Amazon

Wednesday 28 January 2015

America Airlines Your Order APPROVED attached ticket word doc

America Airlines Your Order APPROVED attached ticket email being spammed containing a word document with embedded macro.

These emails aren't from America Airlines at all, they just being used to make the email look more genuine, ie. from a real company.
Note
It's also worth remembering that the company itself  may not have any knowledge of this email and it's link(s) or attachment as it won't have come from their servers and IT systems but from an external bot net.

It's not advised to ring them as there won't really be anything they can do to help you.


Message Header: (Note: the Order number is random)

From: "America Airlines" {tickets@aa.com}
Subject: Your Order#221188583 - APPROVED
Message Body:
Dear Customer,

Your credit card has been successfully processed.

FLIGHT NUMBER RY9451124US
ELECTRONIC 231697388
DATE & TIME / January 28th, 2015, 10:30 AM
ARRIVING / Washington
TOTAL PRICE / 480.77 USD

Please print your attached ticket.

For more information regarding your order, contact us by visiting : https://www.aa.com/contactAA/viewContactAAAccess.do?session=RY634542US


Thank you
America Airlines.
 Attachment filename (word document with macros):

20152701-7203849_ticket.doc
Md5 Hashes:
5c7f88a4d34620b07368b64c9dd2ff12   [1]

Malware Macro document information:

VirusTotal Report [1] (hits 3/57 Virus Scanners)

Malwr Report [1]

Hybrid-Analysis Report [1]


Sanesecurity signatures are blocking this as:

Sanesecurity.Malware.24676.DocHeur

NOTE

The current round of Word and Excel attachments are targeted at Windows users.

Apple and Android software can open these attachments and may even manage to run the macro embedded inside the attachment.

The auto-download file is normally a windows executable and so will not currently run on  any operating system, apart from Windows.

However, if you are an Apple/Android user and forward the message to a Windows user, you will them put them at risk of opening the attachment and auto-downloading the malware.

Currently these attachments try to auto-download Dridex, which is designed to

steal login information regarding your bank accounts (either by key logging, taking auto-screens hots or copying information from your clipboard (copy/paste))

Cheers,
Steve

No comments: