We are still seeing continuous AgentTesla keylogger / Info-Stealer campaigns hitting the UK. We sill aren’t seeing a lot of other malware at the moment. I have received about 20 different versions over the last week that have all been nothing special, with no outstanding features worth mentioning, so I have just submitted to AV companies and tweeted details to other researchers.

Today however we have received a slightly different email that is “interesting”. There appear to be some errors in the way the macros / embedded ole objects the bad actors have used to download / move or extract the content from the Office Files. It is relatively unusual to get malware campaigns hitting the UK on Sunday mornings when most offices or likely recipients are closed.

The email has 3 attachments:

  1. A zip file that contains the AgentTesla that pretends to be a jpeg image file ( if you don’t have show known file types enabled)
  2. A word doc that contains an embedded ole object that is an Excel spreadsheet containing macros
  3. A macro enabled Excel Spreadsheet

This zip file (1) has a very strange name. On the server it appears as Orde_gpj.zip but when downloaded to a windows computer it displays as Ordepjz.zip but when looking at it in windows explorer you see 2 open brackets in the file name & looking at file properties the zip appears to be actually named OrdeseitreporP piz jpg the same strange behaviour happens with the extracted .exe. (Ordercs.jpg) OrdeseitreporP rcs jpg I can only assume that the bad actor is using a “strange” encoding and windows is transliterating to a readable format. ( I am totally unable to copy & paste the file names because of this behaviour, so have to type them manually )

Both 2 & 3 look like they drop the same macro that contacts a site to download the binary. But for some reason when I ran the 2 office files on Anyrun, although they downloaded the binary from the website, they moved it to temp folder & removed the file extension so it wouldn’t run because windows did not know what to do with it. I don’t know whether this was a way to avoid auto analysis in a sandbox or VM or whether the bad actors have made a stupid error. Renaming the file in the temp folder and double clicking it will make it run.

Analysis Results:

 

Ordercs.jpg VirusTotal | Anyrun |

Payment.doc VirusTotal | Anyrun [1 ] [2 ] run number 1 doesn’t run the downloaded .exe but run number 2 does when I manually changed the file extension on the downloaded file & manually ran it.

Products.xls VirusTotal | Anyrun |

Both Office docs download from http://toolsalesonline.com/tool/Sample.exe which has an open directory listing where I found other AgentTesla versions all still using same C2. but a slightly different email address: [email protected] but still using the same password. The bb.exe is a legitimate, digitally signed copy of putty that is probably intended to be used in some other malware campaign.

The C2 is box.tradefox.tk 46.101.158.88 using SMTP with email address [email protected] with an interesting password that I have displayed as an image to avoid this page being censored.

screenshot of NSFW password

Screenshot of Open Directory listing

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

You can now submit suspicious sites, emails and files via our Submissions system

has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.

The email looks like:

From: Asia Equipment Sales & Maintenance <[email protected]>

Date: Sun 07/07/2021 03:12

Subject: Transfer Payment..

Attachment: Ordegpj.zip | Payment.doc | Products.xls

Body Content:

Dear Supplier,

We have gone through your website and made selections of some product we want to purchase

Kindly fill the order form as attached on the doc file and review all the pictures and specifications in the Zip file

If your prices are okay we will purchase from you as we also sort other alternatives

Hope to hear from you soon

Mit freundlichen Grüßen / Best Regards
i. A. Orhan Akan
BTB Container Trucking GmbH / Warehouse, Rail and Logistics
Ludwig-Erhard-Str. 14a | 28197 Bremen
Telefon: +49 421 39939-784 Handy: +49 160 4417927
 

Website: BTB-Bremen.de

Screenshot:

Fake order email

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t.

Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc and an Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

IOC:

Main object- “Orde‮gpj.scr”
sha256 33a373f99626590ad7bb6e69ed842805e2e5fdbd24ae74739c6654419430f8f1
sha1 7118ce6d30c19230a28252f81b2e3c6149c5b57b
md5 2141fa74167a43f799d4a1983a6b2061
ssdeep_parts [object Object] Dropped executable file
sha256 C:\Users\admin\AppData\Roaming\rwinsta\AppVClientPS.bat 5a08e45553312025428ea6573cb4cdbb616c7b0ba39ce2ca659aeed7b72df3e0
DNS requests
domain box.tradefox.tk
domain checkip.amazonaws.com
Connections
ip 52.206.161.133
ip 46.101.158.88
HTTP/HTTPS requests
url http://checkip.amazonaws.com/

Main object- “Products.xls”
sha256 2c84cead5d3451384fe6a071ba507cc035c7b8fac2739dae1945fc564d4afbf2
sha1 af000d4b97285bf143c22b6c4350d9a73eda76f8
md5 a9815fd94db3c5889e7f0f689afd079c
ssdeep_parts [object Object] Dropped executable file
sha256 C:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BDW1XBVN\Sample[1].exe 33a373f99626590ad7bb6e69ed842805e2e5fdbd24ae74739c6654419430f8f1
DNS requests
domain toolsalesonline.com
Connections
ip 2.57.88.21
HTTP/HTTPS requests
url http://toolsalesonline.com/tool/Sample.exe

Main object- “Win.exe”
sha256 d0e04c1b4f9241078a253890b5ccb5d23432c116518b1da20e1ea55859b259a7
sha1 ba10be69dff975f96fc3a0e298aa74b8daa5e542
md5 a31cdbee950e3d902db1abe533150953
ssdeep_parts [object Object] Dropped executable file
sha256 C:\Users\admin\AppData\Local\Temp\MSchedExe\wlanext.bat 25decb67f2bb0908ac9e18cfa343d3da32fe6ede211743cc6d048d4ceba47aa7
DNS requests
domain box.tradefox.tk
domain checkip.amazonaws.com
Connections
ip 46.101.158.88
ip 52.200.125.74
HTTP/HTTPS requests
url http://checkip.amazonaws.com/

Main object- “Order.exe”
sha256 fffb9c1025967bc53d291e04400ccdf88f408f37241c85c940153635673ecaf7
sha1 2f764aac8dce092a2c55bcc4436899c94a54a6cb
md5 74cd3acd6f5a02f537c4fcfc6648c500
ssdeep_parts [object Object] Dropped executable file
sha256 C:\Users\admin\AppData\Roaming\Gfxv4_0\msra.bat 3faf3b5d327332f4b5c14713e4088b8d2c7c5f18aadacd33676a4eff977254be
DNS requests
domain box.tradefox.tk
domain checkip.amazonaws.com
Connections
ip 34.233.102.38
ip 46.101.158.88
HTTP/HTTPS requests
url http://checkip.amazonaws.com/

Main object- “Payment.doc”
sha256 28c36b4b241fbd06dbf5c4c548c6656b4e9d202d6f76a50477d5ad00af168d0d
sha1 20ab6538affb48dd67bf696f452fb3a67559b63a
md5 6229680f100a08f4d6611f20426aeb54
ssdeep_parts [object Object] Dropped executable file
sha256 C:\Users\admin\AppData\Local\Temp\Sample.exe 33a373f99626590ad7bb6e69ed842805e2e5fdbd24ae74739c6654419430f8f1
sha256 C:\Users\admin\AppData\Roaming\rwinsta\AppVClientPS.bat 5a08e45553312025428ea6573cb4cdbb616c7b0ba39ce2ca659aeed7b72df3e0
DNS requests
domain toolsalesonline.com
domain box.tradefox.tk
domain checkip.amazonaws.com
Connections
ip 34.233.102.38
ip 2.57.88.21
ip 46.101.158.88
HTTP/HTTPS requests
url http://toolsalesonline.com/tool/Sample.exe
url http://checkip.amazonaws.com/

http://toolsalesonline.com/tool/Order.exe

http://toolsalesonline.com/tool/Sample.exe

http://toolsalesonline.com/tool/Win.exe

http://toolsalesonline.com/tool/bb.exe

http://toolsalesonline.com/tool/bin.zip