{"id":10468,"date":"2022-03-01T00:36:50","date_gmt":"2022-03-01T00:36:50","guid":{"rendered":"https:\/\/nftsgary.com\/?p=562"},"modified":"2023-04-03T08:12:16","modified_gmt":"2023-04-03T08:12:16","slug":"fake-hmrc-via-a-spoofed-docusign-domain-you-have-received-a-secure-document-via-docusign-malspam-delivers-trickbot","status":"publish","type":"page","link":"https:\/\/myonlinesecurity.co.uk\/fake-hmrc-via-a-spoofed-docusign-domain-you-have-received-a-secure-document-via-docusign-malspam-delivers-trickbot\/","title":{"rendered":"Fake HMRC Via A Spoofed Docusign Domain You Have Received A Secure Document Via DocuSign Malspam Delivers Trickbot"},"content":{"rendered":"

An email with the subject of You have received a secure document via DocuSign pretending to come from HMRC via Docusign but actually coming from a look alike domain <noreply@docusign.delivery> with a malicious word doc attachment is today\u2019s latest spoof of a well known company, bank or public authority delivering Trickbot banking Trojan<\/p>\n

These emails look very similar to a genuine email from Docusign that any 3rd party organisation uses to deliver a document to you for digitally signing. The genuine ones always have a link to the genuine Docusign domain for the recipient to log in & sign the document. You only get a digitally signed copy that you download yourself after signing it. Docusign never send a word doc for you to sign .<\/p>\n

They are using email addresses and subjects that will scare or entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.<\/p>\n

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.<\/p>\n

HMRC or Docusign has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.
\nWhat has happened is that the criminals sending these have registered various domains that look like a genuine Docusign domain.<\/p>\n

Normally there are several newly registered domains that imitate Docusign or a government department or agency that can easily be confused with a legitimate organisation in some way to send these.<\/p>\n

The gangs are running out of \u201cnormal\u201d domains like com, org, net or co.uk for the spoofed companies and are now using the new top level domains like delivery.<\/p>\n

As usual they are registered via Godaddy as registrar and the emails are sent via Host Europe GmbH 85.93.88.122
\nThe email looks like:<\/p>\n

From:<\/strong> HMRC via DocuSign <noreply@docusign.delivery>
\nDate:<\/strong> Wed 12\/07\/2021 12:08
\nSubject:<\/strong> You have received a secure document via DocuSign
\nAttachment:<\/strong> SecureMessage.doc<\/p>\n

Body Content<\/strong>:<\/h3>\n

You have received a secure document via DocuSign. Read your secure message by opening the attachment, 3A677DACCCE49928XM.doc. You will be prompted to open (view) the file or save (download) it to your computer. For best results, save the file first, then open it. If you have concerns about the validity of this message, please contact the sender directly. For questions about DocuSign\u2019s e-mail encryption service, please contact technical support at 888.764.7941.<\/em>
\nSincerely,<\/em>
\nCharlotte Puddy<\/em><\/p>\n

Do Not Share This Email<\/em>
\nThe information contained in this message may be confidential and legally privileged. It is intended only for use of the individual named. If you are not the intended recipient, you are hereby notified that the disclosure, copying, distribution, or taking of any action in regards to the contents of this fax \u2013 except its direct delivery to the intended recipient \u2013 is strictly prohibited.<\/em><\/p>\n

If you have received this fax in error, please notify the sender immediately and destroy this cover sheet along with its contents, and delete from your system, if applicable..<\/em><\/p>\n

This message was sent to you using the DocuSign Secure Electronic Encryption Service. If you would rather not receive email from this sender you may contact the sender with your request.<\/em><\/p><\/blockquote>\n

Screenshot:<\/strong>
\n\"You
\nThe Word Doc Looks Like:
\n\"Email\"
\nEmail Headers:<\/strong><\/h3>\n\n\n\n\n\n
IP<\/th>\nHostname<\/th>\nCity<\/th>\nRegion<\/th>\nCountry<\/th>\nOrganisation<\/th>\n<\/tr>\n<\/thead>\n
85.93.88.122\u00a0<\/i><\/td>\nstatic-ip-85-93-88-122.inaddr.ip-pool.com<\/td>\nHoest<\/td>\nNorth Rhine-Westphalia<\/td>\nDE<\/td>\nAS8972 Host Europe GmbH<\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n

Received: from static-ip-85-93-88-122.inaddr.ip-pool.com ([85.93.88.122]:39271 helo=docusign.delivery)
\nby knight.knighthosting.co.uk with esmtp (Exim 4.89)
\n(envelope-from <noreply-keith=[redacted].co.uk@docusign.delivery>)
\nid 1dVFdi-0002j0-Rh
\nfor keith@[redacted].co.uk; Wed, 12 Jul 2021 12:17:07 +0100
\nDKIM-Signature: v=1; a=rsa-sha1; c=relaxed\/relaxed; s=key; d=docusign.delivery;
\nh=Mime-Version:Date:To:Subject:From:Content-Type:Message-ID;
\nbh=fLB6pkC9KQlCiqYwUTuZgdZs7bs=;
\nb=kI+EYQn1rqNhtwxOsVkwCsQqc7DLZV2uVyEkIIyUa\/UxFfbkgbSJdVzAfBn3AeGbuLla6xhXeNYF
\nVdLN9cSTVgf6bwcQ7O6aBqNdx6NgJ54zbdcty7izhwizV\/2lEn7ArQYNgASCKMACxC1RT3ywIx3k
\nVKfdSqRXkYPd3d4hANqOgkGD99L4Oh6LSxTOEUIDYag7CFOq7o5ucKKzq9XtvCBYNe09XCAd85qo
\nOknwsWpZa51zs3di378zfOoQaBjAB+Tl7fKgTejGk6kozIiJ0eyahgd1FAkoSw1t7slm39cbacmg
\n28WXWXPcXBRQWU6yM5qD6HI1ZUGnTVmN8u0u6A==
\nReceived: by docusign.delivery id hco2igmqbj8p for <keith@[redacted].co.uk>; Wed, 12 Jul 2021 07:07:39 -0400 (envelope-from <noreply-keith=[redacted].co.uk@docusign.delivery>)
\nMime-Version: 1.0
\nDate: Wed, 12 Jul 2021 07:07:39 -0400
\nTo: keith@[redacted].co.uk
\nSubject: You have received a secure document via DocuSign
\nFrom: \u201cHMRC via DocuSign\u201d <noreply@docusign.delivery>
\nContent-Type: multipart\/mixed;
\nboundary=1a773f6314290e6ad0299951ebe313fe
\nMessage-ID: <0.0.0.0.1D2FAFF130767DC.28A2E57D@docusign.delivery>
\nNote: Only the final IP address outside of your network in the Received: fields can be trusted as others can be spoofed
\n3A677DACCCE49928XM.doc Current Virus total detections<\/a>: Payload Security<\/a> shows a download from one of these domains which of course is not an image file but a renamed .exe file that gets renamed to ztuzo.exe<\/strong> and autorun ( VirusTotal<\/a>)<\/p>\n

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won\u2019t.<\/p>\n

Don\u2019t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.
\nThis email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.<\/p>\n

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.<\/p>\n

By default protected view<\/a>\u00a0is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view<\/a>\u00a0mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.<\/p>\n

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view<\/a>\u00a0mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.
\n\"\"<\/p>\n

What Can Be Infected By This<\/h3>\n

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.<\/p>\n

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer.<\/p>\n

You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in \u201cOffice Online<\/a>\u201d Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.<\/p>\n

Please read our How to protect yourselves page<\/a> for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware<\/a> and how to avoid being infected by them<\/p>\n

Be very careful with email attachments. All of these emails use Social engineering<\/a>\u00a0tricks to persuade you to open the attachments that come with the email. It might be a simple message saying \u201clook at this picture of me I took last night\u201d that appears to come from a friend.<\/p>\n

It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to sales@victimcompany.com.<\/p>\n

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.<\/p>\n

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.<\/p>\n

Unfortunately windows by default hides the file extensions so you need to Set your folder options to \u201cshow known file types.<\/a> Then when you unzip the zip file that is supposed to contain the pictures of \u201cSally\u2019s dog catching a ball\u201d, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT<\/strong> click on it or try to open it, it will infect you.<\/p>\n

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus.<\/p>\n

Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros<\/p>\n

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in \u201cprotected view<\/a>\u201d that stops any embedded malware or macros from being displayed and running.<\/p>\n

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.<\/p>\n

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007.<\/p>\n

Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.<\/p>\n

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.<\/p>\n","protected":false},"excerpt":{"rendered":"

An email with the subject of You have received a secure document via DocuSign pretending to come from HMRC via Docusign but actually coming from a look alike domain <noreply@docusign.delivery> with a malicious word doc attachment is today\u2019s latest spoof of a well known company, bank or public authority delivering Trickbot banking Trojan These emails…<\/p>\n","protected":false},"author":8,"featured_media":13435,"parent":0,"menu_order":0,"comment_status":"open","ping_status":"open","template":"","meta":{"_kad_blocks_custom_css":"","_kad_blocks_head_custom_js":"","_kad_blocks_body_custom_js":"","_kad_blocks_footer_custom_js":"","_kad_post_transparent":"default","_kad_post_title":"default","_kad_post_layout":"default","_kad_post_sidebar_id":"","_kad_post_content_style":"default","_kad_post_vertical_padding":"default","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"footnotes":""},"taxonomy_info":[],"featured_image_src_large":["https:\/\/myonlinesecurity.co.uk\/wp-content\/uploads\/2022\/03\/Office-Macro-Malware.jpg",1000,773,false],"author_info":{"display_name":"Darrel Heers","author_link":"https:\/\/myonlinesecurity.co.uk\/author\/darrel-heers\/"},"comment_info":0,"_links":{"self":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/10468"}],"collection":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/users\/8"}],"replies":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/comments?post=10468"}],"version-history":[{"count":2,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/10468\/revisions"}],"predecessor-version":[{"id":28399,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/10468\/revisions\/28399"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media\/13435"}],"wp:attachment":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media?parent=10468"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}