{"id":10435,"date":"2022-03-01T00:36:56","date_gmt":"2022-03-01T00:36:56","guid":{"rendered":"https:\/\/nftsgary.com\/?p=408"},"modified":"2023-04-05T11:27:48","modified_gmt":"2023-04-05T11:27:48","slug":"scanned-image-from-mx-2600n-malspam-pretending-to-come-from-your-own-company-delivers-locky-ransomware-using-word-dde-exploit","status":"publish","type":"page","link":"https:\/\/myonlinesecurity.co.uk\/scanned-image-from-mx-2600n-malspam-pretending-to-come-from-your-own-company-delivers-locky-ransomware-using-word-dde-exploit\/","title":{"rendered":"Scanned Image From MX-2600N Malspam Pretending To Come From Your Own Company Delivers Locky Ransomware Using Word DDE Exploit"},"content":{"rendered":"

Another Locky ransomware campaign using the DDE exploit <\/strong>(https:\/\/www.bleepingcomputer.com\/news\/security\/microsoft-office-attack-runs-malware-without-needing-macros\/) is hitting the UK again ( and probably other countries at same time) with an email with a subject of Scanned image from MX-2600N once again pretending to come from noreply at your own email address or company domain.
\nIt should be noted that on my mail server the default Antivrus setup on my mailscanner<\/a> using ClamAv detects these and quarantines them. I would hope that other mail servers will have similar default out of the box protection.<\/p>\n

Once again the word doc contains embedded links that use the DDE exploit <\/strong>(https:\/\/www.bleepingcomputer.com\/news\/security\/microsoft-office-attack-runs-malware-without-needing-macros\/) to contact a remote server & get a base64 encoded string which decodes to a set of instructions to contact a list of urls in turn, until one responds, to download a small file which in turn downloads the main Locky ransomware binary. What makes these much worse than normal Macros or embedded ole objects to deal with are the rather innocuous warnings that Word gives when the Word doc is opened, which unwitting recipients are possibly more likely to click through, because they don\u2019t understand it.<\/p>\n

Asking somebody to update links seems innocent enough and many recipients will click yes, just because they have no idea what it means. Clicking NO will stop this exploit. If you click yes, you should then get a second alert saying something like \u201d The remote data is not accessible do you want to start the application C:\\windows\\sytem32\\program.exe?\u201d However we believe it is possible for the malware author to hide or bypass the second message and automatically script the file to run.<\/p>\n

Secondly many of the intermediate stages and files never get stored or kept on the victim\u2019s computer, in fact the final Locky binary is deleted as soon as it has been run, so there are few forensic artefacts for investigation. Brad Duncan has done a Blog post at ISC <\/strong>(https:\/\/isc.sans.edu\/forums\/diary\/Necurs+Botnet+malspam+pushes+Locky+using+DDE+attack\/22946\/) explaining all this in detail with examples from the first run.
\n20170927_593308.doc Current Virus total detections<\/strong>: Payload Security<\/strong> | contacts http:\/\/sene-gal.de\/cijweh78fDFA where it downloads to memory the base64 encoded string which decodes to give these 5 urls (in the first version we only saw 3 urls) \u201chttp:\/\/scheerstudio.be\/hjfdstf672\u201c,\u201dhttp:\/\/rosiautosuli.hu\/hjfdstf672\u201c,\u201dhttp:\/\/rakkertje.org\/hjfdstf672\u201c,\u201dhttp:\/\/rlamsa.com\/hjfdstf672\u201c,\u201dhttp:\/\/schlaefereit.nrdc.de\/hjfdstf672\u201d
\nCurrent Virus total detections link 1 https:\/\/www.virustotal.com\/en\/file\/5d97db906fd9d67258665d16fe8d2ca91551d1067383b34bf9fd203b07bda824\/analysis\/1508493245\/
\nPayload Security link 2 https:\/\/www.hybrid-analysis.com\/sample\/0f728b8f0e7ff8238f1b43649ddaeb70f580a4f4a28f9c7b187c3a27bb7f4b9b?environmentId=100<\/p>\n

This delivers 12.exe ( VirusTotal<\/a>) ( Payload Security<\/a>) which in turn sends a post request with system fingerprints to http:\/\/www3.vlaanderen.be\/AF3dHd3.enc<\/strong> where if the response is acceptable it then downloads the Locky ransomware file from that site in an encrypted text format and converts it to a working .exe. ( VirusTotal<\/a>) It then autoruns it & deletes both the encrypted txt and the binary. It further contacts what looks like a C2 at http:\/\/gdiscoun.org<\/strong><\/p>\n

Although I haven\u2019t yet seen Trickbot also being delivered using this DDE exploit, over the last week or so the downloaders from the Necurs botnet used system fingerprinting to decide which malware to give to any victim. Certain countries and IP ranges got Locky, others Got Trickbot banking trojan. I am pretty sure that these Word doc DDE downloaders and the stage 1 .exe downloaders will also be using the same techniques.
\nAfter more careful examination and re-reading Brad\u2019s post <\/strong><\/p>\n

(https:\/\/isc.sans.edu\/forums\/diary\/Necurs+Botnet+malspam+pushes+Locky+using+DDE+attack\/22946\/). We can see that the 1st stage downloader in this case 12.exe has persistence set via the registry to run on every boot to update itself and download whatever malware is at the end of the chain. There is no need for this with ransomware, so that is an additional reason to suspect that a backdoor or banking malware is installed to some recipients, or they are going for 2 bites at the cherry and after you have paid the ransom, they will then download the banking trojan and steal even more from you. Don\u2019t forget though that in the earlier version we saw SMB scans over the local network, which might indicate that this run at every boot is trying to infect the network.<\/p>\n

Now these are very easy to protect against by changing 1 simple setting in Microsoft Word ( provided your company does not use the DDE feature to dynamically update word files with content from Excel spreadsheets etc) See HERE for details<\/p>\n

Once you set Word not to \u201cupdate automatic links at open\u201d then you no longer get the alert messages shown in Brad\u2019s ISC post<\/strong><\/p>\n

(https:\/\/isc.sans.edu\/forums\/diary\/Necurs+Botnet+malspam+pushes+Locky+using+DDE+attack\/22946\/) like this one. There is then no physical way that a recipient can click yes, to allow the links to work and download anything. You are then totally safe from this exploit or what is in reality a misuse of a legitimate Word feature.<\/p>\n

\"UpdateUpdate fields warning message from DDE exploit word doc<\/strong><\/em><\/p>\n

One of the emails looks like:
\nFrom:<\/strong> noreply@[redacted].co.uk
\nDate:<\/strong> Fri 20\/10\/2021 10:55
\nSubject:<\/strong> Scanned image from MX-2600N
\nAttachment:<\/strong> 20170927_593308.doc<\/p>\n

Body Content<\/strong>:<\/h3>\n

Reply to:\u00a0noreply@[REDACTED].co.uk\u00a0<noreply@[REDACTED].co.uk>
\nDevice Name: Not Set
\nDevice Model: MX-2600N
\nLocation: Not Set<\/p>\n

File Format: Adobe Acrobat Reader
\nResolution: 200dpi x 200dpi<\/p>\n

Attached file is scanned image in DOC format.
\nDocument password:
\nCreation date: Fri, 20 Oct 2021 15:25:29 +0530<\/p><\/blockquote>\n

\"\"
\nAll the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won\u2019t.<\/p>\n

Don\u2019t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.<\/p>\n

Please read our How to protect yourselves page<\/a> for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.<\/p>\n

Previous campaigns over the last few weeks have delivered numerous different download sites and malware versions. There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions. Locky does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware.<\/p>\n

This is another one of the files that unless you have \u201cshow known file extensions enabled\u201c, can easily be mistaken for a genuine DOC \/ PDF \/ JPG or other common file instead of the .EXE \/ .JS file it really is, so making it much more likely for you to accidentally open it and be infected.<\/p>\n

Be very careful with email attachments. All of these emails use Social engineering<\/strong> (https:\/\/en.wikipedia.org\/wiki\/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. Whether it is a message saying \u201clook at this picture of me I took last night\u201d and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.<\/p>\n

The basic rule is NEVER<\/strong> open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.<\/p>\n

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.<\/p>\n

Unfortunately windows by default hides the file extensions so you need to Set your folder options to \u201cshow known file types. Then when you unzip the zip file that is supposed to contain the pictures of \u201cSally\u2019s dog catching a ball\u201d or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.<\/p>\n

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar<\/strong> at the end of the file name DO NOT<\/strong> click on it or try to open it, it will infect you.<\/p>\n

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won\u2019t infect you, provided you don\u2019t click it to run it. Just delete the zip and any extracted file and everything will be OK.<\/em><\/p>\n

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.<\/p>\n

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.<\/p>\n","protected":false},"excerpt":{"rendered":"

Another Locky ransomware campaign using the DDE exploit (https:\/\/www.bleepingcomputer.com\/news\/security\/microsoft-office-attack-runs-malware-without-needing-macros\/) is hitting the UK again ( and probably other countries at same time) with an email with a subject of Scanned image from MX-2600N once again pretending to come from noreply at your own email address or company domain. It should be noted that on my…<\/p>\n","protected":false},"author":8,"featured_media":13435,"parent":0,"menu_order":0,"comment_status":"open","ping_status":"open","template":"","meta":{"_kad_blocks_custom_css":"","_kad_blocks_head_custom_js":"","_kad_blocks_body_custom_js":"","_kad_blocks_footer_custom_js":"","_kad_post_transparent":"default","_kad_post_title":"default","_kad_post_layout":"default","_kad_post_sidebar_id":"","_kad_post_content_style":"default","_kad_post_vertical_padding":"default","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"footnotes":""},"taxonomy_info":[],"featured_image_src_large":["https:\/\/myonlinesecurity.co.uk\/wp-content\/uploads\/2022\/03\/Office-Macro-Malware.jpg",1000,773,false],"author_info":{"display_name":"Darrel Heers","author_link":"https:\/\/myonlinesecurity.co.uk\/author\/darrel-heers\/"},"comment_info":0,"_links":{"self":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/10435"}],"collection":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/users\/8"}],"replies":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/comments?post=10435"}],"version-history":[{"count":2,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/10435\/revisions"}],"predecessor-version":[{"id":28874,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/10435\/revisions\/28874"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media\/13435"}],"wp:attachment":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media?parent=10435"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}