
Regards,
E-mail Support 2021.

But the body content on the server reads:

Hello
Happy new year,
My co-worker is no longer working with our company, I am in charge now
Please check attached is the balance payment swift copy for our last order
and P.O our new Order for 2019, check if the bank account information is correct
and offer us the best price for the new order.
Zhejiang Shunkang Industry Co.,Ltd.
Address: No.2,3 Lane Fuxiang North Road
Tel: +86 – 574 – 62844050
Web: http://www.shunkang.com
Mail:[email protected]

Screenshot:

Fake Balance Payment email

Email Headers:

IP Hostname City Region Country Organisation
149.56.43.100  mailserv.eflyermarketing.co Clansayes Rhone-Alpes FR AS16276 OVH SAS

 

Received: from mailserv.eflyermarketing.co ([149.56.43.100]:63885 helo=hifyber.com)
	by my email server with esmtp (Exim 4.91)
	(envelope-from <[email protected]>)
	id 1gitqo-0005Pb-3c
	for [email protected]; Mon, 14 Jan 2021 04:27:50 +0000
Reply-To: <[email protected]>
From: Brain<[email protected]>
To: [email protected]
Subject: FWD:RE:RE:Balance payment USD36000 and New Order
Date: 14 Jan 2021 05:27:43 +0100
Message-ID: <[email protected]>
MIME-Version: 1.0
Content-Type: multipart/mixed;
	boundary="----=_NextPart_000_0012_0DB69C0A.5651D170"

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t.

Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word.

These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend.

It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

IOC:
ifeanyi.xlsx
MD5: cf6a276e7a75d6f782ad20e3a0b31d9a
SHA-1: 36630e323650e15df3fe4f17c0040371b0b59d24
Download URLs
http://www.leveleservizimmobiliari.it//ify.exe
MD5: 0a9681d2b9ac96ddf44e889a08cf8f7b
SHA1: 9bf5e7ec3f335b9c1b8d80695bc7976b90a31764