Yet another Agent Tesla Keylogger / Info-stealer Trojan malware delivered via a fake Request for Quotation email with a malicious Excel XLS spreadsheet attachment using Microsoft Equation Editor Exploit CVE-2017-11882.

We see dozens of this sort of email daily and most times don’t bother to post about them, just submit the files and urls to antivirus companies and block lists. This one is slightly different to previous versions with a different set of instructions trying to Social Engineer you into enabling content so that the “exploit” will run.

Fake Order Enquiry spreadsheet

They are using email addresses and subjects that will scare, persuade, shock or entice a recipient to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

New Order Inquiry.xlsx Current Virus total detections: Anyrun |

This xls malware spreadsheet downloads the Agent Tesla payload from http://beautybusiness.by/bitrix/admin/css/brx.jpg ( VirusTotal url ) VirusTotal File | Which appears to be a compromised e-commerce site

You can now submit suspicious sites, emails and files via our Submissions system

nobody on t-online.de has been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails. The emails come from a totally different server, that spoofs t-online.de. However we do usually see a lot of spam & malware sent from genuine t-online email addresses, in the same way we see a lot of spam, malware & scams from all the free email providers, including Microsoft, Google, Aol etc. Most of the free email services are quite good at blocking incoming spam and malware emails but woefully inefficient at blocking or preventing outgoing malicious emails from their services.

The email looks like:

From: Jyoti Kukreja <[email protected]>

Date: Fri 05/04/2021 16:58

Subject: Re: Request for quotation

Attachment: New Order Inquiry.xlsx

Body Content:

Hi Dave,

Hereby I attached herewith the TT payment slip for March invoice.

Warmest Regards,

Eagan (Mr)

Account Department

Bumicircuit Technologies (M) Sdn. Bhd.

963, Jalan Perusahaan

Prai Industrial Estate

13600 Prai

Tel  : 04-380 2891      Ext : 203

Fax : 04-380 2893

Screenshot:


Fake request for Quotation email delivering Agent Tesla keylogger and Info Stealer via CVE-2017-11882 exploit

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” (https://products.office.com/en-gb/office-online/documents-spreadsheets-presentations-office-online) Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus. Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

Email Headers:

IP Hostname City Region Country Organisation
5.39.5.24  Clansayes Rhone-Alpes FR AS16276 OVH SAS

 

eceived: from [5.39.5.24] (port=59111 helo=t-online.de)
	by my email server with esmtp (Exim 4.91)
	(envelope-from <[email protected]>)
	id 1hCREI-0007JN-8k
	for [email protected]; Fri, 05 Apr 2019 16:58:10 +0100
Reply-To: "Jyoti Kukreja"<[email protected]>
From: "Jyoti Kukreja" <[email protected]>
To: [email protected]
Subject: Re: Request for quotation
Date: 05 Apr 2021 17:58:23 +0200
Message-ID: <[email protected]>
MIME-Version: 1.0
Content-Type: multipart/mixed;
	boundary="----=_NextPart_000_0012_0AB2CBD8.F8D16EE5"

IOC:

Main object- “New Order Inquiry.xlsx”
sha256 fa270b18b7c2ff15b6ee6e852c4317acb0b8e572b50b1f673ca8780b5a262c58
sha1 8cf7a1a11cd0f99cd17575eff8870eb9f7d870da
md5 7cf9b8af76fdfd8b0446d07a34d444d4
Dropped executable file
sha256 C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\brx[1].jpg d1640f2a773a1f0a3b76d48c407d6fee90bdd2d80dc5b3f76de77fa3f59a4999
MD5 86c3541f6ce133d6dc70e5e8f6e368f6
SHA-1 dea2318c62c9895e13d7d82376589013b1057492
sha256 C:\Users\admin\AppData\Local\Temp\dc65ac33-68b3-4d85-abee-34f3f9de935b.exe fdaf503af6073523d66cd4f4f14fb7397204c2f7de9c59af340d37b33e2277c9
DNS requests
domain beautybusiness.by
domain smtp.geepaulcast.com
domain checkip.amazonaws.com
Connections
ip 93.125.99.123
ip 52.6.79.229
ip 208.91.199.224
HTTP/HTTPS requests
url http://beautybusiness.by/bitrix/admin/css/brx.jpg
url http://checkip.amazonaws.com/