Results 1 to 10 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Citi/Sendspace emails ...

    FYI...

    Fake ‘Citi Account Alert’ emails lead to BlackHole Exploit Kit
    - http://blog.webroot.com/2012/12/20/f...e-exploit-kit/
    Dec 20, 2012 - "Cybercriminals are currently mass mailing hundreds of thousands of emails impersonating Citi, using -two- different professionally looking email templates. Upon clicking on any of the links found in the malicious emails, users are exposed to the client-side exploits served by the latest version of the BlackHole Exploit Kit...
    Sample screenshot of the first spamvertised template:
    > https://webrootblog.files.wordpress....xploit_kit.png
    Sample screenshot of the second spamvertised template:
    > https://webrootblog.files.wordpress....oit_kit_01.png
    Sample client-side exploits serving URLs:
    hxxp ://eaglepointecondo .biz/detects/operation_alert_login.php – 59.57.247.185
    Name Server: NS1.AMISHSHOPPE.NET – 209.140.18.37 – Email: solaradvent @yahoo .com
    Name Server: NS2.AMISHSHOPPE.NET – 211.27.42.138 – Email: solaradvent @yahoo .com
    hxxp ://platinumbristol .net/detects/alert-service.php – 59.57.247.185
    Name Server: NS1.AMISHSHOPPE.NET – 209.140.18.37 – Email: solaradvent @yahoo .com
    Name Server: NS2.AMISHSHOPPE.NET – 211.27.42.138 – Email: solaradvent @yahoo .com
    Upon successful client-side exploitation, the campaign drops MD5: b360fec7652688dc9215fd366530d40c * ... Worm:Win32/Cridex.E.
    Once executed, the sample performs the following activities:
    Accesses Firefox’s Password Manager local database
    Creates a thread in a remote process
    Installs a program to run automatically at logon
    It creates the following Registry Keys:
    HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CFBDC89D4
    HKEY_CURRENT_USER\Software\Microsoft\Windows NT\S25BC2D7B
    With the following value:
    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
    KB00121600.exe = “”%AppData%\KB00121600.exe”"
    It then creates the following Mutexes:
    Local\XMM000003F8
    Local\XMI000003F8
    Local\XMRFB119394
    Local\XMM000005E4
    Local\XMI000005E4
    Local\XMM0000009C
    Local\XMI0000009C
    Local\XMM000000C8
    Local\XMI000000C8
    It also drops the following MD5s:
    MD5: 9e7577dc5d0d95e2511f65734249eba9
    MD5: 61bb88526ff6275f1c820aac4cd0dbe9
    MD5: b360fec7652688dc9215fd366530d40c
    MD5: f6ee1fcaf7b87d23f09748cbcf5b3af5
    MD5: d7a950fefd60dbaa01df2d85fefb3862
    MD5: ed662e73f697c92cd99b3431d5d72091
    It then phones back to 209.51.221.247/AJtw/UCyqrDAA/Ud+asDAA. We’ve already seen the same command and control server used in the following previously profiled malicious campaigns..."
    * https://www.virustotal.com/file/2226...fc10/analysis/
    File name: readme.exe
    Detection ratio: 32/45
    Analysis date: 2012-12-20
    ___

    Sendspace "You have been sent a file" SPAM / apendiksator .ru
    - http://blog.dynamoo.com/2012/12/send...file-spam.html
    20 Dec 2012 - "This fake Sendspace spam leads to malware on apendiksator .ru:
    Date: Thu, 20 Dec 2012 09:25:36 -0300
    From: "SHIZUKO Ho"
    Subject: You have been sent a file (Filename: [redacted]-28.pdf)
    Sendspace File Delivery Notification:
    You've got a file called [redacted]-6110219.pdf, (286.58 KB) waiting to be downloaded at sendspace.(It was sent by SHIZUKO Ho).
    You can use the following link to retrieve your file:
    Download Link
    The file may be available for a limited time only.
    Thank you,
    sendspace - The best free file sharing service.
    Please do not reply to this email. This auto-mailbox is not monitored and you will not receive a response.
    ===
    Date: Thu, 20 Dec 2012 05:05:02 +0100
    From: "GENNIE Hensley"
    Subject: You have been sent a file (Filename: [redacted]-7123391.pdf)
    Sendspace File Delivery Notification:
    You've got a file called [redacted]-38335.pdf, (282.44 KB) waiting to be downloaded at sendspace.(It was sent by GENNIE Hensley).
    You can use the following link to retrieve your file:
    Download Link
    The file may be available for a limited time only.
    Thank you,
    sendspace - The best free file sharing service.
    Please do not reply to this email. This auto-mailbox is not monitored and you will not receive a response.


    The malicious payload is at [donotclick]apendiksator .ru:8080/forum/links/column.php hosted on:
    91.224.135.20 (Proservis UAB, Lithunia)
    187.85.160.106 (Ksys Soluções Web, Brazil)
    210.71.250.131 (Chunghwa Telecom, Taiwan)
    These IPs and domains are all related and should be blocked:
    91.224.135.20
    187.85.160.106
    210.71.250.131
    afjdoospf .ru
    angelaonfl .ru
    akionokao .ru
    apendiksator .ru
    ..."
    ___

    "New message" SPAM, fake dating sites and libertymonings .info
    - http://blog.dynamoo.com/2012/12/new-...sites-and.html
    20 Dec 2012 - "This "New message" themed spam leads to both a fake anti-virus page and a Java exploit on the domains site-dating2012 .asia and libertymonings .info. There's some cunning trickery going on here too. First of all, let's start with some spam examples:
    Date: Thu, 20 Dec 2012 20:50:17 -0200
    From: "SecureMessage System" [2F5DEE622 @hungter .com]
    Subject: New message
    Click here to view the online version.
    New private message from Terra Fisher received.
    Total unread messages: 5
    [ Read now ]
    Copyright 2012 SecureMessage System. All rights reserved.
    If you would like to update your profile or unsubscribe, please click here.
    PLEASE DO NOT REPLY TO THIS MESSAGE.
    If you require Technical Support, please check Support Center for information.
    -------------------------
    Date: Thu, 20 Dec 2012 20:36:14 -0200
    From: "Secure Message" [82E8ACBD @lipidpanel .com]
    Subject: New message
    Click here to view the online version.
    New private message from Josefina Albert received.
    Total unread messages: 3
    [ Read now ]
    Copyright 2012 SecureMessage System. All rights reserved.
    If you would like to update your profile or unsubscribe, please click here.
    PLEASE DO NOT REPLY TO THIS MESSAGE.
    If you require Technical Support, please check Support Center for information.


    In these cases, the targets URLs are [donotclick]site-dating2012c .asia/link.php and [donotclick]site-dating2012 .asia/link.php both hosted on 46.249.42.161 (Serverius Holding, Netherlands) and pretty much the same as the ones found a couple of days ago hiding out on 46.249.58.211(also at Serverius Holding). These look like dating URLs, so you might assume that they are either a) a legitimate dating site or b) just some dating spam rather than malware. In any case, appearances are deceptive and it leads to fake AV site that seems to be very similar to this one. The deception goes a little deeper, because the link.php pages even forward through a fake affiliate-style link such as [donotclick]best-dating2010 .info/?affid=00110&promo_type=5&promo_opt=1 before they get to the fake anti-virus page. The site also contains an apparent Java exploit that loads in from libertymonings .info on 84.200.77.218 (Misterhost, Germany) which was also used in this attack. The malicious code is found at the page [donotclick]libertymonings .info/index/zzz/?a=YWZmaWQ9MDAxMTA= which attempts to download a Java exploit from [donotclick]libertymonings .info/analizator_data/ztsvgnvlmhe-a.qsypes.jar which is pretty thinly detected according to VirusTotal*.
    The following IPs and domains are all related and should be blocked if you can:
    46.249.42.161
    46.249.58.211
    84.200.77.218
    ..."
    * https://www.virustotal.com/file/7785...is/1356045558/
    File name: ztsvgnvlmhe-a.qsypes.jar
    Detection ratio: 6/45
    Analysis date: 2012-12-20

    Last edited by AplusWebMaster; 2012-12-21 at 02:59.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #2
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down ProfileSpy / Fake Citi emails...

