Page 98 of 132 FirstFirst ... 4888949596979899100101102108 ... LastLast
Results 971 to 980 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #971
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'refund' SPAM, Router 'worm'

    FYI...

    Fake 'refund' SPAM - leads to Locky
    - http://blog.dynamoo.com/2016/05/malw...w-up-with.html
    20 May 2016 - "This spam comes from random senders and has a malicious attachment. Here is an example:
    From: Frederic Spears
    Date: 20 May 2016 at 10:29
    Subject: Re:
    Hi [redacted],
    I wanted to follow up with you about your refund.
    Please find the attached document
    Regards,
    Frederic Spears
    CBS Corporation


    The company name and sender's name varies from message to message. Attached is a ZIP file which contains elements of the recipient's name, which in turn contains one of a variety of malicious scripts. Out of the samples I have seen, I have so far found download locations of:
    delicious-doughnuts .net/oqpkvlam
    dev.hartis .org/asvfqh2vn
    dugoutdad .com/0ygubbvvm
    craftbeerventures .nl/hgyf46sx
    babamal .com/av2qavqwv
    forshawssalads .co.uk/af1fcqav
    Only three of those download locations work so far (VirusTotal results [1] [2]..) and automated analysis of those [4] [5].. shows behaviour consistent with Locky ransomware. All of those reports show the malware phoning home to:
    91.219.29.106 (FLP Kochenov Aleksej Vladislavovich / uadomen.com, Ukraine)
    51.254.240.89 (Relink LLC, Russia / OVH, France)
    138.201.118.102 (Hetzner, Germany)
    Recommended blocklist:
    91.219.29.106
    51.254.240.89
    138.201.118.102
    "
    1] https://virustotal.com/en/file/bf2e4...is/1463737477/
    TCP connections
    91.219.29.106

    2] https://virustotal.com/en/file/d5cbb...is/1463738300/
    TCP connections
    91.219.29.106

    4] https://malwr.com/analysis/NmQ1NmY1M...E5MDNjNDEyZGQ/
    Hosts
    138.201.118.102

    5] https://malwr.com/analysis/NmU3MTZlZ...NkODA2N2U1MDk/
    Hosts
    138.201.118.102

    - https://myonlinesecurity.co.uk/i-wan...eads-to-locky/
    20 May 2016 - "Another email in the long line of nemucod JavaScript downloaders with the subject of 'Re: ' pretending to come from random senders and email addresses with a zip attachment is another one from the current bot runs which downloads Locky ransomware... One of the emails looks like:
    From: I wanted to follow up with you about your refund
    Date: Fri 20/05/2016 10:24
    Subject: Re:
    Attachment: rob_refund_947CDB34.zip
    Hi rob,
    I wanted to follow up with you about your refund.
    Please find the attached document
    Regards,
    Inez Castro
    Workday, Inc.


    20 May 2016: rob_refund_947CDB34.zip: Extracts to: history.6725.js.js - Current Virus total detections 5/57*
    downloads from http ://carseatcoverwarehouse .com.au/zzvmvae (VirusTotal 6/57**). Payload Security***
    Some other sites found include:
    http ://delicious-doughnuts .net/oqpkvlam – currently 404 for me
    http ://carseatcoverwarehouse .com.au/zzvmvae
    http ://dev.hartis .org/asvfqh2vn
    http ://honeystays .co.za/sajaafafa
    http ://dvphysio .com.au/g0bpicjhbv
    ... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/3...is/1463736198/

    ** https://www.virustotal.com/en/file/2...is/1463736629/
    TCP connections
    51.254.240.89

    *** https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    192.185.198.215
    92.63.87.48
    51.254.240.89


    delicious-doughnuts .net - 213.160.76.117: https://www.virustotal.com/en/ip-add...7/information/
    >> https://www.virustotal.com/en/url/36...46aa/analysis/
    carseatcoverwarehouse .com.au - 192.185.198.215: https://www.virustotal.com/en/ip-add...5/information/
    >> https://www.virustotal.com/en/url/ec...b119/analysis/
    dev.hartis .org - 212.1.214.102: https://www.virustotal.com/en/ip-add...2/information/
    >> https://www.virustotal.com/en/url/80...94ba/analysis/
    honeystays .co.za - 188.40.0.214: https://www.virustotal.com/en/ip-add...4/information/
    >> https://www.virustotal.com/en/url/34...b905/analysis/
    dvphysio .com.au - 192.185.182.18: https://www.virustotal.com/en/ip-add...8/information/
    >> https://www.virustotal.com/en/url/f8...06f9/analysis/
    ___

    Ubiquiti AirOS routers hit with worm
    - https://www.helpnetsecurity.com/2016...backdoor-worm/
    May 20, 2016 - "A worm targeting wireless network equipment developed by US-based Ubiquity Networks has already managed to compromise thousands of routers across the world. To spread it, whoever is behind these attacks is exploiting an old bug* in airOS, the firmware that runs on the company’s networking devices... According to Symantec researchers**, once it leverages the exploit, the worm copies itself on the device and creates a backdoor account... Ubiquity has provided a list of devices/firmware versions that are safe from the exploit, and has advised users of others to update their firmware. They have also provided a removal tool[3] for the worm, which also has the option to upgrade firmware to the latest version (5.6.5)."
    * https://community.ubnt.com/t5/airMAX...d/ba-p/1300494

    ** http://www.symantec.com/connect/fr/b...t-worm-attacks

    3] https://community.ubnt.com/t5/airMAX...e/ba-p/1565949

    Last edited by AplusWebMaster; 2016-05-20 at 20:23.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #972
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'invoice', 'bank account deleted' SPAM, Tech Spt SCAM, Hacks target more banks

    FYI...

    Fake 'invoice' SPAM - leads to Locky
    - https://myonlinesecurity.co.uk/pleas...eads-to-locky/
    23 May 2016 - "... an email with the subject of 'Re: ' pretending to come from random senders and email addresses with a zip attachment is another one which downloads Locky ransomware... One of the emails looks like:
    From: Elizabeth Simpson <SimpsonElizabeth4937@ anapest .com>
    Date: Mon 23/05/2016 09:15
    Subject: Re:
    Attachment: copy_invoice_17DF6BE6.zip
    Hi jipy,
    Please find attached the file we spoke about yesterday.
    Thank you,
    Elizabeth Simpson
    Deutsche Bank AG


    23 May 2016: copy_invoice_17DF6BE6.zip: Extracts to: history.8519.js.js.js - Current Virus total detections 1/57*
    MALWR** shows a download of Locky from
    http ://stylelk .com/12opjwfh (VirusTotal 0/56***). MALWR[4] which is -altered- by the javascript to create
    gCBkMdFX463HMBEP.exe (VT 5/57[5]). MALWR [6]. Manual analysis shows also alternative download locations from
    maibey .com/bakcy9s (VT 0/56[7]), bekith .com/twe4puv (VT 0/55[8])... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/c...is/1463991056/

    ** https://malwr.com/analysis/YzhhZjcwY...dlMmI2ZjE0NWI/
    Hosts
    160.153.71.230
    31.41.44.45
    92.63.87.53
    176.31.47.100
    188.166.168.250
    178.63.238.188


    *** https://www.virustotal.com/en/file/b...is/1463992536/

    4] https://malwr.com/analysis/Njk4ZGMzY...c0OGUyMjAzNjY/

    5] https://www.virustotal.com/en/file/5...is/1463993646/
    TCP connections
    92.63.87.53
    31.41.44.45
    188.166.168.250
    176.31.47.100
    178.63.238.188


    6] https://malwr.com/analysis/NzYxNTZkO...VkZDZmNWQ3YmE/
    Hosts
    188.166.168.250
    176.31.47.100
    92.63.87.53
    31.41.44.45
    178.63.238.188


    7] https://www.virustotal.com/en/file/d...is/1463991121/

    8] https://www.virustotal.com/en/file/8...is/1463992820/

    - http://blog.dynamoo.com/2016/05/malw...ched-file.html
    23 May 2016 - "This spam appears to come from random senders, and leads to Locky ransomware:
    From: Graham Roman
    Date: 23 May 2016 at 11:59
    Subject: Re:
    Hi [redacted]
    Please find attached the file we spoke about yesterday.
    Thank you,
    Graham Roman
    PCM, Inc.


    Attached is a ZIP file starting with copy_invoice_ and then a random sequence. This contains a malicious script file which in the sample I analysed downloads an obfuscated binary from:
    oakidea .com/by2eezw8
    islandflavaja .com/0p1nz
    dragqueenwig .com/itukabk
    Automated analysis of the script [1] [2] shows it dropping a file klA1KMQj2D.exe which has a VirusTotal detection rate of 5/56*. Those prior reports plus these additional analyses of the binary [3] [4] [5] show network traffic to:
    188.166.168.250 (Digital Ocean, UK)
    31.41.44.45 (Relink Ltd, Russia)
    92.63.87.53 (MWTV, Latvia)
    Those reports all demonstrate clearly that this is Locky ransomware, although the barely encrypted downloaded binaries are a -new- feature. Those prior reports plus these additional analyses of the binary [3] [4] [5] show network traffic to:
    188.166.168.250 (Digital Ocean, UK)
    31.41.44.45 (Relink Ltd, Russia)
    92.63.87.53 (MWTV, Latvia) ...
    UPDATE: Trusted third-party analysis (thank you) shows some additional download locations...
    ... One additional C2 server:
    176.31.47.100 (Unihost, Seychelles / OVH , France)
    Recommended blocklist:
    188.166.168.250
    31.41.44.45
    92.63.87.53
    176.31.47.100
    "
    1] https://malwr.com/analysis/NzIyZWNjY...M0NDA0YzY4Nzg/
    Hosts
    216.70.68.223
    92.63.87.53


    2] https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    188.166.168.250

    * https://virustotal.com/en/file/24b25...is/1464002438/
    TCP connections
    188.166.168.250

    3] https://sandbox.deepviz.com/report/h...69742244b5890/

    4] https://malwr.com/analysis/ZDNjZTc1Z...IzNTgyZWMwZWU/
    Hosts
    188.166.168.250

    5] https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    31.41.44.45
    188.166.168.250

    ___

    Fake 'bank account deleted' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/05/malw...-has-been.html
    23 May 2016 - "This alarming looking spam has a malicious attachment:
    From: Bradyrian Hassell
    Date: 23 May 2016 at 14:00
    Subject: Account Deleted
    Your bank account has been deleted, more information attached.


    I have only seen a single copy of this and the ZIP file attached was corrupt, however, it is very likely that this is a variant of the Locky ransomware run from earlier today*."
    * http://blog.dynamoo.com/2016/05/malw...ched-file.html
    ___

    DMA Locker 4.0 – Known Ransomware preps for Massive Distribution
    - https://blog.malwarebytes.org/threat...-distribution/
    23 May 2016 - "... Behavioral analysis: In contrast to the previous versions, DMA Locker 4.0 cannot encrypt files offline. It needs to download the public RSA key from its C&C. That’s why, if the file has been opened on the computer without the internet connection, it will just install itself and wait. If the machine is connected – it runs silently until it finish encrypting the files. This time DMA Locker comes with a deception layer added – packed sample have an icon pretending a PDF document:
    > https://blog.malwarebytes.org/wp-con...16/05/icon.png
    ... After it finishes the encryption process, a red window, similar to the one known form the previous editions pops up:
    > https://blog.malwarebytes.org/wp-con...5/dma_gui4.png
    ... The recently observed changes suggest that the product is preparing to be distributed on a massive scale. Few important things got automated. Distribution is now exploit kit based – that makes it reach much more targets..."
    (More detail at the malwarebytes URL above.)
    ___

    Tech Support Scammers using Winlogon
    - https://blog.malwarebytes.org/cyberc...sing-winlogon/
    May 23, 2016 - "... Tech Support Scammers are using every trick in the malware-authors-book to get new 'customers'. Here is one that takes over the victims’ Windows system after a reboot by using the Winlogon-Shell registry value... This makes sure that the user gets access to his Taskbar and Desktop (among other things). It can be changed by so-called skins or replacement shells with the users’ consent, but in this case it was done -without- consent... This resulted in this screen after the user logged on:
    > https://blog.malwarebytes.org/wp-con.../TSSscreen.png
    ... The installer is a file called 'Hotstar.exe' and was submitted to us by a fellow researcher. We suspect the file was hosted on the site amiga[dot]tech, because of two reasons. The installer opens two browser windows and one of those -queries- that site. The other one opens up exetracking.weebly .com, a site that can be used to keep track of the number of installs, but the account of this author was -suspended- a few weeks ago. The other reason is that amiga[dot]tech still hosts a file called Hotstar.exe, but this one installs a -fake- registry cleaner (The type that finds -896- infections in 0.2 seconds on a -clean- Virtual Machine):
    > https://blog.malwarebytes.org/wp-con...infections.png
    ... We looked at another Tech Support Scam using scare-tactics to lure victims into calling their phone number. The method is a bit different, but the end-goal is the same. Take the money and run. So save yourself the hassle and get protected..."

    amiga[dot]tech: 107.180.51.27: https://www.virustotal.com/en/ip-add...7/information/
    >> https://www.virustotal.com/en/url/ad...08d6/analysis/
    Malware site ...

    exetracking.weebly .com: 199.34.228.53: https://www.virustotal.com/en/ip-add...3/information/
    >> https://www.virustotal.com/en/url/61...a807/analysis/
    Malware site ...

    199.34.228.54: https://www.virustotal.com/en/ip-add...4/information/

    weebly .com: 74.115.50.109: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/7f...648a/analysis/
    74.115.50.110: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/a9...36b0/analysis/
    ___

    Hacks probe defenses of Middle East banks
    Targeted Attacks...
    - https://www.fireeye.com/blog/threat-...ttacksaga.html
    May 22, 2016 - "In the first week of May 2016... a wave of emails containing malicious attachments being sent to multiple banks in the Middle East region. The threat actors appear to be performing initial reconnaissance against would-be targets, and the attacks caught our attention since they were using unique -scripts- not commonly seen in crimeware campaigns... The attackers sent multiple emails containing macro-enabled-XLS-files to employees working in the banking sector in the Middle East. The themes of the messages used in the attacks are related to IT Infrastructure such as a log of Server Status Report or a list of Cisco Iron Port Appliance details. In one case, the content of the email appeared to be a legitimate email conversation between several employees, even containing contact details of employees from several banks. This email was then forwarded to several people, with the malicious Excel file attached... This was done for the purpose of social engineering – specifically, to convince the victim that enabling-the-macro did in fact result in the 'unhiding' of additional spreadsheet data... This attack also demonstrates that macro malware is effective even today. Users can protect themselves from such attacks by -disabling- Office macros in their settings and also by being more vigilant when enabling macros (especially when prompted) in documents, even if such documents are from seemingly 'trusted' sources..."
    (More detail at the fireeye URL above.)

    Disable -macros- in Office
    > https://support.office.com/en-us/art...fe4f860b12#bm2
    "... Macro security settings are located in the Trust Center. However, if you work in an organization, your system administrator might have changed the default settings to prevent anyone from changing any settings.
    Note: When you change your macro settings in the Trust Center, they are changed only for the Office program that you are currently using. The macro settings are -not- changed for all your Office programs..."
    YMMV.

    1. DO NOT follow the advice they give to enable macros or enable editing to see the content.
    2. The basic rule is NEVER open any attachment to an email, unless you are expecting it - and refer to Rule #1.
    ___

    Ransomware prevalence
    - https://atlas.arbor.net/briefs/index#-610101497
    May 19, 2016 - "Analysis: Analysts at Microsoft took a three-month snapshot of ransomware incidents ending in mid-May highlighting the overall breadth of compromises they observed. The table provided a list of the top 20 countries where Microsoft discovered ransomware victims... The top ten listed accounted for 651,801 known compromises..."
    > https://blogs.technet.microsoft.com/...of-ransomware/
    "... The following table* shows the top 20 countries where ransomware is most prevalent..."
    * https://msdnshared.blob.core.windows..._consumer2.png
    Ransomware timeline:
    - https://msdnshared.blob.core.windows..._consumer6.png

    Last edited by AplusWebMaster; 2016-05-24 at 00:45.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #973
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Exchange Rates', 'New Message', 'logon attempt', 'SAFARI LPO' SPAM, Evil nets

    FYI...

    Fake 'Exchange Rates' SPAM - Java malware
    - https://myonlinesecurity.co.uk/updat...-java-malware/
    24 May 2016 - "An email with the subject of 'Updated Exchange Rates For All Agents' pretending to come from Western Union Business Solution <Gerard.Evans@ westernunion .com> with a zip attachment is another one from the current bot runs which delivers a java jacksbot. If you do not have Java installed, then you are safe from this malware...

    Screenshot: https://myonlinesecurity.co.uk/wp-co...s-1024x750.png

    24 May 2016: New Rates 23_may_2016.rar: Extracts to: Updated rates and adjusted commission fees..jar and
    wu fx updated rates.jpg (which is same image as in email). Current Virus total detections 23/57*. MALWR** which doesn't show much, because Java isn’t enabled on the sandbox... Payload Security*** finally gave a report but all it shows is a connection to a dynamic DNS service zingaremit2016.duckdns .org but I still don’t know what for except to divert silently to the actual malware sites and prevent antivirus companies & researchers finding and closing the site... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/9...is/1464063358/

    ** https://malwr.com/analysis/YjJmNTI3N...I5NDIzZGUzNjc/

    *** https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    89.163.154.146
    ___

    Fake 'New Message' SPAM - js malware attachment
    - https://myonlinesecurity.co.uk/new-m...administrator/
    24 May 2016 - "An email with the subject of 'New Message from Administrator' pretending to come from random senders and email addresses with a zip attachment is another one from the current bot runs which downloads some malware probably Locky ransomware with anti-debugging, anti-analysis protection... One of the emails looks like:
    From: Filide Macpherson <MacphersonFilide57@ wateen .net>
    Date: Tue 24/05/2016 11:05
    Subject: New Message from Administrator
    Attachment: copy_577640.zip
    You have 1 new message from Administrator. To read it, please open the attachment down below.


    24 May 2016: copy_577640.zip: Extracts to: post_scan_7QeOo.js - Current Virus total detections 4/57*
    .. MALWR** shows a download from http ://shop2gather .com/0WEGev.exe (VirusTotal 2/56***). MALWR[4] crashed on running this download. Payload security[5] doesn’t give any real useful info, except to suggest anti-debugging and analysis protection... Other sites found in this malware campaign include:
    http ://shop2gather .com/0WEGev.exe - 191.234.21.43
    http ://davidjubermann .com/kgRATz.exe - 103.16.128.166
    http ://americanaintl .com/lFsXD3.exe - 175.45.50.235 giving me a 404
    http ://puntacanaprivateoutlet .com/ogZ4Le.exe - 185.42.104.144
    http ://piyopiyo .co.uk/XGh7zQ.exe - 23.229.156.163
    ... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/8...is/1464085967/

    ** https://malwr.com/analysis/NTkzMzkxM...AyYjFiMjliNDU/
    Hosts
    191.234.21.43

    *** https://www.virustotal.com/en/file/0...is/1464086027/

    4] https://malwr.com/analysis/NWRiNGM1O...FkNjc1YzQ3MDI/

    5] https://www.hybrid-analysis.com/samp...ironmentId=100
    ___

    Fake 'logon attempt' SPAM - doc malware
    - https://myonlinesecurity.co.uk/suspi...ads-to-dridex/
    24 May 2016 - "An email with the subject of 'Suspicious logon attempt' pretending to come from random senders, companies and email addresses with a malicious word doc inside a zip attachment is another one from the current bot runs... This looks like Dridex using an encrypted-base64-encoded-file inside the word doc that is converted and extracted using Microsoft certutil, using this new method described by MalwareTech Blog[1]...
    1] http://www.malwaretech.com/2016/05/d...tribution.html
    The email looks like:
    From: Clay.Mortonp@raiosoldas .com.br
    Date: Tue 24/05/2016 11:30
    Subject: Suspicious logon attempt
    Attachment: Security Report.zip
    Attention!
    Suspicious logon attempt to your account was detected (Firefox browser, IP-address: 199.30.218.0)
    Reason: unusual IP
    Please refer to the attached report to view further detailed information.
    OROGEN GOLD PLC ...


    24 May 2016: Security Report.zip: extracts to Security Report ID(12093937).doc
    Current Virus total detections 3/57*. MALWR** - Payload Security***. Neither online sandbox managed to extract a working malware, but all indications point to Dridex... Update: .. THIS is the Dridex payload (VirusTotal 10/56[4]).
    .. DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/4...is/1464086262/

    ** https://malwr.com/analysis/NWQ4YzFlY...g0ZjZlOGVmYWI/

    *** https://www.hybrid-analysis.com/samp...ironmentId=100

    4] https://virustotal.com/en/file/45b88...d999/analysis/

    - http://blog.dynamoo.com/2016/05/malw...mpromised.html
    24 May 2016 - "These -fake- security warnings come with a malicious attachment:
    From: Jennings.KarlaVk@ ttnet .com.tr
    Date: 24 May 2016 at 11:48
    Subject: Account Compromised
    Attention!
    Suspicious logon attempt to your account was detected (Chrome browser, IP-address: 108.127.172.96)
    Reason: unusual IP
    Please refer to the attached report to view further detailed information.
    BMJ Group ...
    > Sent from iPad


    In the two samples I have seen, there are attachments named Security Report.zip and Security Notification.zip which in turn contain a Word document with a name such as Security Report ID(11701573).doc . The two documents that I have seen have detection rates of about 3/56 [1] [2]...
    UPDATE: According to a third party analysis, this apparently drops Dridex which phones home to:
    210.245.92.63 (FPT Telecom Company, Vietnam)
    162.251.84.219 (PDR Solutions, US)
    80.88.89.222 (Aruba, Italy)
    213.192.1.171 (EASY Net, Czech Republic)
    Recommended blocklist:
    210.245.92.63
    162.251.84.219
    80.88.89.222
    213.192.1.171
    "
    1] https://virustotal.com/en/file/b3fa5...is/1464089508/

    2] https://virustotal.com/en/file/62a5d...is/1464089505/
    ___

    Fake 'SAFARI LPO' SPAM - leads to Locky
    - https://myonlinesecurity.co.uk/safar...eads-to-locky/
    24 May 2016 - "An email with the subject of 'SAFARI LPO [MAL] 337659' [random numbered] pretending to come from purchase@ safarigroup .net with a zip attachment is another one from the current bot runs which downloads Locky ransomware... One of the emails looks like:
    From: purchase@ safarigroup .net
    Date: Tue 24/05/2016 12:31
    Subject: SAFARI LPO [MAL] 337659
    Attachment: LPOMAL337659-6A9-5006.zip
    Please find the attachment


    24 May 2016: LPOMAL337659-6A9-5006.zip: Extracts to: IGFH-3503688.js - Current Virus total detections 23/56*
    .. MALWR** shows downloads from
    http ://alpadv .com/65g434f?YgXKzKkla=TeWMgeqci (VirusTotal 2/56***) or
    http ://angelocc.php5 .cz/43454yt32?NjprTmi=EqTcdjEWuM (currently giving me a 404 not found) or
    http ://panaceya.nichost .ru/sdfg4g3?gzVmzLqQLkU=oDlhsxWsTBF
    Other download sites I have been informed about include :
    http ://agro-bum .eu/43454yt32
    http ://protei .me/43454yt32
    http ://keiciuosi .lt/43454yt32
    http ://BenavidezHoy .com/43454yt32
    ... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/1...is/1441173827/

    ** https://malwr.com/analysis/OGVlYzg4Z...U5MGI5Y2U0Y2Y/
    Hosts
    195.208.1.161
    185.82.216.45
    173.236.147.27
    104.18.36.113
    217.198.115.56


    *** https://www.virustotal.com/en/file/6...is/1464089771/
    TCP connections
    185.82.216.45

    alpadv .com: 173.236.147.27: https://www.virustotal.com/en/ip-add...7/information/
    >> https://www.virustotal.com/en/url/98...0dcc/analysis/
    angelocc.php5 .cz: 217.198.115.56: https://www.virustotal.com/en/ip-add...6/information/
    >> https://www.virustotal.com/en/url/6b...5b47/analysis/
    panaceya.nichost .ru: 195.208.1.161: https://www.virustotal.com/en/ip-add...1/information/

    agro-bum .eu: 188.116.19.62: https://www.virustotal.com/en/ip-add...2/information/
    >> https://www.virustotal.com/en/url/32...99ad/analysis/
    protei .me: 198.46.81.204: https://www.virustotal.com/en/ip-add...4/information/
    >> https://www.virustotal.com/en/url/d8...f2b5/analysis/
    keiciuosi .lt: 194.135.87.62: https://www.virustotal.com/en/ip-add...2/information/
    >> https://www.virustotal.com/en/url/c5...8411/analysis/
    benavidezhoy .com: 69.16.243.28: https://www.virustotal.com/en/ip-add...8/information/
    >> https://www.virustotal.com/en/url/f6...129d/analysis/
    ___

    Fake 'Your Payment' SPAM - delivers Locky
    - https://myonlinesecurity.co.uk/we-ha...elivers-locky/
    24 May 2016 - "An email with the subject of 'We Have Received Your Payment – Thank You (#49407B2)' [random numbered] pretending to come from random senders and email addresses with a zip attachment is another one from the current bot runs which downloads Locky ransomware... One of the emails looks like:
    From: Chung House <HouseChung30291@ privateclientlegal .com>
    Date: Tue 24/05/2016 14:40
    Subject: We Have Received Your Payment – Thank You (#49407B2)
    Attachment: details_074728.zip
    Your payment has been successfully received. Please, notice that in order to ship your order, we need you to fill out the additional form enclosed down below.


    24 May 2016: details_074728.zip: Extracts to: letter_kWRDn1.js - Current Virus total detections 3/57*
    .. MALWR** shows a download of Locky from
    http ://shop.deliciescatalanes .com/SMjheb.exe (VirusTotal 2/56***). MALWR[4]. Manual analysis shows an alternative download from http ://shop.vixtro .com/z2qLMy.exe ... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1464099776/

    ** https://malwr.com/analysis/NzI5M2E5O...bcbb031824f131
    Hosts
    212.92.57.70
    31.41.44.45


    *** https://www.virustotal.com/en/file/4...is/1464091820/

    4] https://malwr.com/analysis/NmRjN2NhZ...Y1NGU5NTJlYjQ/
    Hosts
    185.82.216.45

    shop.vixtro .com: 202.126.109.134: https://www.virustotal.com/en/ip-add...4/information/
    >> https://www.virustotal.com/en/url/4d...c01d/analysis/
    ___

    Evil network: OVH - Angler EK cluster
    - http://blog.dynamoo.com/2016/05/evil...logistnet.html
    24 May 2016 - "Here's an Angler EK cluster, hosted on multiple ranges rented from OVH France.. working first from this list of Angler IPs in OVH address space we can see a common factor.
    5.135.249.214
    5.135.249.215
    51.255.59.119
    51.255.59.120
    51.255.59.121
    51.255.59.123
    91.134.206.128
    91.134.206.129
    91.134.206.130
    91.134.206.131
    91.134.204.217
    91.134.204.218
    91.134.204.219
    91.134.204.243
    91.134.204.245
    91.134.204.247

    One handy thing that OVH does with suballocated ranges is give clear details about the customer. This certainly helps track down abusers. In this case, the ranges these IPs are in are allocated to:
    ORG-KM91-RIPE reference can be looked up on the RIPE database[1]: giving more of these little /30 blocks:
    1] https://apps.db.ripe.net/search/full-text.html
    5.135.249.212/30
    51.255.59.116/30
    51.255.59.120/30
    51.255.59.124/30
    91.134.206.128/30
    91.134.204.212/30
    91.134.204.216/30
    91.134.204.220/30
    91.134.204.240/30
    91.134.204.244/30
    91.134.204.248/30
    91.134.204.252/30
    164.132.223.192/30

    OVH have been pretty good at cleaning up this sort of thing lately (unlike PlusServer*) so hopefully they will get this under control. If you want to find other Angler EK ranges then I have a bunch of 'em in my Pastebin**."
    * http://blog.dynamoo.com/2016/04/plus...blem-with.html

    ** http://pastebin.com/u/dynamoo

    Last edited by AplusWebMaster; 2016-05-24 at 20:44.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #974
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'invoices', 'Operational Expense', 'URGENT DELIVERY' SPAM, 'WhatsApp Gold' SCAM

    FYI...

    Fake 'invoices' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/05/malw...ing-phone.html
    25 May 2016 - "These -fake- financial spams come from different companies, all with a malicious attachment.
    From: Frank.ClaraZO@ pr-real .com
    Date: 25 May 2016 at 11:34
    Subject: The invoices from INCHCAPE PLC
    Hello,
    Following the phone conversation with the accounting department represantatives I'm sending you the invoices.
    Thank you for attention,
    Kind regards
    Clara Frank
    INCHCAPE PLC ...
    > Sent from Iphone


    Attached is a ZIP file with a name similar to Invoice 5044-032841.zip which in turn contains a malicious script named in a similar manner to invoice(677454).js which typically has a detection rate of 3/56*. Hybrid Analysis** of that sample shows the script creating a PFX (personal certificate) file which is then transformed into a PIF (executable) file using the certutil.exe application. This PIF file itself has a detection rate of 6/56*** but automated analysis [1] [2].. is inconclusive. The behaviour is somewhat consistent with the Dridex banking trojan but may possibly be Locky ransomware."
    * https://virustotal.com/en/file/375ae...is/1464173596/

    ** https://www.hybrid-analysis.com/samp...ironmentId=100

    *** https://virustotal.com/en/file/ceebb...is/1464174246/

    1] https://malwr.com/analysis/M2M0ZDRkY...I4YTNkNTIwZTY/

    2] https://www.hybrid-analysis.com/samp...ironmentId=100
    ___

    Fake 'Operational Expense' SPAM - leads to Locky
    - http://blog.dynamoo.com/2016/05/malw...nse-leads.html
    25 May 2016 - "This -fake- financial spam leads to malware:
    From: Theodora Hamer
    Date: 25 May 2016 at 12:17
    Subject: Operational Expense
    Operational Expense of 7,350,80 USD has been credited from your account. For more details please refer to the report that can be found down below


    This analysis is based on a trusted source (thank you!). Attached is a ZIP file containing a malicious script, downloading from:
    alborzcrane .com/g1slEn.exe
    alborzcrane .com/Z94n5r.exe
    alintagranito .com/fOA8Bl.exe
    alintagranito .com/xB7nku.exe
    amazoo.com .br/R0koId.exe
    avayeparseh .com/s0faxS.exe
    buzzimports .com.au/cRQVC4.exe
    buzzimports .com.au/ECScwi.exe
    galabel .com/lRkuJX.exe
    galabel .com/oQz26K.exe
    jett .com/6APaSk.exe
    kitchen38 .com/HYPETS.exe
    kitchen38 .com/V1ygc2.exe
    onestopcableshop .com/J7t6au.exe
    osdc .eu/gct5TH.exe
    osdc .eu/n2UuEj.exe
    purfectcar .com/9OaoqM.exe
    purfectcar .com/sHXqZT.exe
    wisebuy .com/WiOqzB.exe
    yearnjewelry .com/OnvBrc.exe
    yearnjewelry .com/t8HnK3.exe
    zhaoyk .com/Dmv3As.exe
    zhaoyk .com/JbO9uX.exe
    This drops what is apparently Locky ransomware, with a detection rate of 3/56*. This phones home to:
    164.132.40.47 (OVH, France)
    104.131.182.103 (Digital Ocean, US)
    This Hybrid Analysis** shows the Locky ransomware in action.
    Recommended blocklist:
    164.132.40.47
    104.131.182.103
    "
    * https://virustotal.com/en/file/047c5...cf88/analysis/

    ** https://www.hybrid-analysis.com/samp...ironmentId=100
    ___

    Fake 'URGENT - DELIVERY' SPAM - leads to malware
    - http://blog.dynamoo.com/2016/05/malw...ery-jobin.html
    25 May 2016 - "This -fake- delivery spam leads to malware:
    From: Justin harmon
    Date: 25 May 2016 at 12:30
    Subject: URGENT - DELIVERY
    Dear customer.
    Please find the attachment.
    Thanks & Best Regards
    Jobin Jacob
    HYTEX ...


    Attached is a ZIP file that contains one of many scripts that downloads a binary from one of the following locations (according to a trusted third party, thank you!):
    avi-vest .ro/3g34t3t4tggrt?[random-string]=[random-string]
    bankruptcymag .com/3g34t3t4tggrt?[random-string]=[random-string]
    bizconsulting .ro/3g34t3t4tggrt?[random-string]=[random-string]
    brunohenrique .net/3g34t3t4tggrt?[random-string]=[random-string]
    cjglobal .co/3g34t3t4tggrt?[random-string]=[random-string]
    comecomunicare .eu/3g34t3t4tggrt?[random-string]=[random-string]
    crimeshurt .com/3g34t3t4tggrt?[random-string]=[random-string]
    digitacaoveloz .com.br/3g34t3t4tggrt?[random-string]=[random-string]
    globalcredithub .com/3g34t3t4tggrt?[random-string]=[random-string]
    lifeclinics .net/3g34t3t4tggrt?[random-string]=[random-string]
    orobos .nyc/3g34t3t4tggrt?[random-string]=[random-string]
    selonija .lv/3g34t3t4tggrt?[random-string]=[random-string]
    smp.com .mx/3g34t3t4tggrt?[random-string]=[random-string]
    sweethomesgroup .com/3g34t3t4tggrt?[random-string]=[random-string]
    tspipp .tsu.tula .ru/3g34t3t4tggrt?[random-string]=[random-string]
    unijovem .com.br/3g34t3t4tggrt?[random-string]=[random-string]
    www .appoutpost .com/3g34t3t4tggrt?[random-string]=[random-string]
    Where [random-string] seems to be a random alphanumeric string. The dropped binary is Locky ransomware (as seen in this Malwr report*) which phones home to:
    164.132.40.47 (OVH, France)
    104.131.182.103 (Digital Ocean, US)
    These are the same C2 servers as found here**."
    * https://malwr.com/analysis/YTc2MTIxZ...VkY2VlZjkwYmM/
    Hosts
    2.49.203.206
    164.132.40.47


    ** http://blog.dynamoo.com/2016/05/malw...nse-leads.html
    ___

    Fake 'Weekly report' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/05/malw...ease-find.html
    25 May 2016 - "This -fake- financial spam comes from random senders and companies and has a malicious attachment:
    From: Alicia Ramirez
    Date: 25 May 2016 at 14:22
    Subject: Weekly report
    Hi [redacted],
    Please find attached the Weekly report.
    King regards,
    Alicia Ramirez
    Castle (A.M.) & Co.


    There are a -large- number of these, with a ZIP file -attached- containing malicious scripts with a typical detection rate of 3/56*. In this sample Malwr** analysis, it downloads a file from:
    test.glafuri .net/yxk6s
    There will certainly be a LOT of other download locations. The dropped file GSKQtcnNu8MS.exe has a detection rate of 4/55*** and that same VirusTotal report indicates C2 traffic to:
    138.201.93.46 (Hetzner, Germany)
    91.200.14.139 (PP SKS-LUGAN, Ukraine)
    104.131.182.103 (Digital Ocean, US)
    164.132.40.47 (OVH, France)
    Even though other automated analysis -failed- [1] [2] this time we have previously identified -two- of those IPs[3] as being Locky ransomware, so there is little doubt that this will be more of the same.
    Recommended blocklist:
    138.201.93.46
    91.200.14.139
    104.131.182.103
    164.132.40.47
    "
    * https://virustotal.com/en/file/98461...b177/analysis/

    ** https://malwr.com/analysis/OWNkNDJjN...QzN2IzM2JmMWY/
    Hosts
    176.223.121.193

    *** https://virustotal.com/en/file/366dc...5f47/analysis/
    TCP connections
    138.201.93.46
    91.200.14.139
    104.131.182.103
    164.132.40.47
    69.195.129.70


    1] https://www.hybrid-analysis.com/samp...ironmentId=100

    2] https://malwr.com/analysis/ZWZmZmMzM...FiYjM2NTg0Mzc/

    3] http://blog.dynamoo.com/2016/05/malw...nse-leads.html
    ___

    Fake 'Pan Card' SPAM - delivers Locky
    - https://myonlinesecurity.co.uk/attac...elivers-locky/
    25 May 2016 - "An email with the subject of 'Pan Card' pretending to come from email2jbala . <email2jbala@ gmail .com> with a malicious word doc attachment downloads Locky ransomware... 'never heard of a 'PAN card' and had to do a Google search to find out what it is. 'Turns out to be an Indian Identity card for income tax payments... The email looks like:
    From: email2jbala . <email2jbala@igmail .com>
    Date: Wed 25/05/2016 15:37
    Subject: Pan Card
    Attachment: 2015-25-05_333317.docm
    Attached is the PAN card as requested.
    You can mail me form 16.


    25 May 2016: 2015-25-05_333317.docm - Current Virus total detections 7/55*
    .. MALWR** shows a download from
    http ://www.asysa .cl/k7jhrt4hertg which gave the hendibe.exe which doesn’t look like an .exe file but is an HTML file (VirusTotal 0/57***) (Currently giving me a 404 'not found'). An alternative version gave me
    http ://majaz .co.uk/k7jhrt4hertg (VirusTotal 6/56[4]) which is the same Locky ransomware version from earlier today[5]... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/e...is/1464187080/

    ** https://malwr.com/analysis/ZGQxODFiN...I5YTFjY2M5YzU/
    Hosts
    186.67.227.204

    *** https://www.virustotal.com/en/file/d...is/1464191429/

    4] https://www.virustotal.com/en/file/4...is/1464189317/
    TCP connections
    164.132.40.47

    5] https://myonlinesecurity.co.uk/urgen...elivers-locky/

    asysa .cl: 186.67.227.204: https://www.virustotal.com/en/ip-add...4/information/
    >> https://www.virustotal.com/en/url/af...d834/analysis/
    majaz .co.uk: 81.27.85.11: https://www.virustotal.com/en/ip-add...1/information/
    >> https://www.virustotal.com/en/url/e3...173a/analysis/
    ___

    'WhatsApp Gold' SCAM - spreads malware
    - http://www.actionfraud.police.uk/new...-malware-may16
    24 May 2016 - "WhatsApp users are being tricked by fraudsters into downloading a -fake- version of WhatsApp which infects Android devices with malware. The "secret" messages sent to peoples inboxes claim you have an exclusive chance to download “WhatsApp Gold”. The scam messages claim to offer enhanced features used by celebrities. Victims are urged to sign up via-a-link-provided... After clicking-on-the-link you will be -redirected- to a -fake- page and your Android device will become infected with malware. If you have already followed the link to download the software, install some -antivirus- software onto your device to remove the malware..."
    > https://www.helpnetsecurity.com/2016...-gold-malware/
    May 25, 2016 - "... messages that offer 'WhatsApp Gold'..." [which does NOT exist.]

    Last edited by AplusWebMaster; 2016-05-25 at 20:15.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #975
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'document', 'new fax' SPAM, 'Summons', 'Telegraphic transfer' - Phish

    FYI...

    Fake 'document' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/05/malw...-attached.html
    26 May 2016 - "This spam appears to come from different companies and senders, and has a malicious attachment:
    From: Sara Osborne
    Date: 26 May 2016 at 10:53
    Subject: RE:
    Dear sales,
    Please find attached a document containing our responses to the other points which we
    discussed on Monday 23th May.
    Please let me know if you have any queries
    Regards,
    Wayfair Inc.
    Sara Osborne


    Attached is a ZIP file (the ones I have seen so far all begin with responses_) which contains a malicious script name in a similar way to employees -382-.js. These have a typical detection rate of 4/56*. Two samples analysed by Malwr [1] [2] show download locations from:
    newgeneration2010 .it/mkc27f
    projectodetalhe .pt/do5j36a
    There will be many other download locations too. These drop two different binaries (VirusTotal results [3] [4]). Those two VT results plus these two DeepViz analyses [5] [6] show the malware phoning home to:
    138.201.93.46 (Hetzner, Germany)
    107.181.187.12 (Total Server Solutions, US)
    212.109.219.31 (JSC Server, Russia)
    5.152.199.70 (Redstation, UK)
    This behaviour is consistent with Locky ransomware.
    Recommended blocklist:
    138.201.93.46
    107.181.187.12
    212.109.219.31
    5.152.199.70
    "
    * https://virustotal.com/en/file/d0d6f...is/1464257175/

    1] https://malwr.com/analysis/Y2YwZGJiY...JhN2Q5N2ZkYWE/
    Hosts
    217.73.226.220

    2] https://malwr.com/analysis/NmIwYzJmM...M4YjM5YjE0Nzg/
    Hosts
    50.87.30.230

    3] https://virustotal.com/en/file/eb85b...is/1464258206/
    TCP connections
    138.201.93.46

    4] https://virustotal.com/en/file/a7626...is/1464258217/
    TCP connections
    212.109.219.31

    5] https://sandbox.deepviz.com/report/h...3cfcac4596264/

    6] https://sandbox.deepviz.com/report/h...e92a895d04552/
    ___

    Fake 'document' SPAM - jpg embedded malware
    - https://myonlinesecurity.co.uk/i-hav...edded-malware/
    26 May 2016 - "A series of emails spoofing different companies with the subject of 'I/we have attached the [document/file/declaration]' from [random company name] coming from random senders with a malicious word doc attachment is another one from the current bot runs... Other subject lines include:
    Please review the attached relation from
    Some of the alleged senders with compromised email address I have received from include:
    Nec Consulting <audiovideo7@ yandex .com>
    Turpis Inc. <rahul_k@ asus .com>
    Pharetra Sed Consulting <dibyendu@ digitexwebitsolutions .com>
    Aliquet Proin Velit Inc. <jdybala@ realmindhosting .com>
    Lobortis Corporation <apayne@ msicorp .com>

    The email looks like:
    From: Nec Consulting <audiovideo7@ yandex .com>
    Date: Thu 26/05/2016 05:06
    Subject: I have attached the document from Nec Consulting.
    Attachment: 2-7925_273378123.dot
    I have attached the document from Nec Consulting.


    26 May 2016: 2-7925_273378123.dot - Current Virus total detections 4/57*
    .. Payload security** shows a download from 3dcadtools .com/img.jpg?FL=1 (VirusTotal 4/56***) which gives a proper jpg that contains embedded malware... will update later when one of the analysts has done it.
    Screenshot of image: https://myonlinesecurity.co.uk/wp-co...016/05/jpg.png
    .. DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/b...is/1464239384/

    ** https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    208.66.129.67: https://www.virustotal.com/en/ip-add...7/information/

    *** https://www.virustotal.com/en/file/6...is/1464242851/

    3dcadtools .com: 208.66.129.67
    ___

    Fake 'Summons' SPAM - delivers Locky
    - https://myonlinesecurity.co.uk/summo...ky-ransomware/
    26 May 2016 - "... An email with the subject of 'Summons On The Case #4E459E46' [random numbered] pretending to come from random senders with a zip attachment containing a JavaScript file which downloads Locky. It downloads the same Locky version from the -same- locations described by Techhelplist[1]. So far he has found 150 odd download locations for this version. It should be noted that these JavaScript files have 2 encrypted download locations in them...
    1] https://techhelplist.com/spam-list/1...clined-malware
    26 May 2016 - "... Checks in with these C2 sites:
    212.109.219.31: https://www.virustotal.com/en/ip-add...1/information/
    >> https://www.virustotal.com/en/url/3d...2759/analysis/
    5.152.199.70: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/92...1971/analysis/
    107.181.187.12: https://www.virustotal.com/en/ip-add...2/information/
    >> https://www.virustotal.com/en/url/b3...6cc3/analysis/
    ..."
    One of the emails looks like:
    From: Faye Third <ThirdFaye15@ booneritterinsurance .com>
    Date: Thu 26/05/2016 17:02
    Subject: Summons On The Case #4E459E46
    Attachment: copy_260713.zip
    Good day, You are being summonsed to the court on the case #4E459E46. The penalty in the amount of $9,793,18 will be assigned in case you don’t show up. Information on the case is listed in the document enclosed.


    This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    ___

    'Telegraphic transfer' - Phish
    - http://blog.dynamoo.com/2016/05/phis...legraphic.html
    26 May 2016 - "At first glance this spam looks like malware, but it appears to be a -phish- instead:
    From: General trading ltd [info@ 7studio .co]
    Date: 26 May 2016 at 05:04
    Subject: Payment
    Dear Sir/Ma'am!
    As requested by our customer
    Please find attached telegraphic transfer copy for payment made to your account today.
    Kindly confirm once you received this payment.
    Regards
    Muhammad Farooq
    Exchange Manager,
    MCB New Garden Exchange
    U.A.E (1080) ...


    Attached is a file TT-USD.pdf .. as a rule I would recommend -not- opening PDF files or other attachments from -unknown- sources. When you open the file it looks like this:
    > https://2.bp.blogspot.com/-B-_Ep2-Mk.../pdf-phish.jpg

    Yes, it does look that blurry. The enticement here is to click-the-link in the document, which is something I wouldn't recommend that you do because it could lead to a malicious download, exploit kit or in this case a simple phishing page hosted on poloimport2012 .com:
    > https://4.bp.blogspot.com/-X0D3k1PPW...df-phish-2.jpg

    poloimport2012 .com: 192.185.214.25: https://www.virustotal.com/en/ip-add...5/information/
    >> https://www.virustotal.com/en/url/c1...f752/analysis/

    This seems to be phishing for general webmail credentials. Of course, once a hacker has those they can use your account to send spam or even rifle through your private emails and reset passwords and gain access to other important accounts.Signing in with any credentials appears to fail*, but of course the bad guys have just harvested your password..
    * https://3.bp.blogspot.com/-Ud6V07Wni...df-phish-3.jpg
    .. I don't recommend opening files like this and clicking-links to see where they go. I use a test environment to do this, but some similar spam emails can deliver malware that will silently plant itself on your computer which can be even more dangerous than this phish."
    ___

    Fake 'new fax' SPAM - ransomware
    - https://myonlinesecurity.co.uk/you-h...ivers-malware/
    25 May 2016 - "An email with the subject of 'You have received a new fax' pretending to come from Incoming Fax <Incoming.Fax@ victim domain .tld> with a zip attachment is another one from the current bot runs which delivers some malware... Edit: I am being told it is cerber ransomware:
    > http://www.bleepingcomputer.com/news...speaks-to-you/
    One of the emails looks like:
    From: Incoming Fax <Incoming.Fax@ victim domain .tld>
    Date: Wed 25/05/2016 19:27
    Subject: You have received a new fax
    Attachment: IncomeMessage.zip
    You have received fax from XEROX41733530 at thespykiller .co.uk
    Scan date: Wed, 25 May 2016 10:26:43 -0800
    Number of page(s): 15
    Resolution: 400×400 DPI
    Name: Fax5704504
    Attached file is scanned image in PDF format.


    25 May 2016: IncomeMessage.zip: Extracts to: IncomeMessage127286.scr - Current Virus total detections 3/57*
    .. MALWR** shows some strange data files created/dropped by this that I assume need decrypting into an exe file. It also drops opencandy.dll, whether this is connected with the Open Candy adware or is just a coincidental name is open for discussion... Payload Security*** tells us it contacts 1 domain and -16385- hosts. View the network section[1] for more details... being told it is cerber ransomware... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/6...is/1464200261/

    ** https://malwr.com/analysis/N2U5YTJlN...QzYTVjYjUxYmU/

    *** https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    ipinfo .io: 54.93.140.37: https://www.virustotal.com/en/ip-add...7/information/

    1] https://www.hybrid-analysis.com/samp...etwork-traffic

    Last edited by AplusWebMaster; 2016-05-26 at 21:34.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #976
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Information request' SPAM, 'Final PO Contract', 'Window Users Award' - Phish

    FYI...

    Ransomware - Free Tools
    - http://free.antivirus.com/us/index.html
    May 26, 2016 - "These free ransomware tools can help users who have been infected with certain versions of ransomware and crypto-ransomware, allowing them to regain access to their system and files..."
    > Crypto-Ransomware File Decryptor Tool:
    - https://esupport.trendmicro.com/solu...S/1114221.aspx
    > Lock Screen Ransomware Tool - unavailable at this time - check back later.
    ___

    Fake 'Information request' SPAM - delivers Locky
    - https://myonlinesecurity.co.uk/infor...elivers-locky/
    27 May 2016 - "... an email with the subject of 'Information request' pretending to come from random senders with a zip attachment which downloads Locky ransomware... One of the emails looks like:
    From: Damien Benson <BensonDamien52@ silvanasoda .com.br>
    Date: Fri 27/05/2016 11:38
    Subject: Information request
    Attachment: changes_scan.910.zip
    Dear scan.910,
    As per our discussion yesterday, please find attached the amended meeting minutes.
    I have accepted the majority of the changes requested, however there are some that I have left in the document.
    I have included the edits as track changes.
    Please confirm that the changes we have made are acceptable.
    Many thanks
    Regards,
    Freshpet, Inc.
    Damien Benson ...


    27 May 2016: changes_scan.910.zip: Extracts to: changes-4354-.js - Current Virus total detections 2/57*
    .. MALWR** shows a download... from http ://genius-versand .de/n2e2n (VirusTotal 0/57***) which is another one of these malware that get downloaded as an encrypted text file that needs to be decrypted by the javascript (which is itself encrypted) to give a working .exe file and bypass antivirus & perimeter defences that block download of executable files. Payload security[4] gives us TC9ck9tl.exe (VirusTotal 7/57[5]). These all have anti analysis/Anti sandbox/VM protection to prevent analysis by security companies and researchers... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/c...is/1464345360/

    ** https://malwr.com/analysis/YTFkYjA3Z...NmMGY0MjIyNjA/
    Hosts
    78.46.53.123: genius-versand .de: https://www.virustotal.com/en/ip-add...3/information/
    >> https://www.virustotal.com/en/url/bc...efa7/analysis/

    *** https://www.virustotal.com/en/file/e...is/1464346231/

    4] https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    78.46.53.123

    5] https://www.virustotal.com/en/file/6...is/1464346123/
    TCP connections
    5.152.199.70: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/92...1971/analysis/

    - http://blog.dynamoo.com/2016/05/malw...iscussion.html
    27 May 2016 - "This spam leads to Locky ransomware:
    From: Meagan Branch
    Date: 27 May 2016 at 12:35
    Subject: Information request
    Dear [redacted],
    As per our discussion yesterday, please find attached the amended meeting minutes.
    I have accepted the majority of the changes requested, however there are some that I have left in the document.
    I have included the edits as track changes.
    Please confirm that the changes we have made are acceptable.
    Many thanks
    Regards,
    Oramed Pharmaceuticals Inc.
    Meagan Branch ...


    The senders vary from email to email. Attached is a ZIP file with a malicious script, which in the examples that I have found downloads one of a variety of malicious executables [1] [2].. which call home to the -same- IP addresses found in this earlier spam run*.
    1] https://virustotal.com/en/file/ac32f...is/1464345833/
    TCP connections
    5.152.199.70

    2] https://virustotal.com/en/file/dae6f...is/1464345851/
    TCP connections
    193.9.28.13

    * http://blog.dynamoo.com/2016/05/malw...nr-746441.html
    27 May 2016 - "... The payload is Locky ransomware.
    Recommended blocklist:
    193.9.28.13
    5.152.199.70
    212.109.219.31
    107.181.187.12
    "
    ___

    'Final PO Contract' - Phish
    - http://blog.dynamoo.com/2016/05/phis...tractxlsx.html
    27 May 2016 - "This spam email is phishing for email credentials. Unlike some, this one seems to be quite well done and might convince unsuspecting people that it is genuine.
    From: M Tufail Shakir [admin@ ebookmalls .com]
    Date: 27 May 2016 at 08:42
    Subject: Re: Final PO Contract..xlsx
    Please see below attachment for the final signed contract
    Regards,
    27-05-2016
    Tom Yip | Regional Sales Team | Marchon Eyewear (HK) Ltd...


    The link in this email goes to:
    cagselectrical .com.au/libraries/emb/excel/excel/index.php?email=[redacted]
    This gives a pretty convincing looking facsimile of an Excel spreadsheet, prompting for credentials:
    > https://2.bp.blogspot.com/-lNnthg-6D...xcel-phish.jpg
    Entering any combination of username and password seems to work, then you get -redirected- to a GIF of a spreadsheet:
    > https://2.bp.blogspot.com/-SgxiI71M5...el-phish-2.jpg
    Curiously, this GIF is not part of a phishing site but is on a wholly legitimate site belonging to a software company called Aspera (you can see it here):
    > http://download.asperasoft.com/downl...tml/index.html
    The asperasoft .com domain is NOT involved in the phishing nor has it been compromised. As ever, I would advise you -not- to explore links like this as they might lead to an exploit kit or malware, and bear in mind that some phishing pages are better than others, and this is one of the more convincing ones that I have seen recently."

    cagselectrical .com.au: 103.1.110.130: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/06...9dbc/analysis/
    ___

    'Window Users Award' - Phish
    - https://myonlinesecurity.co.uk/micro...-lottery-scam/
    27 May 2016 - "An email with the subject of 'Microsoft Window Users Award' pretending to come from Mr. Thomas Fisher <11@ nokopings .jp.tn> with a PDF attachment is a phishing scam... One of the emails looks like:
    From: Mr. Thomas Fisher <11@ nokopings .jp.tn>
    Date: Fri 27/05/2016 08:40
    Subject: Microsoft Window Users Award..,
    Attachment: convert to microsoft.pdf


    Screenshot: https://myonlinesecurity.co.uk/wp-co...m-1024x550.png

    Last edited by AplusWebMaster; 2016-05-27 at 16:09.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #977
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Account Suspended', 'Proposal', 'New Message', 'New Company Order', SPAM

    FYI...

    Fake 'Account Suspended' SPAM - delivers Locky
    - https://myonlinesecurity.co.uk/fraud...elivers-locky/
    31 May 2016 - "... an email with the subject of 'Fraudlent Behavior – Account Suspended' pretending to come from random senders with a zip attachment which downloads Locky ransomware...

    Screenshot: https://myonlinesecurity.co.uk/wp-co...d-1024x447.png

    31 May 2016: caution_ubmit_63883018.zip: Extracts to: details_AbSfS.js - Current Virus total detections 3/57*
    .. MALWR** shows a download of Locky ransomware from
    http ://handmee .com/hIPTXx (VirusTotal 3/57***)... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/a...is/1464686472/

    ** https://malwr.com/analysis/NzM3MTg4O...VmYWY3NzczNmM/
    Hosts
    134.0.10.15
    93.170.123.60


    *** https://www.virustotal.com/en/file/0...is/1464687464/
    TCP connections
    195.154.69.90

    handmee .com: 134.0.10.15: https://www.virustotal.com/en/ip-add...5/information/
    >> https://www.virustotal.com/en/url/2d...2873/analysis/
    ___

    Fake 'Proposal' SPAM - RTF attachment malware
    - https://myonlinesecurity.co.uk/the-a...alware-macros/
    31 May 2016 - "An email where the subject is the word 'FWD: ' or 'Fw: ' and the alleged senders name pretending to come from random senders with a malicious word RTF doc spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: Blossom J. Evans <garry@ tierneyandco .com>
    Date: Tue 31/05/2016 10:47
    Subject:Fw:Blossom J. Evans
    Attachment: r03va37cl81h.rtf
    The attached proposal includes declaration.
    Blossom J. Evans


    31 May 2016: r03va37cl81h.rtf - Current Virus total detections 4/57*
    .. Malwr** isn’t showing any download or dropped content. Payload Security*** shows a download from
    admiralty .co.za/jsckhr.jpg?TXnIQmQZO=59 (VirusTotal 3/57[4]) which should be converted-by-the-macro to an exe file (however Payload does not show any actual .exe file in the report)..
    31 May 2016: u18c.rtf - Current Virus total detections 4/57[5]. Malwr[6] isn’t showing any download or dropped content. Payload Security[7] shows the same jpg download as the other rtf file... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/2...is/1464688896/

    ** https://malwr.com/analysis/ZDkzZDJkM...UxNTE0OTg2MTQ/

    *** https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    41.72.154.148: https://www.virustotal.com/en/ip-add...8/information/

    4] https://www.virustotal.com/en/file/3...is/1464690295/

    5] https://www.virustotal.com/en/file/3...is/1464689088/

    6] https://malwr.com/analysis/ZDkzZDJkM...UxNTE0OTg2MTQ/

    7] https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    41.72.154.148

    admiralty .co.za: 41.72.154.148
    ___

    Fake 'New Message' SPAM - attachment leads to Locky
    - http://blog.dynamoo.com/2016/05/malw...w-message.html
    31 May 2016 - "This -fake- financial spam has a malicious attachment:
    From: Lanna Weall
    Date: 31 May 2016 at 12:18
    Subject: New Message from your bank manager
    You have 1 new message from bank manager. To read it, please open the attachment down below.


    In the sample I saw there was an attachment see_it_77235678.zip containing a malicious script warning_letter_Bdrh5W.js (detection rate 4/57*) and the Malwr analysis** of that sample shows that it downloads a binary from:
    pvprojekt .pl/oLlqvX
    The dropped binary is Locky ransomware with a detection rate of 4/56***. All those reports plus these analyses [1] [2] [3] show network traffic to:
    85.17.19.102 (Leaseweb, Netherlands)
    195.154.69.90 (Iliad Entreprises, France)
    93.170.123.60 (PE Gornostay Mikhailo Ivanovich / time-host.net, Ukraine)
    A trusted source (thank you) indicated that there was a earlier Locky campaign today...
    Recommended blocklist:
    85.17.19.102
    195.154.69.90
    93.170.123.60
    "
    * https://virustotal.com/en/file/2bcbc...a77b/analysis/

    ** https://malwr.com/analysis/YTI4OTk3Z...NjNmYwNDAxNTk/
    Hosts
    193.107.88.86
    85.17.19.102


    *** https://virustotal.com/en/file/03e3c...is/1464694646/
    TCP connections
    195.154.69.90

    1] https://malwr.com/analysis/YmIyMzlmN...U3YWU1NTNlNDk/
    Hosts
    195.154.69.90

    2] https://www.hybrid-analysis.com/samp...ironmentId=100

    3] https://sandbox.deepviz.com/report/h...58a943e7c6e7c/

    - https://myonlinesecurity.co.uk/new-m...elivers-locky/
    31 May 2016
    Screenshot: https://myonlinesecurity.co.uk/wp-co...r-1024x386.png
    "... This one delivers the -same- Locky payload from the -same- sites in today’s earlier malspam run[1]..."
    1] https://myonlinesecurity.co.uk/fraud...elivers-locky/
    ___

    Fake 'New Company Order' SPAM - leads to malware
    - http://blog.dynamoo.com/2016/05/malw...order-abc.html
    31 May 2016 - "This -fake- financial spam leads to malware:
    From: accounting@ abcimportexport .com
    Reply-To: userworldz@ yahoo .com
    To: Recipients [accounting@ abcimportexport .com]
    Date: 31 May 2016 at 12:31
    Subject: New Company Order
    Good Day,
    Find the attached specifications in the purchase order for our company mid year order & projects before sending your Proforma Invoice and do get back to me with your quotations asap.
    An Official order placement will follow as soon as possible.
    CLICK HERE TO DOWNLOAD & VIEW PURCHASE ORDER IF DOESNT WORK THEN CLICK
    HERE TO DOWNLOAD SECURE PURCHASE ORDER ...
    ABC Import & Export,LLC 2534 Royal Lane
    Suite # 205
    Dallas,Texas 75229
    USA ...


    The link in the email message goes to gallery.mailchimp .com/4dcdbc9b7e95edf6788be6723/files/scan_purchase_orders.zip . This contains a malicious executable scan purchase orders.exe which has a detection rate of 3/56*. That VirusTotal report and these other analyses [1] [2].. shows network traffic to:
    185.5.175.211 (Voxility SRL, Romania)
    This executable drops another similar EXE [4] [5].. which phones home to the same IP. Between them, these reports indicate some sort of keylogger. There seems to be little of anything of value in this /24, so I would recommend blocking 185.5.175.0/24 "
    * https://virustotal.com/en/file/0e796...is/1464698175/
    TCP connections
    185.5.175.211

    1] https://malwr.com/analysis/NDcyYzBkN...Y4MDc2ODMzOGE/
    Hosts
    185.5.175.211

    2] https://www.hybrid-analysis.com/samp...ironmentId=100
    Contacted Hosts
    185.5.175.211

    4] https://virustotal.com/en/file/04178...e1a6/analysis/
    TCP connections
    185.5.175.211

    5] https://malwr.com/analysis/OGVkNjQwO...JiNGE5OTUyZjE/
    Hosts
    185.5.175.211
    ___

    Fake 'Lottery Ticket' SPAM - downloads Locky
    - https://myonlinesecurity.co.uk/lotte...eads-to-locky/
    31 May 2016 - "... email from the Locky gang with the subject of 'Lottery Ticket #71088492' [random numbered] pretending to come from random senders with a zip attachment which downloads Locky ransomware... One of the emails looks like:
    From: Jesse Amis <AmisJesse74004@ sabanet .ir>
    Date: Tue 31/05/2016 15:34
    Subject: Lottery Ticket #71088492
    Attachment: warning_71088492.zip
    The e-version of your lottery ticket is enclosed to this e-mail.


    31 May 2016: warning_71088492.zip: Extracts to: scanned_doc_Ay9bE.js - Current Virus total detections 8/57*
    .. MALWR shows a download of Locky from
    http ://lizdion .net/9cRXIl (VirusTotal ***) Which is the -same- Locky ransomware version that has been used all day... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/b...is/1464705905/

    ** https://malwr.com/analysis/ODQxNWUwY...JmMzU3NjU3ZjM/
    Hosts
    97.74.158.1
    93.170.123.60


    *** https://www.virustotal.com/en/file/0...is/1464706206/
    TCP connections
    195.154.69.90

    lizdion .net: 97.74.158.1: https://www.virustotal.com/en/ip-add...1/information/
    >> https://www.virustotal.com/en/url/bb...58c2/analysis/
    ___

    Crypto-ransomware attacks Win7 and later ...
    - http://blog.trendmicro.com/trendlabs...compatibility/
    May 31. 2016 - "... new ZCRYPT ransomware family*... family only targets systems with newer versions of Windows, specifically Windows 7 and later:
    * https://www.trendmicro.com/vinfo/us/...ansom_zcrypt.a
    ... It makes the usual threats of deleting the files if the victim don’t pay up within a week. Ransom is set at 1.2 BTC (approximately 500 US dollars), with the ransom going up to 5 BTC (approximately 2,200 US dollars) after four days. The ransom note looks like this:
    > https://blog.trendmicro.com/trendlab.../05/zcrypt.png
    ... According to our analysis, it fails to either encrypt the files properly or display the ransom note when launched in an older version of Windows, such as Windows XP. The malware calls a function which does not exist in earlier versions of Windows; this breaks-it for the older operating systems... this particular family also tried to spread via USB flash disks: it plants a copy of itself onto removable drives.
    This is relatively unusual in crypto-ransomware... The threat actor also enjoyed free anonymity because the domain registration masked the actual identity of registrant. The C&C domain is already tagged “canceled, suspended, refused, or reserved”.
    Industry Practices: Backing up is still the best defense against crypto-ransomware; the 3-2-1 rule ensures that users still have a copy of their data even if they are affected by similar threats. We strongly advise against paying the ransom; this only ensures that the threat will continue to become bigger..."
    >> https://www.trendmicro.com/us/securi...are/index.html

    Last edited by AplusWebMaster; 2016-05-31 at 18:42.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #978
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'ACH Bank account' SPAM, Phishing - Q1 2016

    FYI...

    Fake 'ACH Bank account' SPAM - delivers Cerber ransomware
    - https://myonlinesecurity.co.uk/ach-b...er-ransomware/
    31 May 2016 - "An email with the subject of 'ACH – Bank account information form' pretending to come from Ali Bolton <Ali.Bolton@ jpmchase .com> with a zip attachment which downloads Cerber ransomware... One of the emails looks like:
    From: Ali Bolton <Ali.Bolton@ jpmchase .com>
    Date: Tue 31/05/2016 21:29
    Subject: ACH – Bank account information form
    Attachment: Check_Copy_Void.zip
    Please fill out and return the attached ACH form along with a copy of a voided check.
    Ali Bolton,
    JPMorgan Chase
    GRE Project Accounting
    Vendor Management & Bid/Supervisor ...


    31 May 2016: Check_Copy_Void.zip: Extracts to: Check_Copy_Void.scr - Current Virus total detections 5/57*
    .. Payload security** doesn’t show any download location of any further malware but the network section shows a connection to ipinfo .io and -16386- hosts which is a definite indication of Cerber ransomware.
    MALWR*** doesn’t show anything interesting and is only mentioned for other researchers to download the sample. Whoever uploaded at Payload Security declined to share the sample... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1464726882/

    ** https://www.hybrid-analysis.com/samp...ironmentId=100

    *** https://malwr.com/analysis/OGQ4ODRkM...UwNTg0OTU3ZWU/

    ipinfo .io: 52.3.78.30: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/a6...0842/analysis/
    54.84.252.139: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/dc...e375/analysis/
    54.88.175.149: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/a6...0842/analysis/
    ___

    DRIDEX Poses as Fake Certificate in Latest Spam Run
    - http://blog.trendmicro.com/trendlabs...e-certificate/
    Jun 1, 2016 - "... we observed a sudden spike in DRIDEX–related spam emails after its seeming ‘hiatus.’ This spam campaign mostly affected users in the United States, Brazil, China, Germany, and Japan:
    > https://blog.trendmicro.com/trendlab...ountries-2.jpg
    ... Instead of the usual -fake- invoice or notification baits, DRIDEX plays on people’s fears of having their accounts compromised. Besides the change in email subjects, DRIDEX also has new tricks... On top of its macro usage, it also leverages Certutil*, a type of command-line program in relation to certificate services to pass it off as a legitimate certificate. These two elements (use of macros and Certutil) combined together can add to DRIDEX’s prevalence and pose challenges to detection...
    * https://technet.microsoft.com/en-us/...=ws.11%29.aspx
    ... Despite DRIDEX’s prevalence, users and organizations can do simple preventive measures such as not opening attachments and enabling macros when you receive emails from unknown sources. When you get emails about compromised accounts, check and verify first the source... enterprises can create policies that will block off email messages with attachments from unknown sources..."
    (More detail at the trendmicro URL above.)
    ___

    Windows 0-day vuln for sale ...
    - https://www.trustwave.com/Resources/...or-the-Masses/
    May 31, 2016 - "... a zero day being offered-for-sale stood out among the other offerings in an underground market for Russian-speaking cyber criminals. This specific forum serves as a collaboration platform where one can hire malware coders, lease an exploit kit, buy web shells for compromised websites, or even rent a whole botnet for any purpose... The zero day in question claims to be a Local Privilege Escalation (LPE) vulnerability in Windows... We have notified Microsoft of the zero day offering and we continue to monitor the situation. We plan to update this blog post should we come across any new information."
    > https://www.helpnetsecurity.com/2016...o-day-exploit/
    ___

    APWG - Phishing Trends Report - Q1 2016
    > https://apwg.org/apwg-news-center/APWG-News/
    May 23 2016: "APWG releases its Phishing Trends Report for Q1 2016:
    Some Key Findings in this report:
    • The Retail/Service sector remained the most- targeted industry sector during the first quarter of 2016, with 42.71% of attacks.
    • The number of brands targeted by phishers in the first quarter remained constant – ranging from 406 to 431 brands each month.
    • The United States continued its position at top on the list of nations hosting phishing websites.
    • In Q1 2016, 20 million -new- malware samples were captured.*
    • The world's most-infected countries are led by China, where 57.24% of computers are infected, followed by Taiwan (49.15%) and Turkey at 42.52%."
    > PDF/Full report: https://docs.apwg.org/reports/apwg_t...rt_q1_2016.pdf

    * https://www.av-test.org/en/statistics/malware/
    See "Total Malware" - charted

    Last edited by AplusWebMaster; 2016-06-01 at 23:20.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #979
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Extortion Email Schemes

    FYI...

    IC3 Warns of Extortion Email Schemes
    - https://www.us-cert.gov/ncas/current...-Email-Schemes
    June 01, 2016 - "The Internet Crime Complaint Center (IC3) has issued an alert on extortion schemes that relate to recent high-profile data thefts. Fraudsters often use the news release of high-profile data breaches to scare victims into clicking-on-a-link or paying a ransom.
    US-CERT encourages users and administrators to review the IC3 Alert* for details and refer to US-CERT Tip ST04-014** for information on social engineering and phishing attacks."
    * https://www.ic3.gov/media/2016/160601.aspx
    June 01, 2016 - "The Internet Crime Complaint Center (IC3) continues to receive reports from individuals who have received extortion attempts via e-mail related to recent high-profile data thefts. The recipients are told that personal information, such as their name, phone number, address, credit card information, and other personal details, will be released to the recipient's social media contacts, family, and friends if a ransom is not paid. The recipient is instructed to pay in Bitcoin, a virtual currency that provides a high degree of anonymity to the transactions. The recipients are typically given a short deadline. The ransom amount ranges from 2 to 5 bitcoins or approximately $250 to $1,200..."

    ** https://www.us-cert.gov/ncas/tips/ST04-014

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #980
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'PayPal' SPAM, More Tech Support Scams

    FYI...

    Fake 'PayPal' SPAM - malware delivery
    - https://myonlinesecurity.co.uk/spam2...ivers-malware/
    3 June 2016 - "An email with the subject of 'Spam2Ls Suspicious activity on your PayPal Account' pretending to come from PayPal <service@ intl.paypal .com> with a -link- in the email that when -clicked- downloads a password stealing malware. At first, I thought this was a typical badly done phishing attempt, but no! this is a genuine malware delivery attempt... the link in the email http ://188.120.230.100 /paypal/report.pdf- and note the – after the pdf... Of course it is -not- a PDF but delivers report.exe. I am being told that this is - a version of LATENT BOT:
    - https://www.fireeye.com/blog/threat-..._trace_me.html

    188.120.230.100: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/c3...110b/analysis/

    Update: a -second- run of this email with the subject just saying: 'Suspicious activity on your PayPal Account' and contains a link to http ://188.120.225.210 /paypal/report.pdf-

    188.120.225.210: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/f9...1348/analysis/

    Screenshot: https://myonlinesecurity.co.uk/wp-co...t-1024x399.png

    3 June 2016: report.exe - Current Virus total detections 9/56*
    .. MALWR** ... Payload Security*** ... shows interesting connections where this malware posts files to a webserver and downloads various data and zip files. All the zip files I tried, were not actually zip files but encrypted data... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1464928075/

    ** https://malwr.com/analysis/MTI5OGZjM...Y1NzJhYjAyZDE/
    Hosts
    107.161.145.159

    *** https://www.reverse.it/sample/03a474...ironmentId=100
    Contacted Hosts
    107.161.145.159: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/8b...4d15/analysis/
    ___

    More Tech Support Scams
    - https://www.ic3.gov/media/2016/160602.aspx
    June 2, 2016 - "The Internet Crime Complaint Center (IC3) is receiving an increase in complaints related to technical support scams, where the subject claims to be an employee (or an affiliate) of a major computer software or security company offering technical support to the victim. Recent complaints indicate some subjects are claiming to be support for cable and Internet companies to offer assistance with digital cable boxes and connections, modems, and routers. The subject claims the company has received notifications of errors, viruses, or security issues from the victim's internet connection. Subjects are also claiming to work on behalf of government agencies to resolve computer viruses and threats from possible foreign countries or terrorist organizations. From January 1, 2016, through April 30, 2016, the IC3 received 3,668 complaints with adjusted losses of $2,268,982...
    Technical Details ...
    Variations and Trends ...
    Additional Threats ...
    Defense and Mitigation ..."
    (More detail at the ic3 URL above.)
    ___

    Apple - all services resume after outage
    - http://www.reuters.com/article/us-ap...-idUSKCN0YO2R3
    Jun 3, 2016 - "Apple Inc said all its services, including the popular App Store, have resumed following an outage that started late afternoon on Thursday. Apple's U.S. web page showed* all applications had resumed as of 11:55 p.m. Eastern Daylight Time (0355 GMT)... services related to iCloud and the Photos application have also resumed..."
    * https://www.apple.com/in/support/systemstatus/

    Last edited by AplusWebMaster; 2016-06-04 at 14:20.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •