Office macro virus

I am seeing changes to the password protected word docs campaign we have been seeing for ages.

I am not sure what malware payload we are getting today. It looks different to all the usual previous ones. Last week they changed from Nymaim to IceD. They frequently use some sort of ransomware. But This looks different again today. I am pretty sure it is IceD ( BOKBot) from the naming convention of the C2 URL, using .PW domains. However this is not a well known url to AV companies

Normally the subjects are either Invoices or resumes / Job applications. Overnight I am also seeing “contract” as the subject along with the multiple job applications. All with links to download the malicious password protected word doc via a google encoded redirect link.

Update: later in the day we started to see another campaign of the resume/job application version with the normal password protected word doc attachments. These all lead to the same payload described here IceD (BokBot).

Many researchers & security experts have been saying for years that the way google allows their services to be used in redirection attacks is extremely dangerous and drastically increases the click through rate where recipients believe Google is a legitimate & totally safe service. Google unfortunately disagrees with us & continues to allow the abuse of its services.

But even this part has changed and the google page simply displays a webpage saying “Redirecting you to http://13207303642.aircq.com/88924438472”

<HTML><HEAD>
<meta http-equiv=”content-type” content=”text/html;charset=utf-8″>
<TITLE>Redirecting</TITLE>
<META HTTP-EQUIV=”refresh” content=”1; url=http://13207303642.aircq.com/88924438472″>
</HEAD>
<BODY onLoad=”location.replace(‘http://13207303642.aircq.com/88924438472’+document.location.hash)”>
Redirecting you to http://13207303642.aircq.com/88924438472</BODY></HTML>

Once again these are all coming from numerous email addresses on 1 server using the IP range 109.106.2.* AS48352 IP Starcev Eugenii Borisovich

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

You can now submit suspicious sites, emails and files via our Submissions system

One of the emails looks like:

From: Elias Baskerville <[email protected]>

Date: Mon 17/12/2018 06:23

Subject: Contract

Body content:

Hi,
Please see the attached
Please click here to download
Password is 1234

Thank you
Elias Baskerville

Screenshot:

The email link in the first email is which redirects to

The second email links is which redirects to

But each example received has a different encoded google link leading to a different download location all using the same format as the example all on aircq.com all delivering the same malicious word doc. ( in the few examples I checked, in previous campaigns the hash of the word doc changed frequently, although the url payload address stayed consistent. )

important.doc VirusTotal | Anyrun|a second anyrun using MITM settings to intercept ssl traffic shows more

This malware doc downloads from http://209.141.61.249/23.exe ( VirusTotal) with a connection to which is probably the C2 for whichever bot this is, probably IceD ( BokBot)

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.

What can be infected by this

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone. The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying “look at this picture of me I took last night” that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to [email protected].

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball”, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus. Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running. Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007. Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.

IOC:

http://209.141.61.249/23.exe
http://22558422215.aircq.com/07537250843
http://13207303642.aircq.com/88924438472
7b1b00feaefef192c02c360a883b400a
2431fbb4f35ebd247d4a3191ca7b1a5b684f6f49
6915bff64e0c669223910faa66b02e0d
7730d5bb50713379f6fa42ab48d50360d120885a

http://www.google.com/url?q=h%74tp%3A%2F%2F13%3207%33%30364%32%2e%61i%72cq%2ec%6fm%2F%38%38%39%32%34438%34%37%32&sa=D&sntz=1&usg=AFQjCNEpep9uTDKJKS0uKsrH8V_VimdBjA
http://www.google.com/url?q=%68%74%74p%3A%2F%2F%322558%34%32%32%3215%2e%61i%72%63%71%2e%63om%2F%307%35%3372%35%30%3843&sa=D&sntz=1&usg=AFQjCNFViKW1HoX258hk6S3izLiuR3LEGA

http://lanoj.pw/data2.php?0858527837D96CED