Rewterz Threat Alert – Indicators of Compomise for Trickbot Qakbot Emotet
March 5, 2019Rewterz Threat Advisory – CVE-2019-5786 – Google Chrome FileReader Use-After-Free Vulnerability
March 5, 2019Rewterz Threat Alert – Indicators of Compomise for Trickbot Qakbot Emotet
March 5, 2019Rewterz Threat Advisory – CVE-2019-5786 – Google Chrome FileReader Use-After-Free Vulnerability
March 5, 2019Severity
Medium
Analysis Summary
Two recent Phishing campaigns have been observed based on American Express theme. One of the campaigns has the email subject ‘Notice Concerning your Account’ and contains a malicious attachment. The other campaign uses the subject ‘WE DISC0NNECT Y0U’ and contains a URL which directs to American Express themed credential harvesting pages.
Impact
Malware Infection
Credential Theft
Indicators of Compromise
Email Subject
Notice concerning your Account
WE DISC0NNECT Y0U
Remediation
- Scan and block the threat indicators at their respective controls.
- Do not download attachments from unexpected emails.
- Do not visit URLs sent to you via emails. Instead type the legitimate URL yourself if needed.
- Never enter credentials on pages you’re redirected to by following links.