Results 1 to 10 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #11
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake HMRC, Outlook SPAM, Dynamic DNS sites you might want to block ...

    FYI...

    Dynamic DNS sites you might want to block ...
    - http://blog.dynamoo.com/2013/11/dyna...t-want-to.html
    12 Nov 2013 - "These domains are used for dynamic DNS and are operated by a company called Dyn who offer a legitimate service, but unfortunately it is -abused- by malware writers. If you are the sort of organisation that blocks dynamic DNS IPs then I recommend that you consider blocking the following... listed in yellow have been identified as having some malware by Google, ones listed in red are blocked by Google. Ones listed in italics are flagged as malicious by SURBL*. The links go to the Google diagnostic page."
    (Long list at the dynamoo URL above.)
    * http://www.surbl.org/lists
    ___

    Fake HMRC SPAM - HMRC_Message.zip and qualitysolicitors .com
    - http://blog.dynamoo.com/2013/11/you-...ages-from.html
    12 Nov 2013 - "This fake HMRC spam comes with a malicious attachment. Because the spammers have copied-and-pasted the footer from somewhere random it also effectively joe jobs an innocent site called qualitysolicitors .com:
    Date: Tue, 12 Nov 2013 05:29:28 -0500 [05:29:28 EST]
    From: "noreply@hmrc .gov .uk" [noreply@hmrc .gov .uk]
    Subject: You have received new messages from HMRC
    Please be advised that one or more Tax Notices (P6, P6B) have been issued.
    For the latest information on your Tax Notices (P6, P6B) please open attached report.
    Please do not reply to this e-mail.
    1.This e-mail and any files or documents transmitted with it are confidential and
    intended solely for the use of the intended recipient. Unauthorised use, disclosure or
    copying is strictly prohibited and may be unlawful. If you have received this e-mail in
    error, please notify the sender at the above address and then delete the e-mail from your
    system.
    2. If you suspect that this e-mail may have been intercepted or amended, please
    notify the sender. 3. Any opinions expressed in this e-mail are those of the individual
    sender and not necessarily those of QualitySolicitors Punch Robson. 4. Please note that
    this e-mail and any attachments have been created in the knowledge that internet e-mail
    is not a 100% secure communications medium. It is your responsibility to ensure that they
    are actually virus free. No responsibility is accepted by QualitySolicitors Punch Robson
    for any loss or damage arising from the receipt of this e-mail or its contents.
    QualitySolicitors Punch Robson: Main office 35 Albert Road Middlesbrough TS1 1NU
    Telephone 01642 230700. Offices also at 34 Myton Road, Ingleby Barwick, Stockton On Tees,
    TS17 0WG Telephone 01642 754050 and Unit E, Parkway Centre, Coulby Newham, Middlesbrough
    TS8 0TJ Telephone 01642 233980 VAT no. 499 1588 77. Authorised and regulated by the
    Solicitors Regulation Authority (57864). A full list of Partners names is available from
    any of our offices...


    ... there's a ZIP file called HMRC_Message.zip which in turn contains a malicious executable HMRC_Message.exe which has a VirusTotal detection rate of 12/47*. Automated analysis tools... show that it attempts to communicate with alibra .co .uk on 78.137.113.21 (UKfastnet Ltd, UK) and then it attempts to download additional components from:
    [donotclick]synchawards .com/a1.exe
    [donotclick]itcbadnera .org/images/dot.exe
    a1.exe has a detection rate of 16/47**, and Malwr reports further HTTP connections to:
    [donotclick]59.106.185.23 /forum/viewtopic.php
    [donotclick]new.data.valinformatique .net/5GmVjT.exe
    [donotclick]hargobindtravels .com/38emc.exe
    [donotclick]bonway-onza .com/d9c9.exe
    [donotclick]friseur-freisinger .at/t5krH.exe
    dot.exe has a much lower detection rate of 6/47***... various types of activity including keylogging and credential harvesting. There are also many, many HTTP connections to various hosts, I suspect this is attempting to mask the actual C&C servers it is connecting to.
    a1.exe downloads several more files, all of which appear to be the same. The VirusTotal detection rate for these is 5/47***, Malwr reports several attempted IP connections that look a bit like peer-to-peer Zeus."
    Recommended blocklist:
    59.106.185.23 ..."
    (More URLS listed at the dynamoo URL above.)
    * https://www.virustotal.com/en-gb/fil...is/1384264864/

    ** https://www.virustotal.com/en-gb/fil...is/1384265605/

    *** https://www.virustotal.com/en-gb/fil...is/1384266070/
    ___

    Fake "Outlook Settings" SPAM - Outlook.zip
    - http://blog.dynamoo.com/2013/11/impo...ings-spam.html
    12 Nov 2013 - "This spam email has a malicious attachment:
    Date: Tue, 12 Nov 2013 16:22:38 +0100 [10:22:38 EST]
    From: Undisclosed Recipients
    Subject: Important - New Outlook Settings
    Please carefully read the attached instructions before updating settings.
    This file either contains encrypted master password, used to encrypt other files. Key archival has been implemented, in order to decrypt the file please use the following password: PaSdIaoQ
    This e-mail and / or any attachment(s) is intended solely for the above-mentioned recipient(s) and it may contain confidential or privileged information. If you have received it in error, please notify us immediately at helpdesk@victimdomain and delete the e-mail. You must not copy it, distribute it, disclose it or take any action in reliance on it.


    The body text of the spam contains a faked email address made to look like helpdesk@ the victim's domain. Attached to the email is a password-protected ZIP file Outlook.zip that has to be decoded with the PaSdIaoQ key in the body text of the email (hopefully intelligent people will realise that you wouldn't send the password with the encrypted attachment.. you'd have to be really daft to do that). Unzipping the file gives a malicious executable Outlook.exe which has an icon designed to look like Microsoft Outlook.
    Screenshot: https://lh3.ggpht.com/-uZyweXA5n_g/U...tlook-icon.png
    The detection rate at VirusTotal is 5/45*. Automated analysis tools... show an attempted connection to dchamt .com on 216.157.85.173 (Peer 1 Dedicated Hosting, US). That IP address contains about 70 websites which may or may not be clean."
    * https://www.virustotal.com/en-gb/fil...is/1384270918/

    - https://www.virustotal.com/en-gb/ip-...3/information/

    - http://threattrack.tumblr.com/post/6...-settings-spam
    Nov 12, 2013 - "Subjects Seen:
    Important - New Outlook Settings
    Typical e-mail details:
    Please carefully read the attached instructions before updating settings.
    This file either contains encrypted master password, used to encrypt other files. Key archival has been implemented, in order to decrypt the file please use the following password: PaSdIaoQ
    This e-mail and / or any attachment(s) is intended solely for the above-mentioned recipient(s) and it may contain confidential or privileged information. If you have received it in error, please notify us immediately at <sender e-mail address> and delete the e-mail. You must not copy it, distribute it, disclose it or take any action in reliance on it.


    Malicious File Name and MD5:
    Outlook.zip (4D0A70E1DD207785CB7067189D175679)
    Outlook.exe (C8D22FA0EAA491235FA578857CE443DC)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...TYV1r6pupn.png
    ___

    Fake Tax/Accountant SPAM / tax 2012-2013.exe
    - http://blog.dynamoo.com/2013/11/2012...countants.html
    12 Nov 2013 - "This -fake- tax spam comes with a malicious attachment:
    Date: Wed, 13 Nov 2013 00:44:46 +0800 [11:44:46 EST]
    From: "support@ salesforce .com" [support@ salesforce .com]
    Subject: FW: 2012 and 2013 Tax Documents; Accountant's Letter
    I forward this file to you for review. Please open and view it.
    Attached are Individual Income Tax Returns and W-2s for 2012 and 2013, plus an accountant's letter.
    This email message may include single or multiple file attachments of varying types.
    It has been MIME encoded for Internet e-mail transmission.


    Attached to the file is a ZIP file called dlf2365.zip which contains a malicious executable file tax 2012-2013.exe which has an icon to make it look like a PDF file.
    > https://lh3.ggpht.com/-4dRp1ML5c40/U...0/tax-icon.png
    VirusTotal detection rates are 17/47*. Automated analysis tools... show an attempted connection to nishantmultistate .com on 216.157.85.173 (Peer 1, US). This is the same server as used in this attack**, and you can safely assume that the whole server is compromised. Blocking this IP is probably a good idea."
    * https://www.virustotal.com/en-gb/fil...is/1384287261/

    ** http://blog.dynamoo.com/2013/11/impo...ings-spam.html
    ___

    Department of Treasury Outstanding Obligation Spam
    - http://threattrack.tumblr.com/post/6...bligation-spam
    Nov 12, 2013 - "Subjects Seen:
    Department of Treasury Notice of Outstanding Obligation - Case <random>
    Typical e-mail details:
    We have received notification from the Department of the Treasury,
    Financial Management Service (FMS) that you have an outstanding
    obligation with the Federal Government that requires your immediate
    attention.
    In order to ensure this condition does not affect any planned
    contract or grant activity, please review and sign the attached document and if
    you are unable to understand the attached document please call FMS at 1-800-304-3107
    to address this issue. Please make sure the person making the telephone call has the
    Taxpayer Identification Number available AND has the authority/knowledge
    to discuss the debt for the contractor/grantee.


    Malicious File Name and MD5:
    FMS-Case-<random>.zip (55D31D613A6A5A57C07D496976129068)
    FMS-Case-{_Case_DIG}.zip.exe (B807F603C69AEA97E900E59EC99315B5)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...Mit1r6pupn.png

    Last edited by AplusWebMaster; 2013-11-13 at 03:01.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •