Following on from THIS fake invoice email is a newer version with a different word doc at the end of the link in the email. Today’s email with the subject of re: Invoice 622806 pretending to come from senders with a known connection to the recipient. The link in the email leads to a malicious word doc that eventually delivers Emotet / Geodo banking Trojan

They are using email addresses and subjects that will scare or entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

These fake invoices are just generic enough to be believable. This particular one was allegedly sent by somebody who runs the village in bloom and other events in the village. It was received by a small charity who takes part in these events, and would expect similar emails from this sender or similar ones, but definitely not for this amount. The harassed and overworked staff quickly checking emails could very easily download & open the word doc without realising it isn’t from a known supplier or service provider. I run the web & email system and was able to stop delivery to the office, but if it had come later in the day when I was out, it would probably have got through.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

All the alleged senders are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails. The from: email address is spoofed.

The email looks like:

From: jackie@[redacted].co.uk <[email protected]>

Date: Mon 31/07/2021 07:16

Subject: re: Invoice 622806

Attachment: none ( link in email )

Body Content:

[redacted], 

This is your invoice reminder.

We would appreciate your immediate attention to this matter.

 

Amount due: £1563.88 31/07/2021. 

See Invoice.

http://careysound.com/NVVCJ31/

 

Yours truly,

 jackie@[redacted].co.uk

Screenshot:

ZDFRRI208.doc Current Virus total detections: Payload Security doesn’t show any download. Neither does Joesandbox. However I managed to get a base64 encoded file from Joesandbox which gives some urls ( although they are scrambled & I could not decipher them). Luckily a couple of my Twitter contacts Malwarehunterteam and Antelox have found some of the associated download urls and payload. They do show some differences though with different files

Theses word docs are using various tricks that make it difficult for the online sandboxes to decode / analyse, find the download sites and download the eventual payload

The url so far found is http://macsys.ca/ZQRZCy/ but looking at the decoded script below there are others

Update: another contact has found the complete list ( pastebin)

  • http://macsys.ca/ZQRZCy/
  • http://paulplusa.com/jUiYKJFIuj/
  • http://josephconst.com/cByNSVwsK/
  • http://cs-skiluj.sanfre.eu/PSArDr/
  • http://itdoctor.ca/jgaeQ/

 

https://www.virustotal.com/en/file/6bf1ec3bc2f0a97bdca700f02a99db02543fc00e6e9e88bbc444e56c4f74dfc5/analysis/1501480309/

https://www.virustotal.com/en/file/65da77f41067a1e141bf86a656db9fc9ee59eaabce894139ccad4ee2c81585af/analysis/

https://www.virustotal.com/en/file/cfac88050a8b5f7d293b93270f640b639d6d3891b8946fa7bb17c848a1e4c203/analysis/1501482652/

https://www.hybrid-analysis.com/sample/cfac88050a8b5f7d293b93270f640b639d6d3891b8946fa7bb17c848a1e4c203?environmentId=100

Email Headers:

IP Hostname City Region Country Organisation
109.235.58.190  b330.cbuzz.eu DE AS25504 Vautron Rechenzentrum AG
10.21.2.6 Private IP
172.20.14.233 Private IP
172.20.14.235 Private IP
172.20.14.232 Private IP
216.75.172.113  216-75-172-113.ded.execulink.com Elora Ontario CA AS7794 Golden Triangle On Line

Received: from b330.cbuzz.eu ([109.235.58.190]:46617 helo=b329.cbuzz.eu)
by knight.knighthosting.co.uk with esmtp (Exim 4.89)
(envelope-from <[email protected]>)
id 1dc33n-0005jD-Cy
for info@[redacted].org.uk; Mon, 31 Jul 2021 06:16:08 +0100
Received: from ls225greylist.IFO.net (pro1gra.ifo.net [10.21.2.6])
by b329.cbuzz.eu (Postfix) with ESMTP id E169F584C2C3
for <info@[redacted].org.uk>; Mon, 31 Jul 2021 07:16:05 +0200 (CEST)
Received: from mail.ifo.net (unknown [172.20.14.233])
by ls225greylist.IFO.net (Postfix) with ESMTP id C90E62B28077
for <info@[redacted].org.uk>; Mon, 31 Jul 2017 07:16:05 +0200 (CEST)
Received: from mx24.ifo.net (xen-hpml350-n1-xrelay.xen-n1.lan [172.20.14.235])
by mail.ifo.net (Postfix) with ESMTP id C1FBF1872F2B
for <info@[redacted].org.uk>; Mon, 31 Jul 2021 07:16:05 +0200 (CEST)
Received: from smtp.ifo.net (xen-hpml350-n1-xsmtp.xen-n1.lan [172.20.14.232])
by mx24.ifo.net (Postfix) with ESMTP id C0A1724F8E90
for <info@[redacted].org.uk>; Mon, 31 Jul 2021 07:16:05 +0200 (CEST)
Received: from 10.0.0.42 (unknown [216.75.172.113])
(using TLSv1 with cipher DHE-RSA-AES256-SHA (256/256 bits))
(No client certificate requested)
by smtp.ifo.net (Postfix) with ESMTPSA id 43BC3C488F7
for <info@[redacted].org.uk>; Mon, 31 Jul 2021 07:16:05 +0200 (CEST)
Date: Mon, 31 Jul 2021 01:16:05 -0500
From: jackie@[redacted]<[email protected]>
To: info@[redacted].org.uk
Message-ID: <323726909642.20177315165@[redacted].org.uk>
Subject: re: Invoice 622806
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary=”—-=_NextPart_000_00BC_89D9F7A3.71EE578F”

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” (https://products.office.com/en-gb/office-online/documents-spreadsheets-presentations-office-online) Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.