{"id":133,"date":"2019-05-23T11:43:22","date_gmt":"2019-05-23T11:43:22","guid":{"rendered":"https:\/\/nftsgary.com\/?p=133"},"modified":"2023-04-04T13:46:22","modified_gmt":"2023-04-04T13:46:22","slug":"nanocore-rat-via-fake-order-in-password-protected-word-doc-with-wrong-password","status":"publish","type":"page","link":"https:\/\/myonlinesecurity.co.uk\/nanocore-rat-via-fake-order-in-password-protected-word-doc-with-wrong-password\/","title":{"rendered":"Nanocore RAT Via Fake Order In Password Protected Word Doc With Wrong Password"},"content":{"rendered":"

I was sent a message via the submissions system last night with the email the victim received attached. At first glance it looked like the typical password protected word docs we see regularly pretending to be either an order, invoice or resume, that frequently drop or download some sort of ransomware. At first I could not open this word doc using the password in the email body \u201cdoc2019\u201d after trying a few variations I found the correct password is \u201cDOC2019\u201d. Windows ( or at least Microsoft Office) does see the differences in upper & lower case on passwords. When I eventually worked it out, I found it dropped Nanocore Remote access Trojan.<\/p>\n

This malicious password protected word doc contains 2 identical embedded ole objects which are zip files that need to be extracted to get to the payload. As far as I can tell double clicking the ole object icon only drops the zip file. You then need to open the zip and double click the contents to get the malware to run. All in all, I can\u2019t see many recipients going to all the effort to get infected by this. But of course I am regularly surprised by the ingenuity and amount of effort that a victim will often put in to open any spam email or potentially malicious attachment. It frequently seems that the more effort needed, results in a higher infection rate than simply click HERE does.<\/p>\n

This does look like a more targeted attack against an individual working for an international pharmaceutical company. It was sent to me by somebody that appears to work for an external IT support company but was uploaded to me via an IP address belonging to the targeted pharmaceutical company. I have redacted all identifiable details of the recipient, but it should be noted that the email came through the message labs filtering system and was delivered. There is a person with the same name working for this pharmaceutical company.<\/p>\n

There is a website for AlmegiPharma which is an Albanian pharma company so it is very possible that the recipient company could have dealings with that company or other similar companies. But although the domain almegi-al.com does exist ( is registered) it is behind cloudflare & has no IP address associated with it.<\/p>\n

AlmegiPharma has not been hacked or had their email or other servers compromised as far as I can ascertain. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.<\/p>\n

PURCHASE ORDER.docx Anyrun |
\nThis malware doc dropped DOCS_04394398_2019 (2).zip which extracted to DOC-3409293843-549348954-349_PDF.exe ( VirusTotal)<\/p>\n

You can now submit suspicious sites, emails and files via our Submissions system<\/strong><\/h4>\n

 <\/p>\n

The email looks like:From:<\/strong> COLLAKU Elona (AlmegiPharma)
\nDate:<\/strong> Wed 22\/05\/2021 15:13
\nSubject:<\/strong> PO-99703487954-2021
\nAttachment:<\/strong> PURCHASE ORDER.docx<\/p>\n

Body Content<\/strong>:<\/h3>\n

Dear igor.redacted
\nBelow is our PO
\nKindly review and send us quote
\nnote to open our PO use this password: doc2021
\nthank you<\/p><\/blockquote>\n

Email Headers:<\/strong> ( These have been redacted to remove all identifiable information about the targeted pharmaceutical company)
\nReceived: from BRAEXCAP024.dir.victimsdomain.com (10.1.91.180) by
\nCENEXCAP021.dir.victimsdomain.com (10.1.91.173) with Microsoft SMTP Server (TLS)
\nid 15.0.1365.1 via Mailbox Transport; Wed, 22 May 2021 16:14:49 +0200
\nReceived: from CENEXCAP022.dir.victimsdomain.com (10.1.91.174) by
\nBRAEXCAP024.dir.victimsdomain.com (10.1.91.180) with Microsoft SMTP Server (TLS)
\nid 15.0.1365.1; Wed, 22 May 2021 16:14:49 +0200
\nReceived: from CENEXCAP092.dir.victimsdomain.com (10.0.1.88) by
\nCENEXCAP022.dir.victimsdomain.com (10.1.91.174) with Microsoft SMTP Server (TLS)
\nid 15.0.1365.1 via Frontend Transport; Wed, 22 May 2021 16:14:48 +0200
\nReceived: from mail6.bemta26.messagelabs.com (85.158.142.45) by mail.victimsdomain.com
\n(10.0.1.88) with Microsoft SMTP Server (TLS) id 15.0.1365.1; Wed, 22 May 2021
\n16:14:47 +0200
\nReturn-Path: <ecollaku@almegi-al.com>
\nReceived: from [85.158.142.105] (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256 bits))
\nby server-5.bemta.az-a.eu-central-1.aws.symcld.net id F2\/09-26874-75955EC5; Wed, 22 May 2021 14:14:47 +0000
\nAuthentication-Results: mx.messagelabs.com; spf=none (spf record not
\nfound) smtp.mailfrom=almegi-al.com; dkim=none (message not signed);
\ndmarc=none (no record) header.from=almegi-al.com
\nSubject: [External] PO-99703487954-2021
\nX-Brightmail-Tracker: H4sIAAAAAAAAA+NgFlrNIsWRWlGSWpSXmKPExsVSNatWSDc48mm
\nMweKF5hYXn+9lcWD0mHl3NUsAYxRrZl5SfkUCa8brOXsYCzYcnM9Y8ehyF1MD49KVcxm7GDk5
\nhASKJWa9+ssOYrMJyEicW\/kWLC4iICmx8O52FhBbGCj+7MJMNhCbRUBB4ueaaUD17By8AtYST
\nRUgUV4BQYmTM5+AVTMLhEhsO7+UcQIjxywkqVlIUhC2lsTUta+g4toSyxa+ZoawnSSat5yAii
\ntKTOl+yA5h20usOzaPbQEj+ypGy6SizPSMktzEzBxdQwMDXUNDY10jXSNDY73EKt1EvdRS3eT
\nUvJKiRKCsXmJ5sV5xZW5yTopeXmrJJkZgiKUUMl3dwTjxyGu9Q4ySHExKorxsr5\/ECPEl5adU
\nZiQWZ8QXleakFh9ilOHgUJLg\/Rr+NEZIsCg1PbUiLTMHGO4waQkOHiUR3ocgad7igsTc4sx0i
\nNQpRmOO3d8fzmXmeNj6eS6zEEtefl6qlDivcARQqQBIaUZpHtwgWBxeYpSVEuZlZGBgEOIpSC
\n3KzSxBlX\/FKM7BqCTM+xpkIU9mXgncvldApzABnSLL\/hjklJJEhJRUA9Okyrxb1zWklf5bpLz
\nofZ7\/Ouxblc6eqW\/\/FGk\/sVk6R1Pz9L\/jGVFLOXhd92ytvLtJ4l7C6nU6qufci3etf7RDyrWw
\ncu2kS8fSkrKmTHra31idHHprOsOJw54rD85KPvby\/LRtr3ZvOWeXXJFgtHjpkcDu1sdu8jxXF
\nrdOFGlpMFQTjon55GL2PTHFfkFk2MYD0TfSk\/6Z5ZQ2urq+y\/Xac8QvUEszjDNba9bim+8eSP
\n5lPqUz\/6ZMWm\/\/cdfCprKgSTMP2+loP3+Ya9h4+K2yARPPyX6uqtyPRczCpX9W125k7zjTf1b
\nYyequXduGt0fjb8j+t3\/ps081c3\/MJgP1\/p2f8+4Zm02\/GFX1QEyJpTgj0VCLuag4EQDg0Nqr
\nPgMAAA==
\nX-Env-Sender: ecollaku@almegi-al.com
\nX-Msg-Ref: server-3.tower-230.messagelabs.com!1558534385!5562928!1
\nX-Originating-IP: [122.154.125.18] X-SpamReason: No, hits=0.0 required=7.0 tests=newsletters:
\nX-StarScan-Received:
\nX-StarScan-Version: 9.31.5; banners=-,-,-
\nX-VirusChecked: Checked
\nReceived: (qmail 2160 invoked from network); 22 May 2021 14:13:07 -0000
\nReceived: from mail.royalbikes.co.th (HELO mail.royalbikes.co.th) (122.154.125.18)
\nby server-3.tower-230.messagelabs.com with DHE-RSA-AES256-GCM-SHA384 encrypted SMTP; 22 May 2021 14:13:07 -0000
\nReceived: from 184.82.101.37 by mail.royalbikes.co.th with EVO Mail Server(3.0.65); Wed, 22 May 2021 21:12:47 +0700
\nFrom: <ecollaku@almegi-al.com>
\nTo: <igor.redacted@victimsdomain.com>
\nDate: Wed, 22 May 2021 21:12:56 +0700
\nMessage-ID: <20190522211256.BC6F0A6502AE0372@almegi-al.com>
\nMIME-Version: 1.0
\nContent-Type: multipart\/mixed;
\nboundary=\u201d\u2014-=_NextPart_000_0012_4691E8CC.23C14569\u2033
\nX-MS-Exchange-Organization-PRD: almegi-al.com
\nX-MS-Exchange-Organization-SenderIdResult: None
\nReceived-SPF: None (CENEXCAP092.dir.victimsdomain.com: ecollaku@almegi-al.com does
\nnot designate permitted sender hosts)
\nX-MS-Exchange-Organization-Network-Message-Id: bd93ab71-7c6b-4872-7a0f-08d6debfd922
\nX-MS-Exchange-Organization-AVStamp-Enterprise: 1.0
\nX-MS-Exchange-Organization-AuthSource: CENEXCAP092.dir.victimsdomain.com
\nX-MS-Exchange-Organization-AuthAs: Anonymous<\/p>\n

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won\u2019t.<\/p>\n

Don\u2019t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found . The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.<\/p>\n

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you.<\/p>\n

Modern versions of Microsoft office, that is Office 2010, 2013, 2016 and Office 365 should be automatically set to higher security to protect you.<\/p>\n

By default protected view is enabled and macros are disabled, UNLESS you or your company have enabled them. If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in windows explorer or your email client might well be enough to infect you. Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content.<\/p>\n

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 and 365. Some versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. Do NOT enable Macros or editing under any circumstances.<\/strong>
\n\"\"<\/p>\n

What Can Be Infected By This<\/h3>\n

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.<\/p>\n

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in \u201cOffice Online\u201d Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.<\/p>\n

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them<\/p>\n

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. It might be a simple message saying \u201clook at this picture of me I took last night\u201d that appears to come from a friend. It might be a scare ware message that will make you open the attachment to see what you are accused of doing. Frequently it is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to sales@victimcompany.com.<\/p>\n

The basic rule is NEVER<\/strong> open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.<\/p>\n

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. A lot of malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.<\/p>\n

Unfortunately windows by default hides the file extensions so you need to Set your folder options to \u201cshow known file types. Then when you unzip the zip file that is supposed to contain the pictures of \u201cSally\u2019s dog catching a ball\u201d, an invoice or receipt from some company for a product or service or receive a Word doc or Excel file report that work has supposedly sent you to finish working on at the weekend, you can easily see if it is a picture or document & not a malicious program. If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar<\/strong> at the end of the file name DO NOT<\/strong> click on it or try to open it, it will infect you.<\/p>\n

With these malformed infected word, excel and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus. Many Antiviruses do not natively detect vba macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content. DO NOT enable editing mode or enable macros<\/p>\n

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is word docs, excel files and PowerPoint etc that are downloaded from the web or received in an email automatically in \u201cprotected view\u201d that stops any embedded malware or macros from being displayed and running.<\/p>\n

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If the protected mode bar appears when opening the document DO NOT enable editing mode or enable macros the document will look blank or have a warning message, but will be safe.<\/p>\n

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007. Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version. The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.<\/p>\n

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.<\/p>\n

IOC:<\/strong>
\nMain object- \u201cPURCHASE ORDER.docx\u201d
\nsha256 a4a806a401ed47c0f13686802649ba01264a0697d6c9c4623b557aab5877cff9
\nsha1 8d43636a3976143e1e375656415f158091a84bec
\nmd5 ba1c42bc01a26013a793f3ae1fe09407
\nDropped executable file
\nsha256 C:\\Users\\admin\\AppData\\Local\\Temp\\Rar$EXa2960.37050\\DOC-3409293843-549348954-349_PDF.exe b89c9ef5a9cc9cc84be07f2dc768fe4ac3588c9b8a2e2bcebe1e04f7e97c0d85
\nMD5 4b17aa92a821c875c081c9983d197f62
\nSHA-1 2b2f3cf356624e9c9f986e02c690e571956c0db0
\nsha256 C:\\Users\\admin\\RtDCpl64\\vdsldr.exe 020b284afd966aa06fe4df04e173eb124a6d69ba2d52088b24bdd79fcdb700ad
\nsha256 C:\\Users\\admin\\AppData\\Roaming\\EEEB5D54-7880-42A7-B542-739BBC26CF4B\\UPNP Host\\upnphost.exe 7299eb6e11c8704e7cb18f57879550cdd88ef7b2ae8cba031b795bc5d92ce8e3
\nDNS requests
\ndomain yes.dnsabr.com
\nConnections
\nip 192.253.242.196<\/p>\n","protected":false},"excerpt":{"rendered":"

I was sent a message via the submissions system last night with the email the victim received attached. At first glance it looked like the typical password protected word docs we see regularly pretending to be either an order, invoice or resume, that frequently drop or download some sort of ransomware. At first I could…<\/p>\n","protected":false},"author":8,"featured_media":0,"parent":0,"menu_order":0,"comment_status":"open","ping_status":"open","template":"","meta":{"_kad_blocks_custom_css":"","_kad_blocks_head_custom_js":"","_kad_blocks_body_custom_js":"","_kad_blocks_footer_custom_js":"","_kad_post_transparent":"default","_kad_post_title":"default","_kad_post_layout":"default","_kad_post_sidebar_id":"","_kad_post_content_style":"default","_kad_post_vertical_padding":"default","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"footnotes":""},"taxonomy_info":[],"featured_image_src_large":false,"author_info":{"display_name":"Darrel Heers","author_link":"https:\/\/myonlinesecurity.co.uk\/author\/darrel-heers\/"},"comment_info":0,"_links":{"self":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/133"}],"collection":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/users\/8"}],"replies":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/comments?post=133"}],"version-history":[{"count":1,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/133\/revisions"}],"predecessor-version":[{"id":28703,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/133\/revisions\/28703"}],"wp:attachment":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media?parent=133"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}