An email with the subject of Important – Payment Advice pretending to come from HSBC but actually coming from a look-a-like domain HSBC <[email protected]> or HSBC <[email protected]> with a malicious word doc attachment is today’s latest spoof of a well-known company, bank or public authority delivering Trickbot banking Trojan

They are using email addresses and subjects that will scare, persuade or entice you to read the email and open the attachment.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

HSBC has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.

What has happened is that the criminals sending these have registered various domains that look like genuine Company, Bank, Government or message sending services. Normally there are between 2 and 4 newly registered domains that imitate Companies House, HMRC, another Government department, a Bank or a message sending service that can easily be confused with the genuine organisation in some way. Some days however we do see dozens or even hundreds of fake domains.

Today’s example of the spoofed domains are, as usual, registered via Godaddy as registrar.

  • hsbcpaymentadvice.com hosted on 185.106.121.174 AS60117 Host Sailor Ltd.
  • hsbcpaymentadvice.com hosted on 134.19.180.136 AS49453 Global Layer B.V.
  • hsbcadvice.com hosted on 94.75.219.139 AS60781 LeaseWeb Netherlands B.V
  • hsbcadvice.com hosted on 185.2.81.195 AS49981 WORLDSTREAM-BLK-185-2-80-0

The email looks like : ( there is a slight formatting problem in Outlook, where the emails arrive with a blank body. Reading in plain text or using view source, shows the content)

From: HSBC <[email protected]> or HSBC <[email protected]>

Date: Wed 04/10/2021 22:49

Subject: Important – Payment Advice

Attachment: PaymentAdvice.doc

Body Content:

Dear Sir/Madam

The attached payment advice has been issued at the request of our customer. Your documents have been encrypted with the strongest encryption and a unique key, please print and sign the attached document.

Yours faithfully,
Global Payment and Cash Management
HSBC

This e-mail is confidential. It may also be legally privileged. If you are not the addressee you may not copy, forward, disclose or use any part of it. If you have received this message in error, please delete it and all copies from your system and notify the sender immediately by return e-mail. Internet communications cannot be guaranteed to be timely. The sender does not accept liability for any errors or omissions.

Screenshot:

SecureMessage.doc Current Virus total detections: Payload Security

This malware file downloads from http://diga-consult.de/ser1004.png which of course is not an image file but a renamed .exe file that gets renamed to aqdccc.exE ( VirusTotal)

An alternative download location is http://hill-familie.de/ser1004.png

This email attachment contains a genuine word doc with a macro script that when run will infect you.

The word doc looks like:

Hsbc PaymentAdvice doc

All modern versions of word and other office programs, that is 2010, 2013, 2016 and 365, should open all Microsoft office documents that is Word docs, Excel spreadsheet files and PowerPoint etc that are downloaded from the web or received in an email automatically in “protected view” that stops any embedded malware or macros from being displayed and running.

Make sure protected view is set in all office programs to protect you and your company from these sorts of attacks and do not over ride it to edit the document. If the protected mode bar appears when opening the document DO NOT follow the advice they give to enable macros or enable editing to see the content. The document will have a warning message, but you will be safe.

Be aware that there are a lot of other dodgy word docs spreading that WILL infect you with no action from you, if you are still using an out dated or vulnerable version of word. This is a good reason to update your office programs to a recent version and stop using office 2003 and 2007. Many of us have continued to use older versions of word and other office programs, because they are convenient, have the functions and settings we are used to and have never seen a need to update to the latest super-duper version.

The risks in using older version are now seriously outweighing the convenience, benefits and cost of keeping an old version going.

What Can Be Infected By This

At this time, these malicious macros only infect windows computers. They do not affect a Mac, IPhone, IPad, Blackberry, Windows phone or Android phone.

The malicious word or excel file can open on any device with an office program installed, and potentially the macro will run on Windows or Mac or any other device with Microsoft Office installed. BUT the downloaded malware that the macro tries to download is windows specific, so will not harm, install or infect any other computer except a windows computer. You will not be infected if you do not have macros enabled in Excel or Word. These Macros do not run in “Office Online” Open Office, Libre Office, Word Perfect or any other office program that can read Word or Excel files.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware. Also please read our post about word macro malware and how to avoid being infected by them

I strongly urge you to update your office software to the latest version and stop putting yourself at risk, using old out of date software.