I am seeing a somewhat different to usual AgentTesla malspam campaign this morning. This is using a multistage downloader eventually resulting in the AgentTesla keylogger / infostealer being run on the victim’s computer as a fileless malware.

It all starts with the Word doc attachment, which is actually a RTF file that is using the CVE-2017-11882 equation editor exploit. This calls out to https://bit.ly/2KtVnOo where you are redirected to https://wsdg.net/TECTED.xzz this is a renamed file that the rtf file renames to .exe, which is the downloader for the agent Tesla binary which is downloaded in Base64 encoded format from https://paste.ee/r/tbOr2 and either the original rtf file or more likely, the downloader converts it to a working .exe file. But neither the base64 encoded file or the resulting AgentTesla binary ever appears on the victim’s computer in any format that can be obtained.

At the time of writing there have been 170 prospective victims of this keylogger based on the number of clicks on the bit.ly short url redirection link.

You can now submit suspicious sites, emails and files via our Submissions system

worldwidetradingz.com has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails. In fact worldwidetradingz.com does not appear to have a currently live webspace or email service, although they have very recently renewed the domain name.

The email looks like:

From: Ms. H?u <[email protected]>

Date: Fri 21/06/2021 07:12

Subject: PO VIna ES 14916

Attachment: PO VIna ES 14916.doc

Body Content:

Greetings,

Please check the attachment order and confirm the return, thank you.

Kind regards,
Ms. Hậu
Sales2/王玲玲

Material Buyer

Screenshot:

PO VIna ES 14916.doc Current Virus total detections: Anyrun |

This malicious rtf word doc calls out to https://bit.ly/2KtVnOo where you are redirected to https://wsdg.net/TECTED.xzz |virustotal | Anyrun

Then this downloads the base64 encoded file from https://paste.ee/r/tbOr2 | VirusTotal | which is converted to a working .exe | VirusTotal| Anyrun Unusually here, the base64 encoded file & the resulting .exe are different sizes, so something funky is going on here as well.

The AgentTesla binary never actually appears on the victims computer and must be running in memory somewhere.

The word doc looks like this with 26 pages of junk txt

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone. The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus. Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running. Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007. Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

Email Headers:

IP Hostname City Region Country Organisation
196.201.92.139  ictmessmta1.ictmess-orange.ci Abidjan Lagunes CI AS29571 Orange C�te d’Ivoire
198.50.201.24  Montreal Quebec CA AS16276 OVH SAS

Note: Only the final IP address outside of your network in the Received: fields can be trusted as others can be spoofed

Received: from ictmessmta1.ictmess-orange.ci ([196.201.92.139]:34128)
by knmy email serve with esmtp (Exim 4.92)
(envelope-from <[email protected]>)
id 1heDvg-00085D-Ta
for [email protected]; Fri, 21 Jun 2021 08:25:49 +0100
Received: from GWESYALF.host-stage-dns.com (unknown [198.50.201.24])
by ictmessmta1.ictmess-orange.ci (Postfix) with ESMTPSA id 52B83208CAC;
Fri, 21 Jun 2021 06:12:28 +0000 (GMT)
Content-Type: multipart/mixed; boundary=”===============1810061688==”
MIME-Version: 1.0
Subject: PO VIna ES 14916
To: Recipients <[email protected]>
From: “Ms. H?u” <[email protected]>
Date: Fri, 21 Jun 2021 08:12:20 +0200
Message-Id: <[email protected]>

IOC:

MD5 218d9331cfe8f531818067843ffed4e1
SHA-1 d0e5fa519e6f926fa247090601d1c14842e1f734
SHA-256 df4719a6878b3703f47d646ad723d040f34abc46743c7f084a1207900793e47f

MD5 e1b3465cf9d918a895de161d3c53b124
SHA-1 8ecd66faaa05afe4cd2a7012661914f96f4c7ba7
SHA-256 dc770eebf3fbd484510d10dfb3488a6a81229334d5ceaad795a7eb7f1deba948

MD5 76c09a22a6d59d58e763652d8eeae9fd
SHA-1 aae57f27061a8d709b0ea5a51a288ef3bced9f70
SHA-256 41e892300b7d91b967e0306a9c78d266bf3dea10f990a0dbea9cd00cb8d9b39a

MD5 37de8eb3480bd85a5b2075a7cb7ee7fe
SHA-1 f07ef39d81e0d1704a31cefe52b62e05aa2f1982
SHA-256 3544fea8710341e48e0dcdc822f0009be5550e1148672774a42d2d0467c2506d

Main object- “PO VIna ES 14916.doc”
sha256 df4719a6878b3703f47d646ad723d040f34abc46743c7f084a1207900793e47f
sha1 d0e5fa519e6f926fa247090601d1c14842e1f734
md5 218d9331cfe8f531818067843ffed4e1
Dropped executable file
sha256 C:\Users\admin\AppData\Roaming\0897654.exe 3544fea8710341e48e0dcdc822f0009be5550e1148672774a42d2d0467c2506d
DNS requests
domain bit.ly
domain wsdg.net
domain paste.ee
domain checkip.amazonaws.com
domain mail.crypy.top
Connections
ip 67.199.248.10
ip 104.18.49.20
ip 173.249.159.3
ip 185.61.149.238
ip 52.6.79.229
HTTP/HTTPS requests
url https://bit.ly/2KtVnOo
url https://wsdg.net/TECTED.xzz
url https://paste.ee/r/tbOr2
url http://checkip.amazonaws.com/