2018-10-02 - RUSSIAN MALSPAM PUSHES REDAMAN MALWARE

NOTICE:

ASSOCIATED FILES:

 

WEB TRAFFIC BLOCK LIST

Indicators are not a block list.  If you feel the need to block web traffic, I suggest the following domain and URL:

 

THE EMAIL


Shown above:  Screenshot from the email.

 


Shown above:  Attached 7-zip archive and the extracted Windows exectuable.

 

EMAIL HEADERS:

Return-Path: <glavzakupka@uyut-dom[.]com>
Received: from mx.majormail.ru (mx.majormail[.]ru [188.65.212[.]203])
        by
[removed] for [removed]; Tue,  2 Oct 2018 15:42:20 +0700 (KRAT)
Received: from [195.123.212[.]73] (helo=localhost)
        by mx.majormail[.]ru with esmtpsa (TLS1.2:DHE_RSA_AES_256_GCM_SHA384:256)
        (Exim 4.84_2)
        (envelope-from <glavzakupka@uyut-dom[.]com>)
        id 1g7FvN-0002i0-Fo
        for
[removed]; Tue, 02 Oct 2018 11:20:58 +0300
Message-ID: <88165ff1d598b2ba4643f559bfbb91da078eb5@uyut-dom[.]com>
Reply-To: =?utf-8?B?0JLQu9Cw0LTQuNGB0LvQsNCy0LAg0KDRj9Cx0L7QstCw?= <marine.nemcova@yandex[.]ru>
From: =?utf-8?B?0JLQu9Cw0LTQuNGB0LvQsNCy0LAg0KDRj9Cx0L7QstCw?= <glavzakupka@uyut-dom[.]com>
To:
[removed]
Subject: =?utf-8?B?0JfQsNC60YDRi9Cy0LDRjtGJ0LjQtSDQtNC+0Lot0Ysg?=
        =?utf-8?B?0L3QsNGH0LDQu9C+INC+0LrRgtGP0LHRgNGP?=
Date: Tuesday, 2 Oct 2018 08:20 UTC
MIME-Version: 1.0
Content-Type: multipart/mixed; boundary="ab511a660bdff122fefbb20c28fc91723822"

 

EMAIL:

Date: 2018-10-02 at 08:20 UTC
From: Владислава Рябова <glavzakupka@uyut-dom.com>
Subject: Закрывающие док-ы начало октября

Во вложении документы на 2е сентября.

Надо проверить и вернуть скан акта, подписанного с вашей стороны, на этот адрес.

Attachment name: док-ы начало октября.7z

 

GOOGLE TRANSLATE:

From: Vladislav Ryabov
Subject: closing docs beginning of October

Attached are documents for 2nd of September.

You need to check and return the scan of the act, signed by you, to this address.

Translated attachment name: docs beginning of October.7z

 

TRAFFIC


Shown above:  Traffic from an infection filtered in Wireshark.

 

TRAFFIC FROM AN INFECTED WINDOWS HOST:

 

MALWARE

MALWARE FROM AN INFECTED WINDOWS HOST:

 

IMAGES


Shown above:  Malware persistent on the infected Windows host.

 

Click here to return to the main page.