Amazon

Wednesday 11 March 2015

Your Remittance Advice xml

Your Remittance Advice being spammed containing an xml document.

These emails aren't from these companies at all , they are just being used to make the email look more genuine, ie. from a real company.
Note
It's also worth remembering that the company itself  may not have any knowledge of this email and it's link(s) or attachment as it won't have come from their servers and IT systems but from an external bot net.

It's not advised to ring them as there won't really be anything they can do to help you.

Message Header::

Subject: Your Remittance Advice [FPAWXDFIDJ]
From: Erika Valentine {Santiago.f31@kabel-deutschland.de}
Message Body:
Good Morning,
Please find attached the BACS Remittance Advice for payment made by SECURE TRUST BANK PLC.
Please note this may show on your account as a payment reference of FPAWXDFIDJ.
Kind Regards
Erika Valentine
Finance Coordinator
 Attachment:
Rem_4064IW.xml

Sha256 Hashes:
c7af5902e5922a9a89c4464a36b5c4f6d98e8d613a412581d7f64c2fab4ce2fb [1]
acf8997bd263dc4a094cf2e80957843363372e34c5233d899e8b16c4504ed2db [2]
106e168db790aa3178f6d32405e0344b027706e81d3d286dfc175ce709601259 [3]
9afa90370cfd217ae1ec36e752a393537878a2f3b5f9159f61690e7790904b0d [4]

Malware Macro document information:
VirusTotal Report [1] (hits 2/57 Virus Scanners)
VirusTotal Report [2] (hits 2/57 Virus Scanners)
VirusTotal Report [3] (hits 2/57 Virus Scanners)
VirusTotal Report [4] (hits 2/57 Virus Scanners)

Malwr Report [1]
Malwr Report [2]
Malwr Report [3]
Malwr Report [4]

NOTE

The current round of Word/Excel/XML attachments are targeted at Windows users.

Apple and Android software can open these attachments and may even manage to run the macro embedded inside the attachment.

The auto-download file is normally a windows executable and so will not currently run on  any operating system, apart from Windows.

However, if you are an Apple/Android user and forward the message to a Windows user, you will them put them at risk of opening the attachment and auto-downloading the malware.

Currently these attachments try to auto-download Dridex, which is designed to

steal login information regarding your bank accounts (either by key logging, taking auto-screens hots or copying information from your clipboard (copy/paste))

Cheers,
Steve

No comments: