An email with the subject of ExxonMobile Introduction Letter pretending to come from Rex W. Tillerson <[email protected]> with a malicious Microsoft publisher attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking Trojans like Dridex or Dyreza and ransomware like Locky or numerous Cryptolocker versions.

They are using email addresses and subjects that will scare or entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Note: this was forwarded to me for investigation so I don’t have original email headers but all indications are that exxonmobil.com has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.
I have never previously seen a .pub attachment to a malspam email

. I didn’t know that Microsoft publisher could contain macros of this type, but as Word, PowerPoint & Excel all can and frequently do, there is no reason why this type of file would not. This might be the start of a new malware spreading campaign or might be a directly targeted attack against the original recipient. My gut feeling is the start of either a Dridex /Locky or Cerber campaign from looking at the extracted macros. Which carry similarities to those I have previously seen from these malware gangs.

None of the automatic online tools would extract the macros or run the file properly. MALWR hasn’t got macros enabled in publisher files but does appear to have publisher installed to use. Payload Security doesn’t appear to have publisher installed or available for use & tried to open it in word which wouldn’t work. The usual tricks of using Libre Office to get malicious content from office file ( safely) also doesn’t work in this case and in fact neither libre writer or libre draw even see a macro in the file.

A passworded zip file of the .pub is Letter of Invitation standard default password that we all use for malware exchange & submissions. ( if you don’t know the password then you should not be handling malware

The email looks like:

From: Rex W. Tillerson <[email protected]>
Date: Mon 05/09/2021 09:45
Subject: ExxonMobile Introduction Letter
Attachment: Letter of Invitation.pub
Body Content:

Dear Sir
We are interested in your services and would like to work with you on an upcoming project as we are committed to creating a more stable business environment and improved quality of life for all our business partiners.
Find attached introduction Letter of Introduction letter and kindly get back to us if you would participate in this project.

Regards
Rex W. Tillerson,
Chairman and CEO
ExxonMobil
P.O. Box 456581, Taxas USA
P : 401-5-3898622
F : 401-5-3802233
E  : [email protected]
W : www.exxonmobil.com

Screenshot:
ExxonMobile Introduction Letter
5 September 2021 : Letter of Invitation.pub Current Virus total detections: MALWR | Payload Security neither of which managed to extract any actual malware or find a download location for it.

Update: thanks to another researcher Kevin Beaumont who kindly agreed to help analyse this and provided the screenshot of the fake / spoofed /invalid digital signature we have found out that it contacts and downloads http://cta.edu.pe/real/let.exe, using the BITS service to try to stay under the radar and remain more stealthy.

It appears to be a RAT ( remote access Trojan, that will steal all your information ) let.exe is digitally signed with a spoofed / faked / invalid digital signature pretending to be from Foxit..

The malware uses a connection via mommyreal.ddns.net and tries to establish contact with C&C 185.17.1.213 port 1975 TCP which keeps going up and then down and is believed to be a VPN node in Russia. That is as far as we have got for the moment. Kevin will be doing a full more detailed write up of the malware later on & I will add a link to his report / write up when it goes live. Some indications suggest that it has been a very stealthy campaign running from Russia for quite a long time this year. ( Virus Total) MALWR Payload Security

Further update: I am being informed (https://twitter.com/malwrhunterteam/status/772790676933242880) that the remote access Trojan is a Codelux (now Olympic) crypted NetWire version.
Crleqp
All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t.

Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine Microsoft publisher document with a macro script that when run will undoubtedly infect you. Warning: there is no protected view in Microsoft Publisher. If there is, then I cannot find it in the settings. I have all my Microsoft Office programs set to block macros with warnings, so I can get malware. The safest setting for a normal user is to block all macros without any warning and with no way for an end user to over ride that setting.
publisher macro
Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely

DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.
word doc malware
What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word.

These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend.

It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types.

Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see .EXE .COM .PIF .SCR .JS .HTA at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.