Page 30 of 132 FirstFirst ... 202627282930313233344080130 ... LastLast
Results 291 to 300 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #291
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Malware served up by Bing Ads...

    FYI...

    Malware served up by Bad Bing Ads
    - http://www.threattracksecurity.com/i...-bad-bing-ads/
    Oct 10, 2013 - "We’re seeing our old friend “rogue ads in Bing” doing the rounds – should you go searching for “Youtube” and click on the rogue ad (in this case, the one in the bottom right hand corner under “Ads related to Youtube”) you’ll be taken to a site which redirects to an exploit.
    > http://www.threattracksecurity.com/i...ngexploit1.png
    The scammers behind this could well be targeting other keywords... The exploit attempts to drop Sirefef, which we’ve seen being used in malicious Bing adverts back in March 2013..."
    ___

    Fake Payroll Intuit email
    - http://security.intuit.com/alert.php?a=89
    10/10/13 - "Here is a copy of the phishing email people are receiving. Be sure -not- to click any links in the email.

    Dear,
    We received your payroll on October 9, 2013 at 4:59 PM .
    Attached is a copy of your Remittance. Please click on the attachment in order to view it.
    Please note the deadlines and status instructions below:
    If your payroll is received BEFORE 5 p.m., your Direct Deposit employees will be paid two (2) banking days from the date received or on your paycheck date, whichever is later.
    If your payroll is received AFTER 5 p.m., your employees will be paid three (3) banking days from the date received or on your paycheck date, whichever is later.
    YOUR BANK ACCOUNT WILL BE DEBITED THE DAY BEFORE YOUR CHECKDATE.
    Funds are typically withdrawn before normal banking hours so please make sure you have sufficient funds available by 12 a.m. on the date funds are to be withdrawn.
    Intuit must receive your payroll by 5 p.m., two banking days before your paycheck date or your employees will not be paid on time.
    Intuit does not process payrolls on weekends or federal banking holidays. A list of federal banking holidays can be viewed at the Federal Reserve website.
    Thank you for your business.
    Sincerely,
    Intuit Payroll Services

    __
    This is the end of the fake email.
    Steps to Take Now:
    Do -not- open the attachment in the email...
    Delete the email
    ..."
    ___

    Fake 'Companies House' SPAM
    - http://blog.dynamoo.com/2013/10/comp...use-phish.html
    10 Oct 2013 - "This fake Companies House spam appears to be some sort of phishing attempt:
    Date: Thu, 10 Oct 2013 11:57:31 +0300 [04:57:31 EDT]
    From: Companies House [contact@ companieshouse .co .uk]
    Subject: Compulsory Companies House WebFiling Update #90721
    Compulsory Companies House WebFiling Update #90721
    This is an important notice to inform you as a registered company to update your details.
    This will make it easier to update our database and keep records of our company...


    Screenshot: https://lh3.ggpht.com/-KaNlD25nUrA/U...es-house-1.png

    The link in the email goes to [phish]www.misspanama .net/respaldo/ukcompany/CompaniesHouse.htm which asks only for a Company Name, email address and password.
    > https://lh3.ggpht.com/-1wLNfJ2PxG8/U...es-house-2.png
    Once the credentials have been harvested, the victim is sent to a genuine Companies House webpage at www.companieshouse .gov .uk/forms/introduction.shtml
    > https://lh3.ggpht.com/-5V2piX6jidM/U...es-house-3.png
    So, what is being harvested here? There seems to be no malware involved, so perhaps the bad guys are actually trying to hijack company identities for some evil purpose. It turns out that Companies House have a webpage all about this type of threat and recommend that you forward offending emails to phishing@companieshouse .gov .uk. Just remember.. sometimes phishers are after something a lot less obvious than your bank details!"

    Last edited by AplusWebMaster; 2013-10-10 at 21:33.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #292
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Facebook App - Phishers Use Malware

    FYI...

    Fake Facebook App - Phishers Use Malware
    - http://www.symantec.com/connect/fr/b...e-facebook-app
    9 Oct 2013 - "Phishers frequently introduce -bogus- applications to add new flavor into their phishing baits... In this particular scam, phishers were trying to steal login credentials, but their means of data theft wasn’t with the phishing bait alone. Their ploy also used malware for harvesting users’ confidential information. The phishing site spoofed the login page of Facebook and was hosted on a free web hosting site.
    > http://www.symantec.com/connect/site.../figure1_0.png
    The phishing site boasted that the application would enable users to view a list of people who visited their profile page. The site offered two options to activate the fake app. The first option was by downloading software containing the malware and the second was by entering user credentials and logging into Facebook. A message on the phishing page encouraged users to download the software that would allegedly send notifications to the user when someone visited their Facebook profile. If the download button was clicked, a file download prompt appeared. The file contained malicious content detected by Symantec as Infostealer. On the other hand, if user credentials were entered, the phishing site -redirected- to a legitimate Facebook page... If users fell victim to the phishing site by entering their login credentials, the phishers would have successfully stolen their information for identity theft purposes..."
    ___

