{"id":16903,"date":"2022-07-19T16:38:19","date_gmt":"2022-07-19T16:38:19","guid":{"rendered":"https:\/\/myonlinesecurity.co.uk\/?page_id=16903"},"modified":"2023-04-05T13:02:13","modified_gmt":"2023-04-05T13:02:13","slug":"spoofed-hmrc-secure-message-malspam-delivers-trickbot","status":"publish","type":"page","link":"https:\/\/myonlinesecurity.co.uk\/spoofed-hmrc-secure-message-malspam-delivers-trickbot\/","title":{"rendered":"Spoofed HMRC Secure Message Malspam Delivers Trickbot"},"content":{"rendered":"

An email with the subject of\u00a0Secure Message\u00a0 pretending to come from\u00a0HM Revenue & Customs \u00a0with a malicious word doc attachment\u00a0delivers Trickbot banking Trojan<\/p>\n

They are using email addresses and subjects that will scare or\u00a0entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.<\/p>\n

The sending domain for these malspam emails was hmrcgovsec.co.uk which was registered today by criminals via Godaddy. Godaddy have jumped on this very quickly & suspended the domain within a few minutes of the first batch being sent.<\/p>\n

HMRC has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.<\/p>\n

The email looks like:<\/p>\n

From<\/strong>: HM Revenue & Customs <service@hmrcg0v.com><\/p>\n

Date<\/strong>: Wed 15\/02\/2017 13:44<\/p>\n

Subject<\/strong>: Secure Message<\/p>\n

Attachment<\/strong>: SecureCommunication.doc<\/p>\n

Body content<\/strong>:<\/p>\n

February 15, 2017<\/h3>\n

The secure communication with reference number ID201NLD0012192016 sent by HM Revenue & Customs (HMRC) . The original of this email was scanned for viruses by the Government Secure Intranet virus scanning service supplied by Vodafone in partnership with Symantec. (CCTM Certificate Number 2009\/09\/0052.) On leaving the GSi this email was certified virus free. Note: This email was sent from a notification-only email address which cannot accept incoming email. Please do not reply directly to this message. HM Revenue & Customs<\/p>\n

All content is available under the Open Government Licence v3.0, except where otherwise stated<\/p>\n

Screenshot<\/strong>:<\/p>\n

IP Hostname City Region Country Organisation 172.99.114.9 hmrcgovsec.co.uk San Antonio Texas US AS33070 Rackspace Hosting<\/p>\n

Note: Only the final IP address outside of your network in the Received: fields can be trusted as others can be spoofed<\/p>\n

Received: from [172.99.114.9] (port=40891 helo=hmrcgovsec.co.uk)<\/p>\n

by knight.knighthosting.co.uk with esmtp (Exim 4.88)<\/p>\n

(envelope-from <service-isobel.stride=thehedgehog.co.uk@hmrcgovsec.co.uk>)<\/p>\n

id 1ce06v-0002W5-J8<\/p>\n

for isobel.stride@thehedgehog.co.uk; Wed, 15 Feb 2017 13:59:10 +0000<\/p>\n

DKIM-Signature: v=1; a=rsa-sha1; c=relaxed\/relaxed; s=key; d=hmrcgovsec.co.uk;<\/p>\n

h=Mime-Version:To:Subject:From:Date:Content-Type:Message-ID;<\/p>\n

bh=ilFFbJLJyEjKMJfspNh5hBKZmFk=;<\/p>\n

b=M1ONBvUu78GLMpSxSRGK2m\/7sJ3oMveNYlhwevTQ05689JUPCSgkdi44hirdcaJsMwMtSKrTQyLY<\/p>\n

\/IsZ6rRhwue8OCnpi\/O\/PVFRxAi\/Pm2878DYC3yzfLQF17BvDo4aok1iQQfxGG9U6lggORtwYA6f<\/p>\n

C6+1\/5U9t6TVM6tDAZ\/huqFE\/ZN9mxbCOd8EQcBQ3YFYdHhhUt\/YW1Tu8pFxm3i1ANtnRivNzTaL<\/p>\n

uzil3wWLu7qjoLMhO0eMSEa9uw6LixncQVq8xTyolEDBgvijBPorTxuRCi+879+7e+46WiF4Xk6T<\/p>\n

l2TYS2\/qPm\/Zq8kZfUKTvkwdFyTecDEIRuKYJg==<\/p>\n

Received: by hmrcgovsec.co.uk id hkhfat91qn4d for <isobel.stride@thehedgehog.co.uk>; Wed, 15 Feb 2017 13:43:30 +0000 (envelope-from <service-isobel.stride=thehedgehog.co.uk@hmrcgovsec.co.uk>)<\/p>\n

Mime-Version: 1.0<\/p>\n

To: isobel.stride@thehedgehog.co.uk<\/p>\n

15 February \u00a02017 :\u00a0SecureCommunication.doc \u00a0\u00a0\u00a0\u00a0\u00a0 Current Virus total detections: Payload Security\u00a0 as usual nothing is showing the download location or what actual malware this is. However it is almost certainly an updated version of Yesterday evenings similar attempt spoofing RBC bank which was Trickbot. I am waiting for one of the other researchers to come up with the download url \u00a0 I am reliably informed the download location is http:\/\/fistnote.com\/images\/CV6amPf8jsgJeHVgLX.png which of course is renamed .exe and not an image file\u00a0\u00a0 ( payload Security ) ( VirusTotal ) ( VirusTotal )<\/p>\n

Previous campaigns over the last few weeks have delivered\u00a0numerous\u00a0different download sites and malware versions. There are\u00a0frequently 5 or 6 and even up to 150 \u00a0download locations on some days,\u00a0sometimes\u00a0delivering\u00a0the exactly same malware from all locations and sometimes slightly different\u00a0malware versions. Dridex \/Locky\u00a0 does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or\u00a0\u00a0Banking password stealer Trojans.<\/p>\n

All the alleged senders, companies, names of employees, phone numbers, amounts, reference numbers etc. mentioned in the emails are all innocent and are just picked at random. Some of these companies will exist and some won\u2019t.\u00a0\u00a0Don\u2019t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found<\/strong>\u00a0.\u00a0 The bad guys choose companies, Government departments and other organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.<\/p>\n

This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet\u00a0with either a\u00a0macro script or\u00a0 an embedded OLE object that when run will infect you.<\/p>\n

Modern versions of Microsoft office, that is Office 2010, 2013, 2016\u00a0and Office 365\u00a0should be automatically set to higher security to protect you.<\/p>\n

By default protected view\u00a0is enabled and\u00a0\u00a0macros are disabled, UNLESS you or your company have enabled them.\u00a0 If protected view\u00a0mode is turned off and macros are enabled then\u00a0opening this malicious word document will infect you, and simply previewing it in\u00a0 windows explorer or your email client might well be enough to infect you.\u00a0Definitely DO NOT follow the advice they give to enable macros or enable editing to see the content<\/strong>.<\/p>\n

Most of these malicious word documents either appear to be totally blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013, 2016 \u00a0and 365.\u00a0 Some\u00a0versions pretend to have a digital RSA key and say you need to enable editing and Macros to see the content. \u00a0Do NOT enable Macros or editing under any circumstances<\/strong>.<\/p>\n

What can be infected by this<\/p>\n

At this time, these malicious macros\u00a0only\u00a0infect windows computers.\u00a0They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone<\/strong>. The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with\u00a0Microsoft Office<\/strong>\u00a0installed.\u00a0BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install\u00a0or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in \u201cOffice Online\u201d \u00a0Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.<\/p>\n

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them<\/p>\n

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email.\u00a0It might be a simple\u00a0message saying \u201clook at this picture of me I took last night\u201d that appears to come from a friend. It might be a scare ware message\u00a0that will make you open the attachment to see what you are accused of doing.\u00a0Frequently it\u00a0is more targeted at somebody ( small companies etc.) who regularly receive PDF attachments or Word .doc attachments or any other common file that you use every day, for example an invoice addressed to sales@victimcompany.com.<\/p>\n

The basic rule is\u00a0NEVER\u00a0<\/strong>open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family \u00a0love to send us pictures of them doing silly things, or even cute pictures of the\u00a0children or pets. Many of us routinely get Word, Excel or PowerPoint attachments in the course of work or from companies that we already have a relationship with.<\/p>\n

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first.\u00a0A lot of\u00a0malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the\u00a0file name. Unfortunately windows by default hides the file extensions so you need to\u00a0Set your folder options<\/strong>\u00a0to \u201cshow known file types. Then when you unzip the zip file\u00a0 that is supposed to contain the pictures of \u201cSally\u2019s dog catching a ball\u201d, an invoice or receipt from some company for a product or service\u00a0 or receive a Word doc or Excel file report\u00a0that work has supposedly sent you to finish working on at the weekend, \u00a0you can easily see if it is a picture or document\u00a0& not a malicious program. If you see\u00a0JS<\/strong>\u00a0or<\/strong>\u00a0.EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf\u00a0, .jse\u00a0 .jar<\/strong>\u00a0at the end of the file name\u00a0DO NOT<\/strong>\u00a0click on it or try to open it, it will infect you.<\/p>\n

With these malformed infected word, excel\u00a0and other office documents that normally contain a vba macro virus, the vital thing is do not open any office document direct from your email client or the web. Always save the document to a safe location on your computer, normally your downloads folder or your documents folder and scan it with your antivirus. Many Antiviruses do not natively detect vba\u00a0 macro-viruses in real time protection and you need to enable document or office protection in the settings. Do not rely on your Anti-Virus to immediately detect the malware or malicious content.\u00a0 \u00a0\u00a0DO NOT enable editing mode or enable macros\u00a0<\/strong><\/p>\n

All modern versions of word and other office programs, that is 2010, 2013, 2016\u00a0and 365,\u00a0should\u00a0open all Microsoft office documents that is word docs, excel files and PowerPoint etc\u00a0 that are downloaded from the web or received in an email\u00a0 automatically in \u201cprotected view\u201d that stops any embedded malware or macros from being displayed and running. Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document until you are 100% sure that it is a safe document. If\u00a0the protected mode bar appears when opening the document\u00a0DO NOT enable editing mode<\/strong>\u00a0or enable macros<\/strong>\u00a0the document will look blank or have a warning message, but will be safe.<\/p>\n

Be aware that there are a lot of dodgy word docs spreading that WILL infect you with no action from you if you are still \u00a0using an out dated or vulnerable version\u00a0of word. This is a good reason\u00a0to update your office programs to a recent version and stop using office 2003 and 2007.\u00a0 Many of us have continued to use older versions of word and other office programs, because\u00a0 they are convenient, have the functions and settings we are used to and have never seen a need\u00a0to update to the latest super-duper version. \u00a0The risks in using older version are now seriously starting to outweigh the convenience, benefits and cost of keeping an old version going.<\/p>\n

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.<\/p>\n","protected":false},"excerpt":{"rendered":"

An email with the subject of\u00a0Secure Message\u00a0 pretending to come from\u00a0HM Revenue & Customs \u00a0with a malicious word doc attachment\u00a0delivers Trickbot banking Trojan They are using email addresses and subjects that will scare or\u00a0entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium…<\/p>\n","protected":false},"author":4,"featured_media":13446,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"_kad_blocks_custom_css":"","_kad_blocks_head_custom_js":"","_kad_blocks_body_custom_js":"","_kad_blocks_footer_custom_js":"","_kad_post_transparent":"default","_kad_post_title":"default","_kad_post_layout":"default","_kad_post_sidebar_id":"","_kad_post_content_style":"default","_kad_post_vertical_padding":"default","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"footnotes":""},"taxonomy_info":[],"featured_image_src_large":["https:\/\/myonlinesecurity.co.uk\/wp-content\/uploads\/2022\/03\/caution-malware.jpg",1000,707,false],"author_info":{"display_name":"myonlinesecurity","author_link":"https:\/\/myonlinesecurity.co.uk\/author\/myonlinesecurity\/"},"comment_info":0,"_links":{"self":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/16903"}],"collection":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/users\/4"}],"replies":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/comments?post=16903"}],"version-history":[{"count":2,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/16903\/revisions"}],"predecessor-version":[{"id":28932,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/16903\/revisions\/28932"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media\/13446"}],"wp:attachment":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media?parent=16903"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}