Amazon

Tuesday 17 March 2015

You have a new eFax from fax_msg message@efax.com

You have a new eFax from message@efax.com fax_msg being spammed with a word document.

These emails aren't from these companies at all , they are just being used to make the email look more genuine, ie. from a real company.
Note
It's also worth remembering that the company itself  may not have any knowledge of this email and it's link(s) or attachment as it won't have come from their servers and IT systems but from an external bot net.

It's not advised to ring them as there won't really be anything they can do to help you.

Message Header::

From: "eFax" {message@efax.com}
Subject: You have a new eFax from 875-575-6454
Message Body:
eFax Message [Caller-ID: 875-575-6454]
You have received an 1 page fax on Tue, 17 Mar 2015 13:35:48 +0000 .
You can find your fax attached to this email.
* The reference number for this fax is 16335971

Microsoft Word is required to view the attached fax document.
Thank you for using the eFax service!

 Attachment:
fax_msg875-575-6454.doc
Sha256 Hashes:
5d9e42c11d142dd3ebb9e9b46d46d0f8cc1ec59534ae4fe031eb1b07c73a6dd7  [1]

Malware Macro document information:
VirusTotal Report [1] (Detection ratio 0 /57)

Malwr Report [1]

Hybrid Analysis Report [1]

NOTE

The current round of Word/Excel/XML attachments are targeted at Windows users.

Apple and Android software can open these attachments and may even manage to run the macro embedded inside the attachment.

The auto-download file is normally a windows executable and so will not currently run on  any operating system, apart from Windows.

However, if you are an Apple/Android user and forward the message to a Windows user, you will them put them at risk of opening the attachment and auto-downloading the malware.

Currently these attachments try to auto-download Dridex, which is designed to

steal login information regarding your bank accounts (either by key logging, taking auto-screens hots or copying information from your clipboard (copy/paste))

Cheers,
Steve

No comments: