Amazon

Friday 15 January 2016

Scanned image from MX-2640N macro malware

Description:


Scanned image from MX-2640N macro malware

Headers:


From: cm_sharpscan@yahoo.co.uk
Subject: Scanned image from MX-2640N

Message Body:


Reply to: cm_sharpscan@yahoo.co.uk
Device Name: Not Set
Device Model: MX-2640N
Location: Not Set

File Format: DOC (Medium)
Resolution: 200dpi x 200dpi

Attached file is scanned image in Microsoft Word format.

Attachment filename(s):

ano-opkuis@sanesecurity.co.uk_20160115834207_339851.doc


Sha256 Hashes:


eb6867c246f9fb860a13bda9c258f79255d88a865479f8143be68e2cc3e407c2 [1]

Malware Virus Scanner Report(s):

VirusTotal Report: [1] (detection 0/55)

Sanesecurity Signature detection:

badmacro.ndb: Sanesecurity.Badmacro.Doc.bads2f

Important notes:

Am I Safe?

The current round of Word/Excel/XML/Docm attachments are targeted at Windows and Microsoft Office users.

Apple (Mac/iPhone/iPad), Android and Blackberry mobiles/tablets that open these attachments will be safe.LibreOffice and OpenOffice users should also be safe but do not enable macros if asked to by the attached file.

If you have Macros disabled  in Microsoft Word or Microsoft Excel, you should be safe but again,
do not enable macros if asked to by the attached file.

However, if you are an  (Mac/iPhone/iPad), Android and Blackberry mobiles/tablet user.. and forward the message to a Windows user, you will then put them at risk of opening the attachment and auto-downloading the malware.

These word/excel attachments normally try to download either...

    Dridex banking trojan,
    Shifu banking trojan

... both of which are designed to steal login information regarding your bank accounts either by
key logging, taking screen shots or copying information directly from your clipboard (copy/paste)


It's also worth remembering that the company itself  may not have any knowledge of this faked email and any link(s) or attachment in the email normally won't have come from their servers or IT systems but from an external bot net.

These bot-net emails normally have faked email headers/addresses.

It's not advised to ring/email the the company themselves, as there won't really be anything they can do to help you or to stop the emails being spread.



Cheers,
Steve

1 comment:

Juergen said...

Thank you for the information!