It looks like we have a new Ransomware spreading as a nice Christmas Present. This is being identified as Criakl by Anyrun , but if it is criakl, then it is a new version . Criakl was around in 2014 and has been seen sporadically since then, but hasn’t been an extremely active or well spread ransomware previously, particularly in the UK.

I received 2 different emails overnight containing this ransomware both very similar and written in bad English or machine translated from a foreign language. These emails all come from [email protected] and pass all authentication checks SPF & DKIM so are likely to be delivered to the recipient.

One had a zip attachment containing a macro enabled word doc. The second was a .rar with a .exe inside it. The word doc contacts a remote site & downloads a .exe file which is identical to the exe file inside the .rar. The word doc uses macros on close, so a victim doesn’t realise anything is happening until after they close word.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

Prise list.zip extracts to Prise list.doc Current Virus total detections: Hybrid Analysis | AnyrunApp |

This malware doc downloads from ( VirusTotal)

This encrypts almost everything on the computer including it appears its own dropper

The encrypted files get renamed to [email protected] 1.5.1.0.id-2094653670-9835384014918344629827.fname-Prise list.doc.doubleoffset

The ransom text which is in every folder as well as a displayed version on desktop asks you to email the criminal to get decrypted

Your files was encrypted! To decrypt write us
[email protected]
[email protected]
[email protected]

You can now submit suspicious sites, emails and files via our Submissions system

The email looks like:

From: effect/R/ <[email protected]>

Date: Sun 23/12/2018 21:56

Subject: An order

Attachment: Prise list.zip

Body content:

Good afternoon
I wish bargain an order.
List is attached
Thank you in advance.

The other email looked like

Hello
We hope like an order.
An order is attached
Thank you in advance.

Screenshot:

Email Headers:

IP Hostname City Region Country Organisation
79.143.28.242  floraman.ru RU AS50340 OOO Network of data-centers Selectel
Received: from floraman.ru ([79.143.28.242]:48057)
	by my email server with esmtp (Exim 4.91)
	(envelope-from <[email protected]>)
	id 1gbBjX-00031u-A1
	for [email protected]; Sun, 23 Dec 2018 21:56:27 +0000
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; s=key1; d=floraman.ru;
 h=Message-ID:Reply-To:From:To:Subject:Date:MIME-Version:Content-Type; [email protected];
 bh=LZ3FgTKB8hbourlIv89qmtmpS1A=;
 b=T/5BHYc5zrABwFDvuysYMuwTaEhVN0w5q2H2sVzCodSwEVqNG7jKMIpkiLbCGmEcNFt+7LKP9xBs
   CkHpvQh9bnrxMZMtEFjyTIOhoSqERaXHZEhPONqX3LtfeJhsL2jS1gG+Ap4W7CgJlpCO1CrGPyn0
   znHevPXrlnVlqbLyfzc=
DomainKey-Signature: a=rsa-sha1; c=nofws; q=dns; s=key1; d=floraman.ru;
 b=RiIpkvunFzQLPqyN+pK69oeOVJXofxGX6J0K3byeVql8qe19mylaN1RqxchaaeTzrMiiyYJDKBKv
   2SXUHLfwUVsxDk1UiUL8/hRvXjCtZEp65DKJPP4/Z7vQdPU6bNsqnNAfRpwPaO5TuOYw6YF1Y9Qh
   sDYEQICb1uhEcwt21rw=;
Message-ID: <[email protected]>
Reply-To: "effect/R/" <[email protected]>
From: "effect/R/" <[email protected]>
To: <[email protected]>
Subject: An order
Date: Mon, 24 Dec 2018 00:56:25 +0300
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="0aaae3697b49636b878234987e6a4041bbcb34"
X-Priority: 1

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What can be infected by this

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone. The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus. Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running. Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007. Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

IOC:

Prise list.doc
MD5: f8a8a683e3facd2ab84dfe89b9c579ae
SHA-1: 01591d95d4061a1f1ee8647a29b782152103aefb
Download URLs
http://vallyxs0.beget.tech/1.exe
5.101.152.37
MD5: 484d61aed83cbabbbbffae6cc4afca86
SHA1: 9e6f7f3c81f04542fa5f2cc4529d2081bfce6b19

Email from: [email protected]
79.143.28.242