    FYI...

    Malware sites to block 21/12/12
    - http://blog.dynamoo.com/2012/12/malw...ck-211212.html
    21 Dec 2012 - "There are a series of malware domains on 91.201.215.173 apparently using a Java and PDF exploit to infect visitors. The infection machanism appears to be coming from an unidentifiedad running on the centerblog .net blogging system (I think specifically [donotclick]zezete2.centerblog .net/i-247-136-1356095651.html)
    The malware URLs are quite lengthy and appear to be resistant to analysis, in the attack I have seen the following URLs were in use (don't visit these sites, obviously)
    [donotclick]svwlekwtaign.avigorstats .pro/nfzU990ANRE02JVS0Qk7s0jYN40nDNx0dbn217t
    [break]Yy0jp8q0NKcl0kgxI0L8Gt15rue0vRer0M2Lr0fIED/
    [donotclick]mcruxdufxwnp.avigorstats .pro/nfzU990ANRE02JVS0Qk7s0jYN40nDNx0dbn217t
    [break]Yy0jp8q0NKcl0kgxI0L8Gt15rue0vRer0M2Lr0fIED/
    [break]indicated where I've added a linebreak to get it to fit on the page, remove that and the linebreak for a valid URL.
    avigorstats .pro and its subdomains are hosted on 91.201.215.173 (PS Internet Company Ltd, Kazakhstan, but this is just the tip of a -huge- iceberg of malicious IPs and domains that are all interconnected.
    Let's start with my personal recommended blockist. If you are in Russia or Ukraine then you might want to be a bit more conservative with the Russian netblocks and refer to the raw IP list below (there's one list with ISPs listed, one plain for for copy and pasting)..
    Recommended blockist (annotated)...
    Recommended blockist (Plain list)..."
    (Too long to post here - see the dynamoo URL above - 'great list to use!)
    ___

    Profile Spy...
    - http://www.gfi.com/blog/profile-spy-...an-apocalypse/
    Dec 21, 2012 - "... Profile Spy, a once viral scam on Facebook and Twitter that entices users to check out who have been viewing their profiles. Today, on the eve of the rumored 'EoW', it has decided to rear its ugly head once more... the criminals behind it have used a number of tactics to make users hand over their credentials or give them money — like asking users to “Like” their page, answer surveys and copy and paste a code into the address bar. This time, the scammers have used a lot of elements in this effort. One is Facebook, the other two are Tumblr and the Google Chrome Web Store. This scam starts off as a Facebook event invitation spammed to random users who are part of the mark’s network, a social engineering tactic already done in the past. Since the “event” is public, anyone can visit the page if the URL is shared... Visiting any of the links on the comment posted on the page leads users to a Tumblr profile. Clicking “Get it here” then leads users to a similar looking page, which is using Amazon‘s web service, where they can download the Facebook Profile Spy v2.0 for the Google Chrome Internet browser... This rogue extension, once installed, is capable of doing three things: firstly, it updates the mark’s Facebook status by sharing an image and commenting on it — secondly, the extension displays a fake “security CAPTCHA check” pop-up window where the mark can fill in names of persons in his/her network. This then results in the creation of the Profile Spy “event” invitation... [UPDATE: Google has now taken down the Profile Spy page on the Chrome Web Store.] Watch that mouse pointer... careful where you direct and click it."
    (Screenshots and more info available at the gfi URL above.)
    ___

    Fake ‘Citi Account Alert’ emails lead to BlackHole Exploit Kit
    - http://blog.webroot.com/2012/12/21/f...e-exploit-kit/
    Dec 21, 2012 - "Cybercriminals are currently mass mailing hundreds of thousands of emails impersonating Citi, using -two- different professionally looking email templates. Upon clicking on any of the links found in the malicious emails, users are exposed to the client-side exploits served by the latest version of the Black Hole Exploit Kit...
    Sample screenshot of the first spamvertised template:
    > https://webrootblog.files.wordpress....xploit_kit.png
    Sample screenshot of the second spamvertised template:
    > https://webrootblog.files.wordpress....oit_kit_01.png
    ... Sample client-side exploits serving URLs:
    hxxp ://eaglepointecondo .biz/detects/operation_alert_login.php – 59.57.247.185
    Name Server: NS1.AMISHSHOPPE .NET – 209.140.18.37 – Email: solaradvent @yahoo .com
    Name Server: NS2.AMISHSHOPPE .NET – 211.27.42.138 – Email: solaradvent @yahoo .com
    hxxp ://platinumbristol .net/detects/alert-service.php – 59.57.247.185
    Name Server: NS1.AMISHSHOPPE .NET – 209.140.18.37 – Email: solaradvent @yahoo .com
    Name Server: NS2.AMISHSHOPPE .NET – 211.27.42.138 – Email: solaradvent @yahoo .com
    Upon successful client-side exploitation, the campaign drops MD5: b360fec7652688dc9215fd366530d40c * ... Worm:Win32/Cridex.E.
    Once executed, the sample performs the following activities:
    Accesses Firefox’s Password Manager local database
    Creates a thread in a remote process
    Installs a program to run automatically at logon ...
    Responding to 59.57.247.185 are also the following malicious domains..."
    (More detail at the webroot URL above.)
    * https://www.virustotal.com/file/2226...fc10/analysis/
    File name: readme.exe
    Detection ratio: 32/45
    Analysis date: 2012-12-20
    ___

    ‘Work at Home” scams impersonating CNBC spotted in the wild
    - http://blog.webroot.com/2012/12/21/s...d-in-the-wild/
    Dec 21, 2012 - "... a currently circulating “Work At Home” scam that’s successfully and professionally impersonating CNBC in an attempt to add more legitimacy to its market proposition – the Home Business System...
    Sample screenshot of the spamvertised email impersonating CNBC:
    > https://webrootblog.files.wordpress....me_scam_01.png
    Sample screenshot of the fake CNBC news article detailing the success of the Home Business System:
    > https://webrootblog.files.wordpress...._home_scam.png
    No matter where you click, you’ll always be redirected to the Home Business System.
    Sample bogus statistics sent by customers of the system:
    > https://webrootblog.files.wordpress....me_scam_02.png
    What’s particularly interesting about this campaign is the way the scammers process credit card details. They do it internally, not through a payment processing intermediary, using basic SSL encryption, featuring fake “Site Secured” logos, including one that’s mimicking the “VeriSign Secured” service. Although the SSL certificate is valid, the fact that they even require your CVV/CVV2 code, without providing adequate information on how they store and actually process the credit card numbers in their possession, is enough to make you extremely suspicious.
    Sample spamvertised URLs:
    hxxp ://5186d4d1.livefreetimenews .com/
    hxxp ://5f4a8abae0.get-more-news .com/
    Domains participating in the campaign:
    worldnewsyesterday .com – Email: johnjbrannigan @teleworm .us
    worldnewsimportant .com – Email: johnjbrannigan @teleworm .us
    hbs-system .com – Email: cinthiaheimbignerupbg @hotmail .com
    Historically, the following domains were also used in a similar fashion:
    homeworkhere .com – Email: zoilaprni4d @yahoo .com
    lastnewsworld .com – Email: shirleysmith57 @yahoo .com
    homecompanysystem .com – Email: deloristrevertonef53 @yahoo .com
    > https://webrootblog.files.wordpress....me_scam_04.png
    Users are advised -not- to click on links found in spam emails, and to never entrust their credit card details to someone who’s spamvertising you using the services of some of the most prolific botnets currently online."

    Last edited by AplusWebMaster; 2012-12-22 at 03:04.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #3
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down "New msg rc'vd" SPAM - 22 Dec 2012

    FYI...

    "New message received" SPAM / siteswillsrockf .com and undering .asia
    - http://blog.dynamoo.com/2012/12/new-...ived-spam.html
    22 Dec 2012 - "This malicious spam run is part of this large cluster of malicious sites that I wrote about yesterday ( http://blog.dynamoo.com/2012/12/malw...ck-211212.html ).
    Date: Sat, 22 Dec 2012 16:55:38 +0300
    From: "Secure.Message" [FAA55EEEE @valencianadeparketts .es]
    Subject: New message received
    Click here to view the online version.
    Hello [redacted],
    You have 5 new messages.
    Read now
    Copyright 2012 SecurePrivateMessage. All rights reserved.
    If you would like to update your profile or unsubscribe, please click here.
    PLEASE DO NOT REPLY TO THIS MESSAGE.
    If you require Technical Support, please check Support Center for information.


    Unlike most recent campaigns where the first link in the email is a legitimate but hacked site, this one links directly to a malware server at [donotclick]undering .asia/link.php?login.aspx=[emailaddress]&id=[redacted] with a link that features the email address as part of the URL (presumably to confirm that the address is live). The next step is a redirector link at [donotclick]undering .asia/?affid=00110&promo_type=5&promo_opt=1 which loads a fake anti-virus page, and then it attempts to download a Java exploit from [donotclick]siteswillsrockf .com/?a=YWZmaWQ9MDAxMTA=
    undering .asia is hosted on 46.249.42.161, and siteswillsrockf .com on 46.249.42.168. Seeing two malicious sites so closely together indicates that there is a problem with the netblock, so having a closer look at those IPs shows:
    inetnum: 46.249.42.0 - 46.249.42.255 ...
    The block 46.249.42.0/24 seems to have been suballocated to an unidentified customer of Serverius* who have a long history of badness in their IP ranges. Based on this, I would suggest that you add the 46.249.42.0/24 range to your blocklist to prevent other unidentified malicious servers in this block from being a problem.
    There are lots of other suspect domains on these two IPs as well:
    46.249.42.161 ...
    46.249.42.168 ..."
    (Too many to post here - see the dynamoo URL above for more detail.)
    * https://www.google.com/safebrowsing/...?site=AS:50673

    Last edited by AplusWebMaster; 2012-12-22 at 23:02.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #4
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake "SecureMessage" SPAM ...

    FYI...

    Fake "SecureMessage" SPAM / infiesdirekt .asia, pacesetting .asia and siteswillsrockf .net
    - http://blog.dynamoo.com/2012/12/secu...irektasia.html
    23 Dec 2012 - "Another fake "SecureMessage" spam leading to malware, the same in principle to this spam run* and again hosted on the same Serverius-owned** IPs of 46.249.42.161 and 46.249.42.168. There are several variants of the spam, but they are all very similar and look something like this:
    Date: Sun, 23 Dec 2012 14:26:32 +0530
    From: "Secure.Message"
    Subject: Alert: New message
    Click here to view the online version.
    Hello [redacted],
    You have 4 new messages.
    Read now
    Copyright 2012 SecureMessage. All rights reserved.
    If you would like to update your profile or unsubscribe, please click here.
    PLEASE DO NOT REPLY TO THIS MESSAGE.
    If you require Technical Support, please check Support Center for information.


    ... suspect that there is more malicious activity in the 46.249.42.0/24 range and blocking access to it would be a very good thing to do. These are the malicious domains that I can currently identify on those IPs..."
    (Long list at the dynamoo URL above.)
    * http://blog.dynamoo.com/2012/12/new-...ived-spam.html

    ** https://www.google.com/safebrowsing/...?site=AS:50673

    Last edited by AplusWebMaster; 2012-12-24 at 05:38.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #5
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Pharma/Eastern bloc SPAM...

    FYI...

    Eastern bloc SPAM...
    - http://blog.dynamoo.com/2012/12/godl...-athiests.html
    25 Dec 2012 - "... eastern bloc... spammers are sending out today.
    Date: Tue, 25 Dec 2012 22:56:51 -0700
    From: "Ticket Support"
    Subject: Password Assistance
    Thank you for your letter of Dec 25, your information arrived today.
    Alright, here's the link to the site:
    Proceed to Site
    If we can help in any way, please do not hesitate to contact us.
    Regards, Yuonne Ferro, Support Team manager.


    Some variants of the body text:
    - "Thank you for contacting us, your information arrived today."
    - "Thank you for your letter regarding our products and services, your information arrived today."
    - "Thank you for considering our products and services, your information arrived today."
    Some alternative sender names: "Jonie Gunther", "Noreen Macklin", "Bonny Oconnell". The spamvertised site is hosted on 84.22.104.123, which is Cyberbunker*. Given their awful reputation, I am surprised that they haven't been de-peered. Yet. There's certainly nothing of value at all in the 84.22.96.0/19 range, blocking the whole lot will cause you no harm. These are the other spammy domains on the same IP..."
    (More detail at the dynamoo URL above.)
    * https://en.wikipedia.org/wiki/CyberB...siness_Network
    "... a host of the infamous Russian Business Network cyber-crime gang..."

    > https://www.google.com/safebrowsing/...?site=AS:34109
    ___

    Pharmaceutical scammers spamvertise YouTube emails - counterfeit drugs...
    - http://blog.webroot.com/2012/12/25/p...terfeit-drugs/
    Dec 25, 2012 - "Pharmaceutical scammers are currently spamvertising a YouTube themed email campaign, attempting to socially engineer users into clicking on the links found in the legitimately looking emails. Upon clicking on the fake YouTube personal message notification, users are -redirected- to a website reselling popular counterfeit drugs. The cybercriminals behind the campaign then earn revenue through an affiliate network...
    Sample screenshot of the spamvertised email
    :
    > https://webrootblog.files.wordpress....ng?w=373&h=244
    Once users click on the link found in the email, they’re redirected to the following holiday-themed pharmaceutical web site:
    > https://webrootblog.files.wordpress...._01.png?w=1009
    Spamvertised URL: hxxp ://roomwithaviewstudios .com/inherits.html
    Landing URL: hxxp ://canadapharmcanadian .net – 109.120.138.155
    ... fraudulent pharmaceutical sites have also been known to respond to the same IP (109.120.138.155)...
    (More detail at the webroot URL above.)...

    This isn’t the first time that we’ve intercepted attempts by pharmaceutical scammers to socially engineer potential customers into clicking on the links found in legitimately looking emails. In the past, we’ve found fake Google Pharmacies and emails impersonating YouTube and Twitter, as well as Facebook Inc., in an attempt to add more authenticity and legitimacy to their campaigns. We expect to see -more- of these campaigns in 2013, with a logical peak over the next couple of days, so watch what you click on, don’t enter your credit card details on websites found in spam emails, and never bargain with your health."
    ___

    Fake E-billing SPAM / proxfied .net
    - http://blog.dynamoo.com/2012/12/e-bi...oxfiednet.html
    26 Dec 2012 - "There are various e-billing spam emails circulating today, pointing to malware on proxfied .net:
    Date: Wed, 26 Dec 2012 18:49:37 +0300
    From: alets-no-reply @customercenter .citibank .com
    Subject: Your Further eBill from Citibank Credit Card
    Member: [redacted]
    Add alerts@ serviceemail2. citibank .com to your address book to ensure delivery.
    Your Account: Important Warning
    New eBill Available
    Account Number: **************8
    Due Date: 12/28/2012
    Amount Due: 175.36
    Minimum Amount Due: 175.36
    How do I view this bill?
    1. Sign on to Citibank Online using this link.
    2. Use the Payments Menu to find the bill mentioned in this message.
    3. Select View Bill to review your bill details. Select the icon to see your bill summary.
    Please don't reply to this message.
    If you have any questions about your bill, please contact Citibank Credit Card directly. For online payment questions, please choose Bill Payment from the menu.
    E-mail Security Zone
    At the top of this message, you'll see an E-mail Security Zone. Its purpose is to help you examine that the e-mail was actually sent by Citibank. If you have questions, please visit our help center. To learn more about fraud, click "Security" at the bottom of the screen.
    To set up alerts sign on by clicking this link and go to Account Profile.
    I prefer not to have this email contain specific information from my statement. Please send me just the announcement that my statement is ready to view online.
    View Your Account Pay Your Bill Contact Us
    Privacy | Security
    Email Preferences
    If you want to communicate with us in writing concerning this email, please direct your correspondence to:
    Citibank Customer Care Service
    P. O. Box 6200
    Sioux Hills, SD 57870
    Help / Contact Us
    If you have questions about your account, please use our secure message center by signing on at by clicking this link and clicking on "Contact Us" from the "Help / Contact Us" menu.
    2012 Citibank, N.A.
    All rights reserved.
    Citi, Citibank and Citi with Arc Design are registered service marks of Citigroup Inc.
    3843054050826645
    1/LO/439463/221/1I/6H/EH/7126/SYSTEF1 /E5225514741628064/2187

    ====================
    (More sample FAKE emails shown at the dynamoo URL above.)

    The malicious payload is at [donotclick]proxfied.net/detects/inform_rates.php hosted on 59.57.247.185 in China (a well-known malware IP address) along with these following malicious domains:
    sessionid0147239047829578349578239077 .pl
    latticesoft .net
    proxfied .net
    ..."
    ___

    Fake NACHA SPAM / bunakaranka .ru:
    - http://blog.dynamoo.com/2012/12/nach...karankaru.html
    26 Dec 2012 - "This fake ACH / NACHA spam leads to malware on bunakaranka .ru:
    Date: Wed, 26 Dec 2012 06:48:11 +0100
    From: Tagged [Tagged @taggedmail .com]
    Subject: Re: Fwd: Banking security update.
    Dear Online Account Operator,
    Your ACH transactions have been
    temporarily disabled.
    View details
    Best regards,
    Security department


    The malicious payload is on [donotclick]bunakaranka .ru:8080/forum/links/column.php hosted on the following well-known IPs:
    91.224.135.20 (Proservis UAB, Lithuania)
    187.85.160.106 (Ksys Soluções Web, Brazil)
    210.71.250.131 (Chunghwa Telecom, Taiwan)
    Plain list:
    91.224.135.20
    187.85.160.106
    210.71.250.131

    Associated domains..."

    Last edited by AplusWebMaster; 2012-12-26 at 22:40.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #6
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Twitter/UPS/E-ticket SPAM ...

    FYI...

    Fake Twitter DM emails leads to Canadian Pharma SPAM
    - http://www.gfi.com/blog/fake-twitter...n-pharma-spam/
    Dec 27, 2012 - "We’re seeing quite a few of these “Can I use your…” style messages arriving in mailboxes, taking the form of fake Twitter DM notifications. The most common fakeouts seem to be asking about videos and photographs.
    > http://www.gfi.com/blog/wp-content/u...icpublish1.png
    "Hello, Can i publish link to your photo on my web page?" Another one says:
    "Hi. Can i publish link to your video on my home page?"
    In both cases, the emails will lead end-users to sites that are most definitely not Twitter. Some of the URLs are offline, but here’s one that is still standing:
    > http://www.gfi.com/blog/wp-content/u...icpublish2.jpg
    Festive Pharma spam – probably not what you need in your post-Xmas stocking. Do your best to steer clear of these."
    ___

    Fake British Airways E-ticket receipts serve malware
    - http://blog.webroot.com/2012/12/26/c...serve-malware/
    Dec 26, 2012 - "... Cybercriminals have resumed spamvertising fake British Airways themed E-receipts — we intercepted the same campaign back in October — in an attempt to trick its customers into executing the malicious attachment found in the emails...
    Sample screenshot of the spamvertised email:
    > https://webrootblog.files.wordpress....ware.png?w=553
    Sample detection rate for the malicious attachment:
    MD5: b46709cf7a6ff6071a6342eff3699bf0 * ... Worm:Win32/Gamarue.I
    Upon execution, it creates the following mutex on infected hosts: SHIMLIB_LOG_MUTEX
    It also initiates POST requests to the following IP: 87.255.51.229/ff/image.php
    As well as DNS requests to the following hosts:
    zzbb45nnagdpp43gn56 .com – 87.255.51.229
    a9h23nuian3owj12 .com – 87.255.51.229
    zzbg1zv329sbgn56 .com – 87.255.51.229
    http ://www.update .microsoft .com – 65.55.185.26
    ddbbzmjdkas .us
    ddbbzmjdkas .us
    The IPs are currently sinkholed by Abuse.ch..."
    * https://www.virustotal.com/file/fa3e...is/1356554124/
    File name: BritishAirways-eticket.exe
    Detection ratio: 39/46
    Analysis date: 2012-12-26
    ___

    Fake ‘UPS Delivery Confirmation Failed’ emails lead to BlackHole Exploit Kit
    - http://blog.webroot.com/2012/12/27/f...e-exploit-kit/
    Dec 27, 2012 - "... cybercriminals are currently mass mailing tens of thousands of emails impersonating UPS, in an attempt to trick users into clicking on the malicious links found in the legitimate-looking emails. Once they click on the links, they’re automatically exposed to the client-side exploits served by the BlackHole Exploit kit...
    Sample screenshot of the spamvertised email:
    > https://webrootblog.files.wordpress...._kit.png?w=603
    Sample spamvertised compromised URLs:
    hxxp ://www.aberdyn .fr/letter.htm
    hxxp ://www.aberdyn .fr/osc.htm
    Sample client-side exploits serving URLs:
    hxxp ://apendiksator .ru:8080/forum/links/column.php
    hxxp ://sectantes-x .ru:8080/forum/links/column.php
    Sample malicious payload dropping URL:
    hxxp://sectantes-x .ru:8080/forum/links/column.php?uvt=0a04070634&wvqi=33&yrhsb=3307093738070736060b&vjppc=02000200020002
    Client-side exploits served: CVE-2010-0188
    Although we couldn’t reproduce the client-side exploitation taking place through these domains in the time of posting this analysis, we know that on 2012-09-27 one of the domains (sectantes-x .ru) also served client-side exploits, and dropped a particular piece of malware – MD5: 9f86a132c0a5f00705433632879a20b9 * ... Trojan-Ransom.Win32.PornoAsset.abup.
    Upon execution, the sample phones back to the following command and control servers:
    178.77.76.102 (AS20773)
    91.121.144.158 (AS16276)
    213.135.42.98 (AS15396)
    207.182.144.115 (AS10297)
    More MD5s are known to have phoned back to the same IPs..."
    * https://www.virustotal.com/file/56e0...9be3/analysis/
    File name: e284d8a62b6d75b6818ed1150dde2a8bcc3489ee
    Detection ratio: 27/42
    Analysis date: 2012-09-30

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #7
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake IRS SPAM ... 2012.12.28

    FYI...

    Fake IRS SPAM / tv-usib .com
    - http://blog.dynamoo.com/2012/12/irs-...v-usibcom.html
    28 December 2012 - "This fake IRS spam leads to malware on tv-usib .com:
    Date: Thu, 27 Dec 2012 22:14:44 +0400
    From: Internal Revenue Service [information @irs .gov]
    Subject: Your transaction is not approved
    Your Income Tax outstanding transaction (ID: 3870703170305), recently ordered for processing from your checking account was rejected by Internal Revenue Service payment processing unit.
    Canceled Tax transfer
    Tax Transaction ID: 3870703170305
    Rejection ID See details in the report below
    Federal Tax Transaction Report tax_report_3870703170305.pdf (Adobe Acrobat Document)
    Internal Revenue Service 3192 Aliquam Rd. Edmond 65332 Oregon


    The malicious payload is at [donotclick]tv-usib .com/detects/property-mass-dollar_figure.php hosted on the well-known IP of 59.57.247.185 in China. The following malicious domains appear to be on that IP:
    sessionid0147239047829578349578239077.pl
    tv-usib .com
    proxfied .net
    timesofnorth .net
    latticesoft .net ..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •