Author Topic: American Express Phishing using encoded html attachment  (Read 712 times)

Offline javajolt

  • Administrator
  • Hero Member
  • *****
  • Posts: 35164
  • Gender: Male
  • I Do Windows
    • windows10newsinfo.com
American Express Phishing using encoded html attachment
« on: December 30, 2018, 04:22:51 PM »
We see lots of phishing attempts for email, bank, PayPal, Credit card and other financial credentials. This one is slightly different than many others and much more involved and complicated, designed to make analysis and blocking by anti-phishing tools much harder. It pretends to be a message from American Express about an error on your account.

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium-size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

0,,1_09030–AENA2018_1228,01.htm VirusTotal | AnyrunApp |  downloads http://emiuk.org/style/index VirusTotal |

This email does not come from American Express or from Amnex.com. All the sites and companies in this phishing attack  are either spoofed or compromised

The email looks like:

From: American Express <AmExpress@amnex.com>

Date: Fri 28/12/2018 15:23

Subject: REMINDER: A concern that requires your action.

Attachment: 0,,1_09030–AENA2018_1228,01.htm

Body content:

Quote
Primary Cardmember Message

For your security:
________________________________________

We are writing to let you know that there is a recent security report for your American Express(R) Account(s). At the time of report analysis, errors were encountered.

In view of this, We mandate that you confirm your on-file records with us.

YOU ARE TO

A safe attached fillable Web form is sent with this message.

• See Attached Form, Download and Open to Continue.

Thank you for your continued Cardmembership.

American Express Customer Service Card®:
001
________________________________________

Contact Customer Service | View Our Privacy Statement | Add Us to Your Address Book

Your Cardmember information is included in the upper-right corner to help you recognize this as a customer service e-mail from American Express. We kindly ask you not to reply to this e-mail but instead contact us securely via the customer service link above.

Copyright 2018 American Express Company. All rights reserved.
GNEUYES00049466

Screenshot:


American Express phishing email click to enlarge

This email has an HTML  attachment, that when opened just contains a simple instruction to run a script from a remote compromised website


click to enlarge

If you download the script yourself, you see an encoded/encrypted file that I can’t easily decode

Note: Due to the size of the code, I have broken it up into parts A & B - sys. admin.


click to see full code


click to see remainder of code

This is available from the anyrun report ( files section)

       

Once run in the browser it displays a page looking like this, asking for loads of details, so they can take over your life completely.


Fake Amex Site click to enlarge

If you fill in the details and press submit, the information is sent to a drop site on a compromised website, http://thegrovetaunton.co.uk/robo/form.php  while you are sent to the genuine American Express site.

We all get very blasé about phishing and think we know so much that we will never fall for a phishing attempt. Don’t assume that all attempts are obvious. Watch for any site that invites you to enter ANY personal or financial information. It might be an email that says “you have won a prize” or “sign up to this website for discounts, prizes and special offers”

All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day. Or whether it is a straightforward attempt, like this one, to steal your personal, bank, credit card or email and social networking log in details. Be very careful when unzipping them and make sure you have “show known file extensions enabled“, And then look carefully at the unzipped file. If it says .EXE then it is a problem and should not be run or opened.

Email Headers:


click to enlarge

Quote
Received: from surge3.montanasat.net ([216.211.191.5]:59185)
   by my email server with esmtp (Exim 4.91)
   (envelope-from <AmExpress@amnex.com>)
   id 1gcuyZ-0003ms-00
   for sandra@victimsdomain.com; Fri, 28 Dec 2018 16:27:07 +0000
X-Default-Received-SPF: pass (skip=forwardok (res=PASS)) x-ip-name=216.211.190.44;
Received: from mail.montanasky.int (unverified [216.211.190.44])
   by surge3.montanasat.net (SurgeMail 7.3e2) with ESMTP id 23801985-1332410
   for multiple; Fri, 28 Dec 2018 08:24:08 -0700
From: "American Express" <AmExpress@amnex.com>
To: americanexpress@member.americanexpress.com
Subject: REMINDER: A concern that requires your action.
Date: Fri, 28 Dec 2018 10:23:26 -0500
MIME-Version: 1.0
Message-ID: <1546010587d50cc1ac58abb2157efb5634469690c9_@amnex.com>
Content-Type: multipart/mixed; boundary="--=_Next_8EA2_20161108_EC11.4.5.2391"
X-Mailer: eCampaign 10.9
X-To-Not-Matched: true
X-Originating-IP: 216.211.190.44

IOC:

http://emiuk.org/style/index
http://thegrovetaunton.co.uk/robo/form.php
index.js
cacca9f46b8a5fc85187b7adee630979
1d437f1bca057040515ca5aeecb2539c15a99c01
0,,1_09030–AENA2018_1228,01.htm
f149fcb5b0f7ef28a235cb81d7ee4dbc
3acb33d68f5b39c3f8c083ae81bcba9ab3cfe73d

Share This with your friends and contacts. Help THEM to stay safe:

source
« Last Edit: December 30, 2018, 04:39:02 PM by javajolt »