    Twitter still being used by Hacks...
    - http://blog.trendmicro.com/trendlabs...shady-hackers/
    Oct 10, 2013 - "... Twitter said it has 218 million monthly active users, three-quarters of which have accessed the site from a mobile device. It’s not a surprise that some of these users are malicious. What is uncommon is that some of these malicious accounts do try to “engage” with other accounts – even those of security vendors like Trend Micro... Recently, we came across four accounts that added the @TrendLabs Twitter account to various lists. This would not have been unusual, except -all- four accounts were clearly malicious:
    Accounts/lists added:
    > http://blog.trendmicro.com/trendlabs...itter-list.png
    Upon further investigation, these accounts led to more malicious sites offering a variety of hacking tools targeting sites like Facebook and Twitter, as well as a scam site offering free iPhone 5s...
    > http://blog.trendmicro.com/trendlabs...itter-tool.jpg
    It’s highly likely that these malicious sites are scam sites, offering none of the supposed “tools” that are on offer. Cybercriminals are not below stealing from other would-be online crooks and attackers as well. Unfortunately, this is not the first (or the last) threat that we can encounter on popular social networking sites. Previously, incidents like survey scams, rogue apps, and other threats were frequent, although recent improvements by these sites were able to keep these threats at bay. However, as the popularity of mobile devices grew, cybercrmininals have found a new platform to use in their schemes. Just recently, we found a fake Facebook mobile page* that asks users to disclose credit card details. Cybercriminals may either sell or use these to initiate unauthorized transactions. We advise would-be “curious” users to avoid these sites and profiles completely, and if possible to report these accounts to site administrators (if possible, using the automated block/report features of these services)..."
    * http://blog.trendmicro.com/trendlabs...-card-details/

    Last edited by AplusWebMaster; 2013-10-11 at 12:38.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #293
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Phish take to the Skies, Fake T-Mobile themed emails ...

    FYI...

    Phish take to the Skies
    - http://www.threattracksecurity.com/i...h-takes-skies/
    Oct 14, 2013 - "FlyingBlue, the frequent flyer program of Air France and KLM, are sending emails to members warning of a phishing campaign...
    “Some Flying Blue members report receiving an e-mail in which they are advised to secure their “Air France-KLM account” by clicking on a link and logging into the “secured Flying Blue network”. This e-mail was not sent by AIR FRANCE, KLM or Flying Blue. Do not log in using this link. Please make sure that you only log into your Flying Blue account if you are in the trusted Flying Blue environment. If you clicked on a link in the fake Flying Blue e-mail, we advise you to check your account now. If you cannot access your account, please contact the Flying Blue Service Centre.”
    You can see what one of the phish pages looked like, courtesy of Urlquery(dot)net*.
    “We need to verify your email address to confirm you are the owner of this account. In order to protect your privacy, we will never store your password or send emails without your consent”
    It seems likely they were after email accounts at a minimum and email & airmiles accounts at a maximum, with airmiles being particularly useful to scammers the World over. We don’t need to tell you how bad it would be to have your email address compromised (or maybe we do!) but many would overlook the significance of having their airmiles targeted. Whether you collect them for business, pleasure or both you should be cautious of -any- emails asking you to login to confirm details. If in doubt, always type the URL into your browser and visit a site directly rather than click blindly and hope for the best. You can see a little more information about the scam currently in circulation by reading the notice on the Flying Blue homepage**..."
    * https://urlquery.net/report.php?id=6411611

    ** http://www.flyingblue.com/news/1603/...e-e-mails.html

    > https://urlquery.net/screenshot.php?id=6411611

    - https://www.virustotal.com/en/ip-add...9/information/

    - http://google.com/safebrowsing/diagnostic?site=AS:24940
    ___

    Fake T-Mobile themed emails ...
    - http://www.webroot.com/blog/2013/10/...-lead-malware/
    Oct 14, 2013 - "The cybercriminals behind last week’s profiled fake T-Mobile themed email campaign* have resumed operations, and have just spamvertised another round of tens of thousands of malicious emails impersonating the company, in order to trick its customers into executing the malicious attachment, which in this case is once again supposedly a legitimate MMS notification message. Detection rate for the spamvertised attachment: MD5: 8a9abe065d473da9527fdf08fb55cb9e ** ... Trojan.DownLoader9.22851; UDS:DangerousObject.Multi.Generic
    Once executed, the sample creates the following Mutexes on the affected hosts:
    CTF.TimListCache.FMPDefaultS-1-5-21-1547161642-507921405-839522115-1004MUTEX.DefaultS-1-5-21-1547161642-507921405-839522115-1004 / ShimCacheMutex / 85485515
    It then (once again) phones back to networksecurityx.hopto .org. The most recent MD5 (MD5: 014543ee64491bac496fabda3f1c8932***) that has phoned back to the same C&C server (networksecurityx.hopto .org) is also known to have phoned back to dahaka.no-ip .biz (89.136.186.200)..."
    * https://www.webroot.com/blog/2013/10...-lead-malware/

    ** https://www.virustotal.com/en/file/6...09ad/analysis/

    *** https://www.virustotal.com/en/file/5...1f3a/analysis/

    Last edited by AplusWebMaster; 2013-10-14 at 19:47.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #294
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake USPS, Intuit SPAM ...

    FYI...

    Fake USPS SPAM / Label_ZFRLOADD5PGGZ0Z_USPS.zip
    - http://blog.dynamoo.com/2013/10/usps...0zuspszip.html
    15 Oct 2013 - "This fake USPS spam has a malicious attachment:
    Date: Tue, 15 Oct 2013 09:36:02 -0500 [10:36:02 EDT]
    From: USPS Express Services [service-notification@ usps .com]
    Subject: USPS - Missed package delivery
    Notification
    Our company's courier couldn't make the delivery of package.
    REASON: Postal code contains an error.
    DELIVERY STATUS: Sort Order
    SERVICE: One-day Shipping
    NUMBER OF YOUR PARCEL: USPSZFRLOADD5PGGZ0Z
    FEATURES: No
    Label is enclosed to the letter.
    Print a label and show it at your post office.
    An additional information:
    You can find the information about the procedure and conditions of parcels keeping in the nearest office.
    Thank you for using our services.


    There is an attachment Label_ZFRLOADD5PGGZ0Z_USPS.zip which contains a malicious executable Label_101513_USPS.exe (note the date encoded into the filename). VirusTotal shows just 4/46* vendors detect it at present. Automated analysis... shows an attempted communication with traderstruthrevealed .com on 103.8.27.82 (SKSA Technology, Malaysia). There is also another email using this format with the same payload."
    Recommended blocklist:
    103.8.27.82
    traderstruthrevealed .com
    "
    * https://www.virustotal.com/en-gb/fil...is/1381850132/

    - https://www.virustotal.com/en-gb/ip-...2/information/
    ___

    Fake Intuit SPAM / payroll_report_147310431_10112013.zip
    - http://blog.dynamoo.com/2013/10/payr...tuit-spam.html
    15 Oct 2013 - "This fake Intuit spam comes with a malicious attachment:
    Date: Tue, 15 Oct 2013 16:20:40 +0000 [12:20:40 EDT]
    From: Intuit Payroll Services IntuitPayrollServices@ payrollservices.intuit .com]
    Subject: Payroll Received by Intuit
    Dear, [redacted]
    We received your payroll on October 11, 2013 at 4:41 PM .
    Attached is a copy of your Remittance. Please click on the attachment in order to view it.
    Please note the deadlines and status instructions below: If your payroll is received
    BEFORE 5 p.m., your Direct Deposit employees will be paid two (2) banking days from the
    date received or on your paycheck date, whichever is later. If your payroll is received
    AFTER 5 p.m., your employees will be paid three (3) banking days from the date received
    or on your paycheck date, whichever is later. YOUR BANK ACCOUNT WILL BE DEBITED THE DAY
    BEFORE YOUR CHECKDATE. Funds are typically withdrawn before normal banking hours so
    please make sure you have sufficient funds available by 12 a.m. on the date funds are to
    be withdrawn. Intuit must receive your payroll by 5 p.m., two banking days before your
    paycheck date or your employees will not be paid on time. Intuit does not process
    payrolls on weekends or federal banking holidays. A list of federal banking holidays can
    be viewed at the Federal Reserve website. Thank you for your business.
    Sincerely, Intuit Payroll Services...


    The attachment is payroll_report_147310431_10112013.zip which in turn contains payroll_report_10112013.exe (note the date is encoded into those files). That executable currently has a detection rate of 9/46* at VirusTotal. Automated analysis shows that it attempt to make a connection to mtfsl .com on 184.22.215.50 (Network Operations Center, US). Blocking those temporarily may give some protection against any additional threats using that server."
    * https://www.virustotal.com/en/file/b...is/1381861232/

    - https://www.virustotal.com/en/ip-add...0/information/

    Last edited by AplusWebMaster; 2013-10-16 at 04:15.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #295
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Pinterest, LinkedIn SPAM ...

    FYI...

    Fake Pinterest SPAM - alenikaofsa .ru
    - http://blog.dynamoo.com/2013/10/your...hernandez.html
    16 Oct 2013 - "This fake Pinterest spam leads to a malicious download on alenikaofsa .ru:
    Date: Wed, 16 Oct 2013 12:03:11 -0300 [11:03:11 EDT]
    From: Pinterest [pinbot@ pinterest .biz]
    Subject: Your Facebook friend Andrew Hernandez joined Pinterest
    A Few Updates...
    [redacted]
    Andrew Hernandez
    Your Facebook friend Andrew Hernandez just joined Pinterest. Help welcome Carol to the community!
    Visit Profile
    Happy pinning! ...


    Screenshot: https://lh3.ggpht.com/-1wTZhiRwP5o/U...pinterest2.png

    ... The link in the email goes through a legitimate hacked site and then ends up on a fake browser download page (report here*) that attempts to download [donotclick]alenikaofsa .ru:8080/ieupdate.exe which has a VirusTotal detection rate of just 1/48** (only Kaspersky detects it.. again)... alenikaofsa .ru is registered to the infamous Russian "private person" and is hosted on the following IPs:
    62.75.246.191 (Intergenia AG, Germany)
    69.46.253.241 (RapidDSL & Wireless, US)
    The domain alionadorip .ru is also hosted on these IPs. What's interesting is that 69.46.253.241 was seen here months ago, which makes this look like the unwelcome return of the RU:8080 gang after a long absence.
    Recommended blocklist:
    62.75.246.191
    69.46.253.241
    alenikaofsa .ru
    alionadorip .ru

    Footnote:
    The malware page uses a similar script to that used here*** although with the rather cheeky comment
    // It's "cool" to let user wait 2 more seconds :/ ..."
    * http://urlquery.net/report.php?id=6856407

    ** https://www.virustotal.com/en/file/8...is/1381951170/

    *** http://blog.dynamoo.com/2013/09/aicp...icyclenet.html
    ___

    Fake LinkedIn SPAM / Contract_Agreement_whatever.zip
    - http://blog.dynamoo.com/2013/10/link...twhatever.html
    16 Oct 2013 - "This fake LinkedIn spam has a malicious attachment:
    Date: Wed, 16 Oct 2013 11:57:55 -0600 [13:57:55 EDT]
    From: Shelby Gordon [Shelby@ linkedin .com]
    Attached is your new contract agreements.
    Please read the notes attached, then complete, sign and return this form.
    Shelby Gordon
    Contract Manager
    Online Division - LinkedIn
    Shelby.Gordon@ linkedin .com ...


    The attachment has the format Contract_Agreement_recipientname.zip and in turn contains a malicious executable Contract_Agreement_10162013.exe (note the date encoded into the filename). VirusTotal detections are 10/48*. Automated analysis tools... show an attempted connection to miamelectric .com on 209.236.71.58 (Westhost, US). I recommend that you block outbound traffic to that particular domain."
    * https://www.virustotal.com/en/file/6...is/1381954740/
    ___

    Fake job offer - Atlantics Post LLC
    - http://blog.dynamoo.com/2013/10/atla...job-offer.html
    16 Oct 2013 - "A bit of Money Mule recruiting that isn't really trying very hard..
    Date: Wed, 16 Oct 2013 14:54:34 -0300 [13:54:34 EDT]
    From: Atlantics Post [misstates7@ compufort .com]
    Subject: Career with Atlantics Post LLC
    Atlantics Post LLC is now hiring for a Shipping Clerk. If You are young, enthusiastic person. Looking for a great job opportunity with a stable in come this job is for you.
    Duties:
    Receive packages at workplace (out of home possition);
    Transfer the packages to our business partners nationwide;
    Keeping accurate records of operations and report them
    Requirements:
    - Thorough knowledge of quality improvement techniques and experience with process and service delivery improvement.
    - Strong ability to analyze, organize and simplify complex processes and data.
    - Exceptional attention to detail.
    - Considerable experience with data reporting systems.
    - Leisure business experience an asset.
    - Flexible, adaptable to change, and resourceful in the face of shifting priorities and demands ...

    Originating IP is 181.165.70.97 in Argentina. Avoid."

    Last edited by AplusWebMaster; 2013-10-17 at 11:13.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #296
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Flash exploits, Fake browser updates ...

    FYI...

    Flash exploits, Fake browser updates - Mass iFrame injection campaign...
    - http://www.webroot.com/blog/2013/10/...lash-exploits/
    Oct 17, 2013 - "We’ve intercepted an ongoing malicious campaign, relying on injected/embedded iFrames at Web sites acting as intermediaries for a successful client-side exploits to take place... a social engineering campaign pushing fake browser updates... iFrame URL: mexstat210 .ru – 88.198.7.48 ... Sample detection rate for the malicious script: MD5: efcaac14b8eea9b3c42deffb42d59ac5 * ... Trojan-Downloader.JS.Expack.sn; Trojan:JS/Iframe.BS ... malicious MD5s are also known to have been hosted on the same IP (88.198.7.48)... Client-side exploits serving URL: urkqpv.chinesenewyeartrendy .biz:39031/57e2a1b744927e0446aef3364b7554d2.html – 198.50.225.114
    Domain name reconnaissance: chinesenewyeartrendy .biz - 46.105.166.96 known to have responded to the same IP is also appearancemanager .biz ...
    ... the iFrame injected/embedded URL includes a secondary iFrame pointing to a, surprise, surprise, Traffic Exchange network. Not surprisingly, we also identified a related threat that is currently using the same infrastructure as the official Web site of the Traffic Exchange.
    > https://www.webroot.com/blog/wp-cont...ts_Malware.png
    Secondary iFrame: mxdistant .com – 213.239.231.141 ... Once executed, it phones back to anyplace-gateway .info – 76.72.165.63 – info@remote-control-pc .com... Moreover, updbrowser .com is also directly related to worldtraff .ru, as it used to push fake browser updates**, similar to the MD5s at bank7 .net and ztxserv .biz..."
    (More detail at the webroot URL above.)
    * https://www.virustotal.com/en/file/c...cc75/analysis/

    ** http://stopmalvertising.com/malware-...al-update.html

    - https://www.virustotal.com/en/ip-add...1/information/

    - https://www.virustotal.com/en/ip-add...3/information/

    - https://www.virustotal.com/en/ip-add...6/information/

    - https://www.virustotal.com/en/ip-add...4/information/

    - https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake Flash update serves multitude of Firefox Extensions
    - http://www.threattracksecurity.com/i...ox-extensions/
    Oct 17, 2013 - "“Update your Flash player”, they said:
    > http://www.threattracksecurity.com/i...shfirefox1.png
    Specifically, “Version 11.9.900.117″ because “if you’re not using the latest version of Flash Player your version may contain vulnerabilities which can be used to attack your computer”. Above, we’re visiting updatedflashplayer(dot)com with Firefox. Running the file will offer up a wide selection of programs that don’t tend to come with what are supposed “security updates”:
    > http://www.threattracksecurity.com/i...irinstall1.png
    “After clicking next you will be presented with several great third party offers that can be skipped by pressing decline”
    There’s no update to the latest version of Flash – merely something you can use to watch Flash videos with and a bunch of bundled programs. Here’s a few, starting with Fast Free Converter, an Adware plug-in:
    > http://www.threattracksecurity.com/i...irinstall4.png
    ... Below you can see a typical install, with everything loaded up and ready to roll in your Firefox browser:
    > http://www.threattracksecurity.com/i...0/installs.jpg
    ... As for the above “Flash Player update”, you can see some more information about it over on VirusTotal where it is currently pegged at 9/48*..."
    * https://www.virustotal.com/en/file/0...is/1381940695/
    File name: setup.exe
    Detection ratio: 9/48
    ___

    Fake Xerox WorkCentre SPAM / A136_Incoming_Money_Transfer_Form.exe
    - http://blog.dynamoo.com/2013/10/scan...ntre-spam.html
    17 Oct 2013 - "The malware spammers are suffering from a chronic lack of imagination with this familiar fake printer spam:
    Date: Thu, 17 Oct 2013 13:01:52 -0600 [15:01:52 EDT]
    From: Incoming Fax [Incoming.Fax3@ victimdomain .com]
    Subject: Scan from a Xerox WorkCentre
    Please download the document. It was scanned and sent to you using a Xerox multifunction device.
    File Type: pdf
    Download: Scanned from a Xerox multi~9.pdf
    multifunction device Location: machine location not set
    Device Name: Xerox1552
    For more information on Xerox products and solutions, please visit http ://www .xerox .com


    Attached is an executable file Scanned from a Xerox multi~6.zip which in turn contains a file A136_Incoming_Money_Transfer_Form.exe which has a VirusTotal detection rate of 6/48*. Automated analysis... shows a connection to cushinc .com on 209.236.71.58 (Westhost, US). This is the same server as seen yesterday**, so my best guess is that the server is compromised and potentially all the 600+ domains on it are too. Blocking that IP address may be prudent."
    * https://www.virustotal.com/en/file/3...is/1382037428/

    ** http://blog.dynamoo.com/2013/10/link...twhatever.html

    - https://www.virustotal.com/en/ip-add...8/information/

    Last edited by AplusWebMaster; 2013-10-18 at 05:18.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #297
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake MS Update phish, Rogue Ads ...

    FYI...

    Fake MS Update phish ...
    - http://blog.dynamoo.com/2013/10/micr...ate-phish.html
    18 Oct 2013 - "A random and untargeted attempt at phishing with a Windows Update twist.
    From: Microsoft Office [accounts-updates@ microsoft .com]
    Date: 17 October 2013 02:54
    Subject: Microsoft Windows Update
    Dear Customer,
    Evaluation period has expired. For information on how to upgrade your windows software please Upgrade Here.
    Thank you,
    Copyright © 2013 Microsoft Inc. All rights reserved.


    The email originates from 66.160.250.236 [mail.andrustrucking .com] which is a trucking company called Doug Andrus Distributing... perhaps they have had their email system compromised (maybe by someone using the same phishing technique)... the link in the email goes to a legitimate but -hacked- site and then lands on a phishing page hosted on [donotclick]www.cycook .com/zboard//microsoft-update/index.php.htm. Despite the email saying "Windows Update", the landing page has had Office branding crudely pasted into it.
    Screenshot: https://lh3.ggpht.com/-iRzMFul5GSo/U...00/msphish.png
    Entering your credentials simply takes you to a genuine Microsoft page:
    > https://lh3.ggpht.com/-1sopTIkGh-w/U...0/msphish2.png
    Phishing isn't restricted to stuff like bank accounts, the spammers also like a fresh supply of email accounts to abuse, so as ever.. exercise caution."

    Also see recent post: http://forums.spybot.info/showthread...l=1#post445961

    ... and:
    - https://isc.sans.edu/diary.html?storyid=16838
    Last Updated: 2013-10-17 22:19:09 UTC
    > https://isc.sans.edu/diaryimages/ima...soft-phish.jpg
    ___

    Rogue ads lead to toolbar PUA (Potentially Unwanted Application)
    - http://www.webroot.com/blog/2013/10/...d-application/
    Oct 18, 2013 - "Potentially Unwanted Applications (PUAs) continue to visually social engineer users into installing virtually useless applications. They monetize each and every install by relying on ‘bundling’ which often comes in the form of a privacy-violating toolbar or third-party application. We recently intercepted a rogue ad that entices users into downloading the Mipony Download Accelerator that is bundled with the privacy-invading FunMoods toolbar PUA, an unnecessary bargain with the integrity and confidentiality of your PC.
    Sample screenshot of the landing page:
    > https://www.webroot.com/blog/wp-cont...pplication.png
    Detection rate for the PUA: MD5: 023e625cbb1b30565d46f7533ddc03db * ... W32/InstallCore.R4.gen!Eldorado; Install Core Click run software.
    Domain name reconnaissance: ultimatedownloadaccelerator .com – 50.19.220.248; 174.129.22.118; 23.21.144.61; 23.23.144.245
    Upon execution, it phones back to:
    cdneu.ultimatedownloadaccelerator .com – 65.254.40.36
    os-test.ultimatedownloadaccelerator .com – 54.244.230.64
    cdnus.ultimatedownloadaccelerator .com – 199.58.87.155
    img.ultimatedownloadaccelerator .com – 199.58.87.155...
    > https://www.webroot.com/blog/wp-cont...ication_01.png
    Detection rate for the FunMoods Toolbar: MD5: 592f35f9954a7ec4c0b4985857f81ad8 ** Win32/InstallCore; PUP.Optional.Funmoods
    Once executed, it phones back to:
    os.funmoodscdn .com 54.245.235.34
    cdneu.funmoodscdn .com 146.185.27.53
    cdnus.funmoodscdn .com 199.58.87.155 ...
    Despite the fact that most modern day PUAs include uninstall instructions, our advice is to -not- install them in the first place, instead, seek a legitimate — often free but this time fully featured and working — alternative to their pseudo-unique value propositions..."
    * https://www.virustotal.com/en/file/3...is/1381837813/

    ** https://www.virustotal.com/en/file/b...is/1381929038/

    - https://www.virustotal.com/en/ip-add...5/information/

    - https://www.virustotal.com/en/ip-add...3/information/

    - https://www.virustotal.com/en/ip-add...4/information/

    - https://www.virustotal.com/en/ip-add...4/information/

    - https://www.virustotal.com/en/ip-add...6/information/

    - https://www.virustotal.com/en/ip-add...8/information/

    - https://www.virustotal.com/en/ip-add...8/information/

    - https://www.virustotal.com/en/ip-add...1/information/

    - https://www.virustotal.com/en/ip-add...5/information/
    ___

    Fake Avaya "Voice Mail Message" SPAM - malicious payload
    - http://blog.dynamoo.com/2013/10/avay...spam-with.html
    18 Oct 2013 - "This fake voice mail message appears to originate from within the victim's own domain (although that is just a forgery):
    Date: Fri, 18 Oct 2013 09:19:42 -0600 [11:19:42 EDT]
    From: Voice Mail Message [1c095eb9-fa18-74e5-b@victimdomain.com]
    Subject: Voice Mail Message ( 45 seconds )
    This voice message was created by Avaya Modular Messaging. To listen to this voice
    message,just open it.


    Attached is a file VoiceATT0685424.zip which in turn contains a malicious executable VoiceMessageTT.exe with an icon to make it look like an audio file. This trick can work if users have decided to hide the extensions of files in Windows, a stupid default setting that has no doubt infected millions of Windows users over the years.
    Screenshot: https://lh3.ggpht.com/-S_u-eR8Vy9I/U...icemessage.png
    Of course, the .exe file is malware with a pretty low detection rate of just 3/48* at VirusTotal. Automated analysis... shows a connection to a domain called adamdevarney .com on 209.236.71.58 (Westhost, US) which has been seen twice before**. This means that there are potentially hundreds of compromised domains on the same server, blocking traffic to the IP address will be the most effective way of giving yourself some protection."
    * https://www.virustotal.com/en/file/8...is/1382114301/
    File name: VoiceMessageTT.exe
    Detection ratio: 3/48

    ** http://blog.dynamoo.com/2013/10/scan...ntre-spam.html

    ** http://blog.dynamoo.com/2013/10/link...twhatever.html

    - https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake Dropbox SPAM - dynamooblog .ru
    - http://blog.dynamoo.com/2013/10/drop...e-on-errr.html
    18 Oct 2013 - "Two days ago I wrote about the apparent return of the RU:8080.. it appears that in order to celebrate their return, they've acknowledged my acknowledgement in the form of a malware landing page of dynamooblog .ru... this is the latest spam email purportedly from Dropbox, and using the same template as used in this ThreeScripts spam run*.
    Screenshot: https://lh3.ggpht.com/-E-4Jwel4IN8/U...0/dropbox2.png
    The attack and payload is exactly the same as this one**, and the executable is unchanged but now has a better VirusTotal detection rate of 29/48***. The domain dynamooblog .ru was registered yesterday to the infamous Russian "Private Person" and is hosted on a lot of IPs that have been serving up Zbot for some time... this is my recommended blocklist:
    dynamooblog .ru, 12.46.52.147, 41.203.18.120, 62.76.42.58, 69.46.253.241, 70.159.17.146, 91.205.17.80, 94.102.14.239, 111.68.229.205, 114.32.54.164, 118.163.216.107, 140.174.98.150, 163.18.62.51, 182.237.17.180, 202.6.120.103, 203.80.16.81, 203.114.112.156, 210.56.23.100, 210.166.209.15, 212.154.192.122, 213.5.182.144, 213.143.121.133, 213.214.74.5 "
    * http://blog.dynamoo.com/2013/10/fake...alware-on.html

    ** http://blog.dynamoo.com/2013/10/your...hernandez.html

    *** https://www.virustotal.com/en/file/8...is/1382130555/
    File name: ieupdate.exe
    Detection ratio: 29/48

    Last edited by AplusWebMaster; 2013-10-19 at 00:49.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #298
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake billing SPAM ...

    FYI...

    Fake billing SPAM - Remit_10212013.exe
    - http://blog.dynamoo.com/2013/10/last...t10212013.html
    21 Oct 2013 - "This -bogus- remittance spam comes with a malicious attachment:
    Date: Mon, 21 Oct 2013 15:08:15 +0100 [10:08:15 EDT]
    From: Administrator [docs9@ victimdomain]
    Subject: FW: Last Month Remit
    File Validity: 21/10/2013
    Company : http ://[victimdomain
    File Format: Office - Excel
    Internal Name: Remit File
    Legal Copyright: Microsoft Corporation. All rights reserved.
    Original Filename: Last month remit file.xls ...


    Screenshot: https://lh3.ggpht.com/-9V_pNykJ8sY/U...1600/remit.png

    The email appears to originate from the victim's own domain, and mentions that domain in the body of the text. The attachment also contains the victims domain in the format Remit_domain.tld.zip which in turn contains a malicious executable with an icon designed to look like a Microsoft Excel file, in this case it is called Remit_10212013.exe but note that the date is encoded into the filename. The malicious payload has a very low detection rate at VirusTotal of just 2/47*. Automated analysis tools... show an attempted connection to p3-sports .com on 192.232.198.101 (Websitewelcome, US). There may be other infected domains on the same IP if previous patterns are repeated. Also, the malware appears to try to connect to the following IPs** demonstrating a peer-to-peer capability."
    * https://www.virustotal.com/en-gb/fil...is/1382365823/

    ** https://malwr.com/analysis/YzVmYzljO...VhNzQzMzBiYzQ/

    Last edited by AplusWebMaster; 2013-10-21 at 19:37.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #299
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Rogue ads - EzDownloaderpro PUA ...

    FYI...

    Rogue ads lead to the ‘EzDownloaderpro’ PUA (Potentially Unwanted Application)
    - http://www.webroot.com/blog/2013/10/...d-application/
    Oct 22, 2013 - "We’ve just intercepted yet another rogue ad campaign, attempting to trick users into installing the EzDownloaderpro PUA (Potentially Unwanted Application). Primarily relying on catchy “Play Now, Download Now” banners, the visual social engineering tactic of this campaign is similar to other PUA related campaigns we’ve previously profiled...
    Sample screenshot of the landing page:
    > https://www.webroot.com/blog/wp-cont...y-1024x490.png
    Landing URL: lp.ezdownloadpro .info/sspcQA/ssa/ – 46.165.228.246
    Domain name reconnaissance of the redirectors:
    superfilesdocumentsy .asia/v944/?a=1 – 141.101.117.252; 141.101.116.252
    applicationscenterforally .asia/v944/?INm – 108.162.197.34; 108.162.196.34
    op.applicationscenterforally .asia/sspcQA/ssa/ ...
    The following MD5 is also known to have been downloaded from the same IP (108.162.197.34):
    MD5: bc44e23e46fa4c3e73413c130d4f2018 *
    Detection rate for the sample ‘pushed’ by the rogue Download page: MD5: e8c9c2db3514f375f74b60cb9dfcd4ef ** PUP.Optional.InstalleRex; Installerex/WebPick (fs)
    Once executed, the sample phones back to:
    r1.stylezip .info – 198.7.61.118
    c1.stylezip .info – 198.7.61.118
    i1.stylezip .info – 198.7.61.118
    ... Detection rate for the original EzDownloadpro executable: MD5: 292b53b745e3fc4af79924a3c11fcff0 *** Win32:InstalleRex-U [PUP]; MalSign.Skodna.Pick; PUP.Optional.EZDownloader.A
    Sample screenshot of EzDownloadpro’s official Web site:
    > https://www.webroot.com/blog/wp-cont...Privacy_01.png
    Unique PUA MD5s served based on multiple requests to the same URL (applicationscenterforally .asia/v944/?INm)..."
    (More detail at the webroot URL.)

    * https://www.virustotal.com/en/file/9...8cdc/analysis/

    ** https://www.virustotal.com/en/file/6...is/1381845366/

    *** https://www.virustotal.com/en/file/b...9589/analysis/

    - https://www.virustotal.com/en/ip-add...6/information/

    - https://www.virustotal.com/en/ip-add...2/information/

    - https://www.virustotal.com/en/ip-add...2/information/

    - https://www.virustotal.com/en/ip-add...4/information/

    - https://www.virustotal.com/en/ip-add...4/information/

    - https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake ADP SPAM / abrakandabr .ru
    - http://blog.dynamoo.com/2013/10/adp-...kandabrru.html
    22 Oct 2013 - "This fake ADP spam leads to malware on abrakandabr .ru:
    From: ClientService@ adp .com [ClientService@ adp .com]
    Date: 22 October 2013 18:04
    Subject: ADP RUN: Account Charge Alert
    ADP Urgent Communication
    Note ID: 33400
    October, 22 2013
    Valued ADP Partner
    Account operator with ID 58941 Refused Yesterday Payroll Operation from your ADP account recently. Report(s) have been uploaded to the website:
    Sign In here
    Please see the following notes:
    • Please note that your bank account will be debited within 1 banking day for the total shown on the Summary(s)...


    Screenshot: https://lh3.ggpht.com/-kuQevnVKmHA/U.../adp-spam3.png

    The link goes through a legitimate hacked site and then onto a malware landing page at [donotclick]abrakandabr .ru:8080/adp.report.php (if running Windows, else they get sent to adp .com). This is hosted on quite a lot of IP addresses:
    69.46.253.241 (RapidDSL & Wireless, US)
    91.205.17.80 (TOV Adamant-Bild, Ukraine)
    111.68.229.205 (NTT Communications, Japan)
    114.32.54.164 (Chunghwa Telecom, Taiwan)
    118.163.216.107 (Chunghwa Telecom, Taiwan)
    163.18.62.51 (TANET, Taiwan)
    202.6.120.103 (TSKL, Kiribati)
    203.80.16.81 (MYREN, Malaysia)
    203.114.112.156(PhetchaboonHospital, Thailand)
    210.56.23.100 (Commission For Science And Technology, Pakistan)
    210.166.209.15 (Prox Communicator, Japan)
    212.154.192.122 (Hoster.KZ, Kazakhstan)
    213.214.74.5 (BBC Cable, Bulgaria)
    As mentioned before, this is either the return of the infamous RU:8080 gang, or it is somebody -pretending- to be the gang. But one rather peculiar factor is that in this case the bad guys only seem to have a small pool of servers that have been compromised for some time, and don't seem to have added any news ones.
    Recommended blocklist:
    69.46.253.241
    91.205.17.80
    111.68.229.205
    114.32.54.164
    118.163.216.107
    163.18.62.51
    202.6.120.103
    203.80.16.81
    203.114.112.156
    210.56.23.100
    210.166.209.15
    212.154.192.122
    213.214.74.5
    abrakandabr .ru
    dynamooblog .ru
    inkrediblehalk .ru
    intro2seo .ru
    hankoksuper .ru
    "

    - http://threattrack.tumblr.com/post/6...p-invoice-spam
    Oct 22, 2013 - "Subjects Seen:
    Payroll Invoice
    Typical e-mail details:
    A copy of your ADP TotalSource Payroll Invoice for the following payroll is is attached in PDF file and available for viewing.
    Year: 13
    Week No: 08
    Payroll No: 1


    Malicious File Name and MD5:
    invoice.zip (5B9EABC34B1A326F6491613E9FD6AAFD)
    invoice_<random>.pdf.exe
    (12C700409E6DB4A6E043BD3BBD3A1A21)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...2sP1r6pupn.png
    ___

    Fake Xerox WorkCentre emails lead to malware
    - http://www.webroot.com/blog/2013/10/...-lead-malware/
    Oct 22, 2013 - "We’ve intercepted a currently circulating malicious spam campaign, tricking users into thinking that they’ve received a scanned document sent from a Xerox WorkCentre Pro device. In reality, once users execute the malicious attachment, the cybercriminal(s) behind the campaign gain complete control over the now infected host.
    Sample screenshots of the spamvertised malicious email:
    > https://www.webroot.com/blog/wp-cont...Centre_Pro.png
    Detection rate for the malicious attachment: MD5: 1a339ecfac8d2446e2f9c7e7ff639c56 * ... TROJ_UPATRE.AX; Heuristic.LooksLike.Win32.SuspiciousPE.J!89... phones back to:
    smclan .com – 209.236.71.58 ... malicious domains are also currently responding to the same IP ..."
    * https://www.virustotal.com/en/file/b...79f0/analysis/

    - https://www.virustotal.com/en/ip-add...8/information/

    Last edited by AplusWebMaster; 2013-10-22 at 23:41.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #300
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Voice msg. SPAM ...

    FYI...

    Fake Voice msg. SPAM / VoiceMessage .exe
    - http://blog.dynamoo.com/2013/10/voic...nown-spam.html
    23 Oct 2013 - "These bogus voice message spams have a malicious attachment:
    Date: Wed, 23 Oct 2013 19:17:42 +0530 [09:47:42 EDT]
    From: Administrator [voice8@ victimdomain]
    Subject: Voice Message from Unknown (553-843-8846)
    - - -Original Message- - -
    From: 553-843-8846
    Sent: Wed, 23 Oct 2013 19:17:42 +0530
    To: [recipient list at victimdomain]
    Subject: Important: to all Employee
    - -
    Date: Wed, 23 Oct 2013 08:36:24 -0500 [09:36:24 EDT]
    From: Administrator [voice3@ victimdomain]
    Subject: Voice Message from Unknown (586-898-9333)
    - - -Original Message- - -
    From: 586-898-9333
    Sent: Wed, 23 Oct 2013 08:36:24 -0500
    To: [recipient list at victimdomain]
    Subject: Employees Only ...


    In each case there is an attachment VoiceMessage.zip which in turn contains an executable VoiceMessage.exe with an icon to make it look like an audio file.
    > https://lh3.ggpht.com/-xjhFKIS98do/U...icemessage.png
    Obviously this is malicious, and the detection rate at VirusTotal is a pretty poor 5/46*. Automated analysis... shows an attempted connection to glyphs-design .com on 212.199.115.173 (012 Smile Communications Ltd, Israel). Blocking that domain is probably prudent, however there are several hundred legitimate domains on the same server, so bear that in mind if you choose to block it."
    * https://www.virustotal.com/en-gb/fil...is/1382536265/
    File name: VoiceMessage.exe
    Detection ratio: 5/47

    - https://www.virustotal.com/en-gb/ip-...3/information/

    - http://threattrack.tumblr.com/post/6...e-message-spam
    Oct 23, 2013 - "Subjects Seen:
    Voice Message from Unknown (389-353-7349)
    Typical e-mail details:
    - - -Original Message- - -
    From: 389-353-7349
    Sent: Wed, 23 Oct 2013 08:52:48 -0500
    To: <e-mail addresses>
    Subject: Important: to all Employees


    Malicious File Name and MD5:
    VoiceMessage.zip (D33AF1A7B51CFA41EAAB6292E0F6EBBE)
    VoiceMessage.exe
    (535109E4902D32BB6F11F7235FCEC6C4)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...ZfU1r6pupn.png

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •