Amazon

Wednesday 27 January 2016

Enterprise Invoices No. macro malware

Description:


Enterprise Invoices No. macro malware

Headers:



Subject: Enterprise Invoices No.65698

Message Body:

Please find attached invoice/s from
Enterprise Security Distribution (South West) Limited
Unit 20, Avon Valley Business Park
St Annes Road
St Annes
Bristol
BS4 4EE

Corina Wilkerson
Accountant
Tel: 0117 977 5373

Attachment filename(s):


scan-hpC4D6A@kichkas.net_7399292.xls


Sha256 Hashes:


0fc743807ff0fcce578947faa3f29b24f5ad632bfc5b3af582d2ea2a270c8599 [1]
378bd2fe58b2fb7cae6ee9168087b53bb9ea371f132f3d8304fc78cdff2758f1 [2]
4d4bb2cd6843832f37926855d419c346d07161baed97a8a882c54ef16e69d137 [3]

Malware Virus Scanner Report(s):

VirusTotal Report: [1] (detection 0/55)
VirusTotal Report: [2] (detection 0/55)
VirusTotal Report: [3] (detection 0/55)

Sanesecurity Signature detection:

phish.ndb: Sanesecurity.Malware.25962.XmlHeurGen

Important notes:


Am I Safe?

The current round of Word/Excel/XML/Docm attachments are targeted at Windows and Microsoft Office users.

Apple (Mac/iPhone/iPad), Android and Blackberry mobiles/tablets that open these attachments will be safe.LibreOffice and OpenOffice users should also be safe but do not enable macros if asked to by the attached file.

If you have Macros disabled  in Microsoft Word or Microsoft Excel, you should be safe but again,
do not enable macros if asked to by the attached file.

However, if you are an  (Mac/iPhone/iPad), Android and Blackberry mobiles/tablet user.. and forward the message to a Windows user, you will then put them at risk of opening the attachment and auto-downloading the malware.

These word/excel attachments normally try to download either...

    Dridex banking trojan,
    Shifu banking trojan

... both of which are designed to steal login information regarding your bank accounts either by
key logging, taking screen shots or copying information directly from your clipboard (copy/paste)


It's also worth remembering that the company itself  may not have any knowledge of this faked email and any link(s) or attachment in the email normally won't have come from their servers or IT systems but from an external bot net.

These bot-net emails normally have faked email headers/addresses.

It's not advised to ring/email the the company themselves, as there won't really be anything they can do to help you or to stop the emails being spread.



Cheers,
Steve

No comments: