Amazon

Thursday 21 January 2016

Your Telephone Bill Invoices & Reports The Billing Team

Description:


Your Telephone Bill Invoices & Reports The Billing Team macro malware

Headers:

From: "The Billing Team" {noreply@callbilling.co.uk}
Subject: Your Telephone Bill Invoices & Reports

Message Body:


Please see the attached Telephone Bill & Reports.

Please use the contact information found on the invoice if you wish to contact your service provider.

This message was sent automatically.

Attachment filename(s):


Invoice_316103_Jul_2013.doc


Sha256 Hashes:


1ae3b428d3634fd46e2fd8c1a4b66dfa02853ef95507a0b7cfcb5f9a929dd8d6 [1]
627e3a939d0a99cdb47cc2491e79bb34f067340505a745c1a3d33241005efbbd [2]
b92bc482eaaab3b855e9b3fc79cb2579609f6badcc7aca6a1d990c91a69405fe [3]

Malware Virus Scanner Report(s):

VirusTotal Report: [1] (detection 2/55)
VirusTotal Report: [2] (detection 2/55)
VirusTotal Report: [3] (detection 2/55)

Sanesecurity Signature detection:

badmacro.ndb: Sanesecurity.Badmacro.HttpSha.New

Important notes:


Am I Safe?

The current round of Word/Excel/XML/Docm attachments are targeted at Windows and Microsoft Office users.

Apple (Mac/iPhone/iPad), Android and Blackberry mobiles/tablets that open these attachments will be safe.LibreOffice and OpenOffice users should also be safe but do not enable macros if asked to by the attached file.

If you have Macros disabled  in Microsoft Word or Microsoft Excel, you should be safe but again,
do not enable macros if asked to by the attached file.

However, if you are an  (Mac/iPhone/iPad), Android and Blackberry mobiles/tablet user.. and forward the message to a Windows user, you will then put them at risk of opening the attachment and auto-downloading the malware.

These word/excel attachments normally try to download either...

    Dridex banking trojan,
    Shifu banking trojan

... both of which are designed to steal login information regarding your bank accounts either by
key logging, taking screen shots or copying information directly from your clipboard (copy/paste)


It's also worth remembering that the company itself  may not have any knowledge of this faked email and any link(s) or attachment in the email normally won't have come from their servers or IT systems but from an external bot net.

These bot-net emails normally have faked email headers/addresses.

It's not advised to ring/email the the company themselves, as there won't really be anything they can do to help you or to stop the emails being spread.



Cheers,
Steve

1 comment:

Nyebodnye said...

Download locations I've come across

hxxp://bolmgren.com/8h75f56f/34qwj9kk.exe
hxxp://return-gaming.de/8h75f56f/34qwj9kk.exe
hxxp://phaleshop.com/8h75f56f/34qwj9kk.exe