Page 34 of 132 FirstFirst ... 243031323334353637384484 ... LastLast
Results 331 to 340 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #331
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Amazon SPAM, Job SCAMS ...

    FYI...

    Fake Amazon SPAM - malicious attachment
    - http://blog.mxlab.eu/2013/12/04/amaz...ntains-trojan/
    Dec 4, 2013 - "... new trojan distribution campaign by email with the subject “order #852-9045074-5639529 or “order ID801-7322179-4122684". This email is sent from the spoofed address “”AMAZON.CO.UK” <SALES@ AMAZON .CO .UK>”and has the following body:
    Good evening,
    Thank you for your order. We’ll let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.co.uk.
    Order Details
    Order ID266-3050394-3760006 Placed on December 2, 2013
    Order details and invoice in attached file.
    Need to make changes to your order? Visit our Help page for more information and video guides.
    We hope to see you again soon. Amazon.co.uk


    The attached ZIP file has the name Order details.zip and contains the 86 kB large file Order details.exe. The trojan is known as Trojan-PWS.Fareit, Trojan.Inject.RRE, PE:Malware.FakeDOC@CV!1.9C3C or Mal/Generic-S. At the time of writing, 5 of the 46 AV engines did detect the trojan at Virus Total. Use the Virus Total permalink* and Malwr permalink** for more detailed information.
    SHA256: 0cb39edbc66388a3315b84e0aa9f95b9e58ce4aab3e3e188ba0537694956afbc."
    * https://www.virustotal.com/en/file/0...is/1386150729/

    ** https://malwr.com/analysis/YTk5MDIzN...YzNDlhY2ZhY2Q/

    79.187.164.155 - PL
    - https://www.virustotal.com/en/ip-add...5/information/

    - http://blogs.appriver.com/Blog/bid/1...r-the-Holidays
    Dec 03, 2013 - "... floods of -fake- Amazon.com "Order Details" notifications are hitting our filters... They are out in full force."
    Screenshot: http://blogs.appriver.com/Portals/53...esized-600.png
    ___

    Fake Amazon.co.uk SPAM / Order details.zip
    - http://blog.dynamoo.com/2013/12/fake...etailszip.html
    4 Dec 2013 - "This -fake- Amazon spam comes with a malicious attachment:
    Date: Wed, 4 Dec 2013 11:07:00 +0200 [04:07:00 EST]
    From: "AMAZON.CO.UK" [SALES@ AMAZON .CO .UK]
    Subject: order ID718-4116431-2424056
    Good evening, Thanks for your order. We'll let you know once your item(s) have dispatched.You can check the status of your order or make changes to it by visiting Your Orders on Amazon.co.uk.
    Order Details
    Order ID757-7743075-1612424 Placed on December 1, 2013 Order details and invoice in attached file.
    Need to make changes to your order? Visit our Help page for more information and video guides.
    We hope to see you again soon. Amazon. co .uk


    Attached is a ZIP file Order details.zip which in turn contains a malicious executable Order details.exe which has a VirusTotal detection rate of 15/49*. Automated analysis tools... are fairly inconclusive, but do show some apparent traffic to 79.187.164.155 (TP, Poland) plus the creation of a key HKLM\Software\Microsoft\Windows\CurrentVersion\Run\Start WingMan Profiler to run the malware at startup."
    * https://www.virustotal.com/en-gb/fil...is/1386166395/
    ___

    Fake Royal Mail SPAM - malicious attachment
    - http://blog.mxlab.eu/2013/12/04/newe...ained-package/
    Dec 4, 2013 - "... Today’s campaign is slightly different and carrying a new variant of the trojan. This email is send from the spoofed address “RoyalMail Notification”, the SMTP from address on server level is now noreply@ royalmail .com, the subject has changed to “ATTN: Lost / Missing package” and has the following body:
    Mail – Lost / Missing package – UK Customs and Border Protection
    Royal Mail has detained your package for some reason (for example, lack of a proper invoice, bill of sale, or other documentation, a possible trademark violation, or if the package requires a formal entry) the RM International Mail Branch holding it will notify you of the reason for detention (in writing) and how you can get it released.
    Please fulfil the documents attached.


    Screenshot: http://img.blog.mxlab.eu/2013/20131202_royalmail.gif

    The attached ZIP file has the name RoyalMail_ID_D6646FD113.zip and contains the 82 kB large file Royal-Mail_Report_03485734895374895637249865238746532649573245.pdf. The trojan is known as TR/Crypt.Xpack.32532, Trojan.DownLoader9.22851, Trojan.Win32.Inject (A), Trojan.Win32.Inject.gtgw, PWSZbot-FMU!4948180CFBA9, Trojan.Agent.ED or Troj/DwnLdr-LEX. This executable will create a process on an infected system, modifies the Windows registry, change the firewall policies, installs itself to run when booting the system, it can steal information from local internet browsers, harvest credentials from FTP clients, collects information to fingerprint the system, peforms HTTP requests and starts servers listening on 0.0.0.0 on port 6274, 0.0.0.0 on port 2865 and 0.0.0.0 on port 0 (note that the ports in use have changed in this new variant).
    At the time of writing, 8 of the 47 AV engines did detect the trojan at Virus Total. Use the Virus Total permalink* and Malwr permalink** for more detailed information.
    SHA256: 36edcd915f489fcac41d9a8db210db74fb35ccb03c4b86575f0bfa55a8655d66.
    UPDATE: The message now comes with subject “Warning: Lost/Missing package” and contains the file RoyalMail_Report_IDEEAA87302A.zip. Once extracted the file Royal_report_4935865497637856239875696597694892346545692354.pdf.exe is available. At the time of writing, 3 of the 49 AV engines did detect the trojan at Virus Total.
    Use the Virus Total permalink*** or Malwr permalink**** for more detailed information.
    SHA256: 1c264ebf37829848920221b067ef13ad90968b332c91cc04a5f58cb9a0dcc4db."
    * https://www.virustotal.com/en/file/3...is/1386160116/

    ** https://malwr.com/analysis/MjNjZTZjM...RhYzYyN2FkYWY/

    *** https://www.virustotal.com/en/file/1...is/1386167663/

    **** https://malwr.com/analysis/YTI1YmQxZ...kzYzg3N2I4OWE/
    ___

    Fake Dept of Treasury SPAM / FMS-Case.exe
    - http://blog.dynamoo.com/2013/12/depa...notice-of.html
    4 Dec 2013 - "This spam says Salesforce.com at the top but the rest is allegedly from some US Government department or other (pay attention people!). Anyway, it has a malicious attachment.
    Date: Wed, 4 Dec 2013 08:24:02 -0500 [08:24:02 EST]
    From: "support@salesforce.com" [support@ salesforce .com]
    Subject: Department of Treasury Notice of Outstanding Obligation - Case CWK8SSU4K6CN852
    Important please review and sign the attached document!
    We have received notification from the Department of the Treasury,
    Financial Management Service (FMS) that you have an outstanding
    obligation with the Federal Government that requires your immediate
    attention.
    In order to ensure this condition does not affect any planned
    contract or grant activity, please review and sign the attached document and if
    you are unable to understand the attached document please call FMS at 1-800-304-3107
    to address this issue. Please make sure the person making the telephone call has the
    Taxpayer Identification Number available AND has the authority/knowledge
    to discuss the debt for the contractor/grantee.
    Questions should be directed to the Federal Service Desk ...


    Attached is a file FMS-Case-CWK8SSU4K6CN852.zip which in turn contains a malicious executable FMS-Case.exe which has a VirusTotal detection rate of 7/49*. Automated analysis tools... show an attempted connection to worldofchamps .com on 198.1.78.171 (Websitewelcome, US) and a download from [donotclick]deshapran .com/img/deshp.exe on 182.18.143.140 (Pioneer eLabs, India). This second part has a VirusTotal detection rate of 6/47**, although automated analysis tools are inconclusive***. I recommend blocking -both- those domains."
    * https://www.virustotal.com/en-gb/fil...is/1386170174/

    ** https://www.virustotal.com/en-gb/fil...is/1386170947/

    *** https://malwr.com/analysis/NWJmNGQyN...E0MTlmMDU0NTY/
    ___

    Job SCAMS - "british-googleapps .com" (and other googleapps .com domains)
    - http://blog.dynamoo.com/2013/12/brit...and-other.html
    4 Dec 2013 - "This following spam email is attempting to recruit money mules:
    From: arwildcbrender@ victimdomain .com
    to: arwildcbrender@ victimdomain .com
    date: 4 December 2013 07:49
    subject: Employment you've been searching!
    Hello, We have an excellent opportunity for an apprentice applicant to join a rapidly expanding company.
    An at home Key Account Manager Position is a great opportunity for stay at home parents
    or anyone who wants to work in the comfort of their own home.
    This is a part time job / flexible hrs for European citizens only,This is in view of our not having a branch office presently in Europe,
    also becouse of paypal and ebay policies wich is prohibit to work directly with residents of some countries.
    Requirements: computer with Internet access, valid email address, good typing skills.
    If you fit the above description and meet the requirements, please apply to this ad stating your location.
    You will be processing orders from your computer. How much you earn is up to you.
    The average is in the region of 750-1000 GBP per week, depending on whether you work full or part time.
    Region: United Kingdom only.
    If you would like more information, please contact us stating where you are located and our job reference number - 42701-759/3HR.
    Please only SERIOUS applicants.
    If you are interested, please reply to: Gene@british-googleapps .com


    Sample subjects include:
    Employment you've been searching!
    Career opportunity inside
    Job ad - see details! Sent through Search engine...

    british-googleapps .com is registered with completely fake details and uses a mail server on 50.194.47.186 (Comcast Business, US) to process mail. There are several other similar domain names being used for the same scam... In addition to those, all these following IPs and domains are in use by the scammers either now or recently. All the domains are registered through scam-friendly Chinese registrar BIZCN to ficticious registrants.
    50.194.47.186 - US
    175.67.90.27 - CN
    95.94.135.113 - PT
    220.67.126.175 - KR ..."
    (Many URLs listed at the dynamoo URL above.)

    Last edited by AplusWebMaster; 2013-12-04 at 17:37.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #332
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Bogus Firefox and Media Player downloads ...

    FYI...

    Bogus Firefox and Media Player downloads - 89.248.164.219 and 217.23.2.233
    - http://blog.dynamoo.com/2013/12/some...64219-and.html
    5 Dec 2013 - "The IPs 89.248.164.219 (Ecatel, Netherlands) and 217.23.2.233 and (Worldstream, Netherlands) appear to be hosting some sort of -bogus- Firefox* and Media Player** downloads. (You can see the VirusTotal reports here*** and here****). All the domains in use appear at first glance to be genuine but are basically some sort of typosquatting. A full list of all the subdomains I can find are at the end of the blog, but in the meantime I recommend using the following blocklist:
    89.248.164.219
    217.23.2.233
    ..."
    (Long list of URLs at the dynamoo URL above.)
    * http://urlquery.net/report.php?id=8165658

    ** http://urlquery.net/report.php?id=8165615

    *** https://www.virustotal.com/en-gb/ip-...9/information/

    **** https://www.virustotal.com/en-gb/ip-...3/information/

    Bogus Browser Update ...
    - http://www.webroot.com/blog/2013/12/...owser-updates/
    Dec 5, 2013 - "... a currently active malicious campaign, relying on redirectors placed at compromised/hacked legitimate Web sites, for the purpose of hijacking the legitimate traffic and directly exposing it to multi mobile OS based malicious/fraudulent content. In this particular case, a -bogus- “Browser Update“, which in reality is a premium rate SMS malware.
    Sample screenshot of the landing page upon automatic redirection:
    > https://www.webroot.com/blog/wp-cont...ser_Update.png
    Landing page upon redirection: hxxp ://mobleq .com/e/4366
    Domain name reconnaissance: mobleq .com – 91.202.63.75 ...
    Detection rates for the multi mobile platform variants:
    MD5: a4b7be4c2ad757a5a41e6172b450b617 – * HEUR:Trojan-SMS.AndroidOS.Stealer.a
    MD5: 1a2b4d6280bae654ee6b9c8cfe1204ab – ** Java.SMSSend.780; TROJ_GEN.F47V1117
    MD5: 2ff587ffb2913aee16ec5cae7792e2a7 – *** ..."
    * https://www.virustotal.com/en/file/2...9fce/analysis/

    ** https://www.virustotal.com/en/file/6...is/1386176451/

    *** https://www.virustotal.com/en/file/7...is/1386176560/

    - https://www.virustotal.com/en/ip-add...5/information/
    ___

    Something evil on 192.95.1.190
    - http://blog.dynamoo.com/2013/12/some...192951190.html
    5 Dec 2013 - "It looks like there is some sort of exploit kit on 192.95.1.190 (OVH, Canada) [example*] spreading through injection attacks although at the moment I can't reproduce the issue. In any case, I would recommend -blocking- that IP... Some of the subdomains in use are listed here**..."
    (More dot biz URLs listed at the dynamoo URL above.)
    * https://www.virustotal.com/en-gb/url...79f3/analysis/

    ** http://pastebin.com/JREzW6vm

    - https://www.virustotal.com/en/ip-add...0/information/

    Last edited by AplusWebMaster; 2013-12-05 at 18:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #333
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Malware sites to block - 9/12/2013

    FYI...

    Malware sites to block 9/12/2013
    - http://blog.dynamoo.com/2013/12/malw...k-9122013.html
    9 Dec 2013 - "These malicious sites and IPs are related to this attack (thanks to the folks at ThreatTrack Security for the tip). Although a lot of the sites are not currently resolving, those that are up are hosted on 37.59.254.224 and 37.59.232.208 which are a pair of OVH IPs suballocated to:
    organisation: ORG-RL152-RIPE
    org-name: R5X .org ltd
    org-type: OTHER
    address: Krasnoselskaja 15-219
    address: 346579 Moscow
    address: RU
    abuse-mailbox: abuse@ r5x .org
    mnt-ref: OVH-MNT
    mnt-by: OVH-MNT
    source: RIPE # Filtered

    R5X .org IPs have featured a couple of times before here [1] [2] so I would suggest -blocking- any that you find. I'll do some research on those soon, but in the meantime I would recommend blocking the following IPs and domains. Domains that are already flagged by Google are highlighted.
    37.59.232.208/28
    37.59.254.224/28
    ..."
    (Many URLs listed at the dynamoo URL above.)
    1] http://blog.dynamoo.com/2013/09/6rfn...g-evil-on.html

    2] http://blog.dynamoo.com/2012/08/some...319512826.html

    - http://google.com/safebrowsing/diagnostic?site=AS:16276
    "... over the past 90 days, 4217 site(s)... served content that resulted in malicious software being downloaded and installed without user consent. The last time Google tested a site on this network was on 2013-12-09, and the last time suspicious content was found was on 2013-12-09..."
    ___

    Fake Billing Invoice malware spam
    - http://blog.dynamoo.com/2013/12/tnt-...g-invoice.html
    9 Dec 2013 - "This fairly terse spam email comes with a malicious attachment:
    Date: Mon, 9 Dec 2013 20:32:19 +0800 [07:32:19 EST]
    From: Accounts Payable TNT [accounts.payable@ tnt .co .uk]
    Subject: TNT UK Limited Self Billing Invoice 5321378841
    Download the attachment. Invoice will be automatically shown by double click.


    Attached is an archive file called TNT UK Self Billing Invoice.zip (VirusTotal detection rate 6/49*) which in turn contains a malicious executable TNT UK Self Billing Invoice.exe (detection rate 6/47**) which has an icon that makes it look like a PDF file.
    > https://lh3.ggpht.com/-NNMZumhc_ug/U.../s1600/tnt.png
    Automated analysis tools... show an attempted connection to 2dlife .com on 5.9.182.220 (JoneSolutions.Com, Philippines). I can see only two domains on this server, the other one being 2dlife .fr so I would assume that both are compromised and blocking access to this IP address is the way to go."
    * https://www.virustotal.com/en-gb/fil...is/1386602037/

    ** https://www.virustotal.com/en-gb/fil...is/1386602000/

    - https://www.virustotal.com/en/ip-add...0/information/
    ___

    Multi-hop iframe campaign - client-side exploit malware
    - http://www.webroot.com/blog/2013/12/...oits-part-two/
    Dec 9, 2013 - "... The campaign is not only still proliferating, but the adversaries behind it have also (logically) switched the actual hosting infrastructure... currently active malicious iframe campaign that continues to serving a cocktail of (patched*) client-side exploits, to users visiting legitimate Web sites... Domain names reconnaissance:
    hxxp ://www3.judtn3qyy1yv-4.4pu .com – 188.116.34.246
    hxxp ://www1.gtyg4h3.4pu .com – 188.116.34.246
    find-and-go .com – 78.47.4.17
    ... malicious scripts, dropped malicious files..."
    (More detail at the webroot URL above.)
    * http://www.zdnet.com/blog/security/s...-debunked/7026

    - https://www.virustotal.com/en/ip-add...6/information/

    Last edited by AplusWebMaster; 2013-12-10 at 00:42.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #334
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Evil network: R5X .org, EUROPOL scareware...

    FYI...

    Evil network: R5X .org / OVH
    - http://blog.dynamoo.com/2013/12/evil...5xorg-ovh.html
    10 Dec 2013 - "Russian web host R5X .org has featured on this blog a few times before, but I took the opportunity to look at it a little more closely... Out of 300 domains that I found hosted now or recently in R5X .org's space (rented from OVH), 177 (59%) are flagged as malicious by Google, and 230 (77%) are flagged as spam or malware by SURBL. MyWOT ratings indicate that there are no legitimate sites in the IP address ranges I checked. R5X .org doesn't have a network of its own but it rents IPs from OVH. I have identified several small netblocks which I strongly recommend that you -block- although there may be others.
    37.59.232.208/28
    37.59.254.224/28
    46.105.166.68/30
    46.105.166.96/30
    178.33.208.208/30
    192.95.7.8/30
    192.95.41.88/29
    192.95.46.132/30
    198.27.103.204/30
    198.27.96.132/30 ...
    A list of all the domains I can find, current IP addresses, MyWOT rating, the Google prognosis and SURBL codes can be found here* [csv] else I recommend using the following blocklist:
    37.59.232.208/28
    37.59.254.224/28
    46.105.166.68/30
    46.105.166.96/30
    178.33.208.208/30
    192.95.7.8/30
    192.95.41.88/29
    192.95.46.132/30
    198.27.103.204/30
    198.27.96.132/30
    ..."
    (More detail at the dynamoo URL above.)
    * http://www.dynamoo.com/files/r5x-org.csv
    ___

    "EUROPOL" scareware / something evil on 193.169.87.247
    - http://blog.dynamoo.com/2013/12/euro...g-evil-on.html
    10 Dec 2013 - "193.169.87.247 ("PE Ivanov Vitaliy Sergeevich", Ukraine) is currently serving up scareware claiming that the victim's PC is -locked- using the following domains:
    a1751 .com
    b4326 .com
    d2178 .com
    f1207 .com
    h5841 .com
    k6369 .com
    The -scareware- is multilingual and detects the country that the visitor is calling from. In this case I visited from the UK and got the following:
    > http://3.bp.blogspot.com/-J6hJIZ3fRz...00/europol.png
    ... The text varies depending on the country the visitor is in... The bad guys use subdomains to obfuscate the domain somewhat, so instead of just getting f1207 .com (for example), you get europol.europe .eu.id176630100-8047697129.f1207 .com instead which looks a little more official. You can see some more examples here*... 193.169.87.247 forms part of 193.169.86.0/23 AS48031 which has a so-so reputation according to Google, it does look like there are a lot of legitimate sites in the neighbourhood as well as these malicious ones.
    Recommended blocklist:
    193.169.87.247
    a1751 .com
    b4326 .com
    d2178 .com
    f1207 .com
    h5841 .com
    k6369 .com

    Update: a similar attack has also taken place on 193.169.86.250 on the same netblock."
    * https://www.virustotal.com/en-gb/ip-...7/information/

    - https://www.virustotal.com/en-gb/ip-...0/information/

    - http://google.com/safebrowsing/diagnostic?site=AS:48031
    "... over the past 90 days, 206 site(s)... served content that resulted in malicious software being downloaded and installed without user consent. The last time Google tested a site on this network was on 2013-12-09, and the last time suspicious content was found was on 2013-12-09..."
    ___

    Fake Amazon .co.uk order SPAM / AM-ORDER-65HNA1972.exe
    - http://blog.dynamoo.com/2013/12/fake...-am-order.html
    10 Dec 2013 - "This -fake- Amazon spam has a malicious attachment:
    Date: Tue, 10 Dec 2013 11:19:03 +0200 [04:19:03 EST]
    From: blackjacksxjt@ yahoo .com
    Subject: order #822-8266277-7103199
    Good evening,
    Thank you for your order. We�ll let you know once your item(s) have dispatched.You can check the status of your order or make changes to it by visiting Your Orders on Amazon.co.uk.
    Order Details
    Order #481-0295978-7625805 Placed on December 8, 2013
    Order details and invoice in attached file.
    Need to make changes to your order? Visit our Help page for more information and video guides.
    We hope to see you again soon. Amazon .co .uk


    Screenshot: http://techhelplist.com/images/stori...-10dec2013.png

    Attached is an archive file AM-ORDER-65HNA1972.zip (VirusTotal detections 9/47*) which in turn contains a malicious executable AM-ORDER-65HNA1972.exe (VirusTotal detections 9/49**) which has an icon to make it look like some sort of document.
    > https://lh3.ggpht.com/-iL24C02iQD0/U...azon-order.png
    Automated analysis tools seem to be timing out... indicating perhaps that it has been hardened against sandbox analysis."
    * https://www.virustotal.com/en-gb/fil...is/1386690407/

    ** https://www.virustotal.com/en-gb/fil...is/1386690064/

    Last edited by AplusWebMaster; 2013-12-10 at 22:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #335
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake WhatsApp SPAM ...

    FYI...

    Fake WhatsApp SPAM / IMG003299.zip
    - http://blog.dynamoo.com/2013/12/your...-pic-spam.html
    11 Dec 2013 - "This -fake- WhatsApp message has a malicious attachment.
    Date: Wed, 11 Dec 2013 18:29:19 +0700 [06:29:19 EST]
    Subject: Your friend has just sent you a pic
    Hi!
    Your friend has just sent you a photograph in WhatsApp. Open attachments to see what it is.


    Screenshot: https://lh3.ggpht.com/-AJQc-jYcGAQ/U...0/whatsapp.png

    Attached to the email is an archive IMG003299.zip (VirusTotal detections 7/43*) which in turn contains a malicious executable IMG003299.exe (VirusTotal detections 9/49**). Automated analysis tools... don't reveal very much about the malware in question however."
    * https://www.virustotal.com/en-gb/fil...is/1386767572/

    ** https://www.virustotal.com/en-gb/fil...is/1386767585/
    ___

    Fake Wells Fargo SPAM / WF_Docs_121113.exe
    - http://blog.dynamoo.com/2013/12/well...121113exe.html
    11 Dec 2013 - "This fake Wells Fargo spam has a malicious attachment:
    Date: Wed, 11 Dec 2013 17:03:26 +0100 [11:03:26 EST]
    From: Kerry Pettit [Kerry.Pettit@ wellsfargo .com]
    Subject: FW: Important docs
    We have received this documents from your bank, please review attached documents.
    Kerry Pettit
    Wells Fargo Accounting
    817-295-1849 office
    817-884-0882 cell Kerry.Pettit@ wellsfargo .com
    Investments in securities and insurance products are:
    NOT FDIC-INSURED/NO BANK-GUARANTEES/MAY LOSE VALUE ...


    Attached to the email is a ZIP file starting with WF_Docs_ and ending with the first part of the recipient's email address, inside that is a ZIP file with the date encoded into the filename WF_Docs_121113.exe. VirusTotal detections for the ZIP are 6/49* and are 6/47** for the EXE.
    Automated analysis... shows an attempted connection to hortonnovak .com on 194.28.87.121 (Hostpro, Ukraine). There is only one site that I can see on this IP, so I would recommend blocking one or the other or -both- of them."
    * https://www.virustotal.com/en-gb/fil...is/1386779806/

    ** https://www.virustotal.com/en-gb/fil...is/1386779808/

    - https://www.virustotal.com/en/ip-add...1/information/
    ___

    Facebook Phishing and Malware via Tumblr redirects
    - https://isc.sans.edu/diary/Facebook+...edirects/17207
    Last Updated: 2013-12-11 13:43:23 UTC - "... The initial bait is a message that you may receive from one of your Facebook friends, whose account was compromised. The message claims to contain a link to images that show a crime that was committed against the friend or a close relative of the friend. The image below shows an example, but the exact message varies. The images then claim to be housed on Tumblr.
    > https://isc.sans.edu/diaryimages/ima...37_46%20PM.png
    The Tumblr links follow a pattern, but appear to be different for each recipient. The host name is always two or three random English words, and the URL includes a few random characters as an argument. The preview of the Tumblr page lists some random words and various simple icons. Once the user clicks on the link to the Tumblr page, they are immediately redirected to a very plausible Facebook phishing page, asking the user to log in. The links I have seen so far use the "noxxos .pw" domain, which uses a wildcard record to resolve to 198.50.202.224 ... The fake Facebook page will ask the user for a username and password as well as for a "secret question". Finally, the site attempts to run a java applet (likely an exploit, but haven't analyzed it yet), and the site attempts to run a java applet (likely an exploit, but haven't analyzed it yet), and the user is sent to a Youtube look-alike page asking the user to download and install an updated "Youtube Player". The player appears to be a generic downloader with mediocre AV detection.
    - https://www.virustotal.com/en/file/d...is/1386730327/
    (was 3/42 when I first saw it. Now 10/42 improved). As an indicator of compromise, it is probably best right not to look for DNS queries for "noxxos .pw" as well as connections to 198.50.202.224 ..."

    - https://www.virustotal.com/en-gb/ip-...4/information/
    ___

    NatWest Banking Phish
    - http://threattrack.tumblr.com/post/6...-banking-phish
    Dec 11, 2013 - "Subjects Seen:
    Account Alert !
    Typical e-mail details:
    Dear <removed>
    Your password was entered incorrectly more than 5 times.
    Because of that , our security team had to suspend your accounts and all the funds inside.
    Your account access and the hold on your funds will be released as soon as you verify your information.
    Review Your Account Activity
    We are sorry for this inconvenience but this is a security measure which we must apply to ensure your account safety.
    If you have already confirmed your information then please disregard this message
    Thanks for choosing NatWest UK
    NatWest Security Team


    Malicious URLs: didooc .co .uk/images/stories/android/index.php
    149.255.62.19
    - https://www.virustotal.com/en-gb/ip-...9/information/

    Screenshot: https://31.media.tumblr.com/313a5cf5...kSB1r6pupn.png

    Last edited by AplusWebMaster; 2013-12-12 at 04:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #336
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Top 5 Most Dangerous Email Subjects ...

    FYI...

    Top 5 Most Dangerous Email Subjects ...
    - http://community.websense.com/blogs/...countries.aspx
    11 Dec 2013 - "... the top five subject lines in worldwide phishing emails are the following: (Based on research conducted 1/1/13-9/30/13)
    1. Invitation to connect on LinkedIn
    2. Mail delivery failed: returning message to sender
    3. Dear <insert bank name here> Customer
    4. Comunicazione importante
    5. Undelivered Mail Returned to Sender

    The list above portrays how cybercriminals are attempting to fool recipients into clicking a malicious link or downloading an infected file by using business-focused and legitimate-looking subject lines. Scammers will use any means necessary to increase the likelihood of an inspire-to-click campaign...
    > http://community.websense.com/cfs-fi...2D00_550x0.jpg
    ___

    Fake tech support scams/SPAMs on YouTube
    - http://blog.malwarebytes.org/fraud-s...like-warnings/
    Dec 12, 2013 - "... In a twisted new variant, crooks are calling out to all antivirus / anti-malware customers and urging them to fix their computers now. One such account was spamming -YouTube- with hundreds of videos, all using a computer-generated voice and personalized for each AV/Anti-Malware company:
    > http://cdn.blog.malwarebytes.org/wp-...12/vendors.png
    ... The company behind this scam is “My Tech Gurus” (http ://www.mytechgurus .com):
    > http://cdn.blog.malwarebytes.org/wp-...12/website.png
    Once on the phone, I am quickly directed to a remote technician and instructed to hang the call to pursue the support session directly through the chat window on my computer:
    > http://cdn.blog.malwarebytes.org/wp-...atsession1.png
    ... If the ‘technician’ were honest, she would tell me there is absolutely nothing wrong with this computer... Instead she wastes no time in making up fake errors... here is the ‘technical’ explanation:
    > http://cdn.blog.malwarebytes.org/wp-...thedetails.png
    Of course, fixing those ‘errors’ is not going to be free:
    > http://cdn.blog.malwarebytes.org/wp-...013/12/pay.png
    ... most of their website’s traffic comes from… India:
    > http://cdn.blog.malwarebytes.org/wp-...3/12/india.png
    ... we encourage everyone to report each incident. We have created a guide* for victims that describes the variations of scams and what to do in each case. It may seem like a never-ending battle, but at the end of the day, if we’ve managed to save even just one person, then we can feel confident we’re doing the right thing..."
    * http://blog.malwarebytes.org/tech-support-scams/
    ___

    Fake FedEx SPAM - Malware Emails
    - http://www.hoax-slayer.com/fedex-shi...re-email.shtml
    Dec 12, 2013 - "Email purporting to be from delivery company FedEx claims that a package delivery could not be completed because important information was missing. Recipients are instructed to click a link to verify their identity or risk having the package returned to sender... invites users to download "verification manager" software. If downloaded and run, the bogus "verification manager" will install malware on the user's computer:
    From: FedEx UK
    Subject: Package for you
    SHIPPING CONFIRMATION
    Dear [email address removed]
    We have a package for you!
    Unfortunately some important information is missing to complete the delivery.
    Please follow the link to verify your identity:
    verify your identity now!
    You have 24 hours to compleate the verification! Otherwise the package will be returned to sender!
    Order confirmation number: 56749951703
    Order date: 03/12/2013
    Thank you for choosing FedEx...

    > http://www.hoax-slayer.com/images/fe...-malware-1.jpg
    ... Those who fall for the ruse and click the link will be taken to a -bogus- website tricked up to resemble a genuine FedEx webpage. Once on the page, they will be instructed to download and install a piece of software called the "FedEx Verification Manager", as shown in the following screenshot:
    > http://www.hoax-slayer.com/images/fe...-malware-2.jpg
    ... following the instructions will not install a verification manager as claimed. Instead, it will install a trojan on the victim's computer..."
    ___

    Spam Campaign delivers Liftoh Downloader
    - http://www.secureworks.com/cyber-thr...oh-downloader/
    12/12/13 - "... researchers analyzed an ongoing spam campaign that uses the "UPS delivery notification tracking number" lure to infect unsuspecting users. While UPS-related spam emails are common, this particular campaign has been observed since October 2013 and uses exploit-laden documents to deliver its payload. The initial delivered payload is the Liftoh downloader trojan, which in turn downloads additional malware as a secondary payload onto the victim's system... the spam email containing a link to a malicious "Rich Text Format" (RTF) file. The malicious RTF is attached to the email, disguised as a .doc file.
    > http://www.secureworks.com/assets/im...s.liftoh.1.png
    ... The spoofed sender is <auto-notify @ ups . com> or <auto @ ups . com>, but the headers reveal some of the actual senders (see Table 1). Some of the hosts listed in Table 1 may have appeared in DNS blacklisting lists such as SpamhausDBL, PSBL, SURBL, and SORBS, and some hosts are offline as of this publication. These hosts might have been compromised and used for SMTP relays, or could be part of a “use-and-throw” attacker-owned spam infrastructure... researchers observed the following domains in spam recipient email addresses:
    gicom . nl
    mvdloo . nl
    cneweb . de
    yahoo . fr
    helimail . de
    online . fr
    tq3 . co. uk
    excel . co. jp
    smegroup . co . uk
    fujielectric . co . jp
    st-pauls . hereford . sch . uk
    The RTF file contains exploits for patched vulnerabilities CVE-2012-0158 (MSCOMCTL.OCX RCE vulnerability) and CVE-2010-3333 (RTF stack buffer overflow vulnerability). Opening the RTF file drops and launches an empty document file in the user's %TEMP% folder with filename "cv.doc". Successful execution of the exploit code drops the Liftoh downloader malware onto the victim's system. This malware was observed spreading via Skype and other instant messenger applications in May 2013. Liftoh also downloaded the Phopifas worm as a secondary payload... event monitoring shows organizations in the following market verticals have been affected by Liftoh:
    Banking
    Manufacturing
    Healthcare
    Legal
    Credit unions
    Retail
    Technology providers
    ... It is very likely that the threat actors will switch to other delivery mechanisms in the future that use social engineering techniques to maximize infection yields. It is also likely that the threat actors may leverage the Liftoh downloader to deliver a variety of other malware as secondary payloads..."
    (More detail at the secureworks URL above.)
    ___

    64-bit ZeuS - enhanced with Tor - banking malware
    - https://www.securelist.com/en/blog/2...anced_with_Tor
    Dec 11, 2013 - "The more people switch to 64-bit platforms, the more 64-bit malware appears. We have been following this process for several years now. The more people work on 64-bit platforms, the more 64-bit applications that are developed as well. Sometimes these include some very specific applications, for example, banking applications... If someone wants to hack into an application like this and steal information, the best tool for that would also be a 64-bit agent. And what’s the most notorious banking malware? ZeuS, of course – the trendsetter for the majority of today’s banking malware... we spotted a 32-bit ZeuS sample maintaining a 64-bit version inside... Whatever the intentions were of the malware author that created this piece of ZeuS – be it a marketing ploy or the groundwork for some future needs – a pure 64-bit ZeuS does finally exist, and we can conclude that a new milestone in the evolution of ZeuS has been reached. Moreover, this sample has revealed that another distinct feature has been added to ZeuS functionality - ZeuS malware has the ability to work on its own via the Tor network with onion CnC domains, meaning it now joins an exclusive group of malware families with this capability."

    Last edited by AplusWebMaster; 2013-12-13 at 00:42.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #337
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Amazon order SPAM ...

    FYI...

    Fake Amazon order SPAM
    - http://threattrack.tumblr.com/post/6...firmation-spam
    Dec 13, 2013 - "Subjects Seen:
    Your Amazon.com order HZ1517235
    Typical e-mail details:
    Good day,
    Thank you for your order. We’ll let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.com.
    Order Details
    Order WD4202401 Placed on December 9, 2013
    Order details and invoice in attached file.
    Need to make changes to your order? Visit our Help page for more information and video guides.
    We hope to see you again soon. Amazon .com


    Malicious File Name and MD5:
    ORDER_JB46238.zip (765FD2406623781F6F9EB4893C681A5B)
    ORDER_JB46238.exe (26E57BDE90B43CF6DAE6FD5731954C61)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...hzU1r6pupn.png

    Tagged: Amazon, Wauchos
    ___

    Bitcoin stealing SPAM
    - http://www.arbornetworks.com/asert/2...stealing-spam/
    Dec 12, 2013 - "The rise in Bitcoin values seems to have caused an equal increase of Bitcoin -spam- as malware authors attempt to make money off the many new market participants. One site that was spammed to me three times in one day is bitcoin-alarm .net. I ignored it the first two times, but they must have really wanted me to look at it, so who am I not to oblidge.
    > http://www.arbornetworks.com/asert/w...ogo-300x36.png
    The site promises a tool to notify you of market changes by SMS, without ever mentioning any nefarious behaviour. YouTube videos teach you what Bitcoin is, and how to install this free tool. They even provide a link so you can donate to the author, although it appears no one has chosen to do so. This I have to download.
    > http://www.arbornetworks.com/asert/w...Screenshot.png
    The download BitcoinAlarm.exe (MD5: edfa12d4a454b0eb786bbe92050ab88a) had just 1 hit on VirusTotal* when I first scanned it... This free utility is nothing more than malware with very low detection rate being spammed to anyone that might have a Bitcoin sitting around. When I checked the domain with urlvoid it had zero ‘bad’ reports and was -not- blacklisted... On a recheck BitcoinAlarm.exe’s detection is up to 14 of 49 scanners, and the download link appears to return 404..."
    * https://www.virustotal.com/en/file/3...73a0/analysis/

    82.221.129.16
    - https://www.virustotal.com/en/ip-add...6/information/
    ___

    Fake - Halifax Bank Phishing Scam
    - http://www.hoax-slayer.com/halifax-t...phishing.shtml
    Dec 13, 2013 - "... The email is -not- from Halifax. Links in the message open a -fake- website that contains web forms designed to steal the recipient's account login details, credit card data and other personal information...
    > http://www.hoax-slayer.com/images/ha...phishing-1.jpg
    ... According to this message, which purports to be from UK bank, Halifax, third party intrusions have been detected on the recipient's account and, as a result, the account has been limited for security reasons. Supposedly, to restore access, the account holder must confirm his or her identity and verify that the account has not been used for fraud. The email instructs the recipient to access a "validation form" by clicking a link... Halifax customers who fall for the lies in the scam email and click the link will be taken to a -fake- website designed to look like the real Halifax site and asked to login:
    > http://www.hoax-slayer.com/images/ha...phishing-2.jpg
    Next, they will be asked to provide name and contact information:
    > http://www.hoax-slayer.com/images/ha...phishing-3.jpg
    And, on a final form, they will be asked to provide their card details:
    > http://www.hoax-slayer.com/images/ha...phishing-4.jpg
    After the final form is completed, victims will be automatically redirected to the genuine Halifax website and, at least until the criminals begin using the stolen information, they may remain unaware that they have just been scammed. Using the information provided on the fake forms, the scammers can hijack genuine Halifax accounts, lock out their rightful owners and commit banking and credit card fraud. The bank has published information about Halifax phishing scams, including how to report any that you receive, on its website*..."
    * http://www.halifax.co.uk/aboutonline...eats/phishing/

    Last edited by AplusWebMaster; 2013-12-13 at 20:57.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #338
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Malware Spam uses geolocation ...

    FYI...

    Malware Spam uses Geolocation to Mass Customize Filename
    - https://isc.sans.edu/diary.html?storyid=17222
    Last Updated: 2013-12-14 15:16:44 UTC - " Malicious e-mails usually fall into two groups: Mass-mailed generic e-mails, and highly customized spear phishing attempts. In between these two groups fall e-mails that obviously do more to "mass customize" the e-mail based on information retrieved from other sources. E-mails that appear to come from your Facebook friends, or malware that harvests other social networks like Linkedin to craft a more personalized message... received one e-mail... falls into the third category. The sender went through the trouble to craft a decent personalized message, trying to make me install some Spyware. In this example, the e-mail advised me of a new "WhatsApp" message that may be waiting for me. The e-mail looks legit, and even ithe link is formed to make it look like a voicemail link with the little "/play" ending:
    > https://isc.sans.edu/diaryimages/ima...48_56%20AM.png
    ... the executable you are offered as you download the emails. The downloaded file is a ZIP file, and the file name of the included executable is adjusted to show a phone number that matches the location of the IP address from which the e-mail is downloaded... anti-malware coverage is -bad- according to Virustotal [1]. Anubis doesn't show much interesting stuff here, but I wouldn't be surprised if the malware detected that it ran in an analysis environment [2]. Interestingly, it appears to pop up Notepad with a generic error message..."
    [1] https://www.virustotal.com/en/file/3...is/1387029444/
    [2] http://anubis.iseclab.org/?action=re...4d2750b1a52b0a

    A few variants...
    - http://blog.dynamoo.com/2013/12/your...-pic-spam.html
    11 Dec 2013

    - http://www.webroot.com/blog/blog/201...users-malware/
    Nov 22, 2013

    Last edited by AplusWebMaster; 2013-12-14 at 20:04.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #339
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Bogus Firefox add-on joins PC's to botnet - drive-by malware

    FYI...

    Bogus Firefox add-on joins PC's to botnet - drive-by malware
    - http://krebsonsecurity.com/2013/12/b...ack-web-sites/
    Dec 16, 2013 - "An unusual botnet that has ensnared more than 12,500 systems disguises itself as a legitimate add-on for Mozilla Firefox and forces infected PCs to scour Web sites for vulnerabilities that can be used to install malware... The botnet, dubbed “Advanced Power” by its operators, appears to have been quietly working since at least May 2013. It’s not clear yet how the initial infection is being spread, but the malware enslaves PCs in a botnet that conducts SQL injection attacks on virtually any Web sites visited by the victim... SQL injection attacks take advantage of weak server configurations to inject malicious code into the database behind the public-facing Web server. Attackers can use this access to booby-trap sites with drive-by malware attacks, or force sites to cough up information stored in their databases. Although this malware does include a component designed to steal passwords and other sensitive information from infected machines, this feature does not appear to have been activated on the infected hosts. Rather, the purpose of this botnet seems to be using the compromised Windows desktops as a distributed scanning platform for finding exploitable Web sites. According to the botnet’s administrative panel, more than 12,500 PCs have been infected, and these bots in turn have helped to discover at least 1,800 Web pages that are vulnerable to SQL injection attacks.
    The fraudulent Firefox add-on:
    > http://krebsonsecurity.com/wp-conten.../sql-addon.png
    The malicious code comes from sources referenced in this Malwar writeup* and this Virustotal** entry... On infected systems with Mozilla Firefox installed, the bot code installs a browser plugin called “Microsoft .NET Framework Assistant”... The malicious add-on then conducts tests nearly every page the infected user visits for the presence of several different SQL injection vulnerabilities..."
    (More detail at the krebsonsecurity URL above.)
    * https://malwr.com/analysis/MTI2YzFkO...g5YjdkMjM3MDA/

    - https://malwr.com/

    ** https://www.virustotal.com/en/file/1...cb8a/analysis/

    - https://addons.mozilla.org/en-US/firefox/blocked/i508
    Blocked on December 16, 2013...
    "Microsoft .NET Framework Assistant (malware) has been blocked for your protection.
    Why was it blocked?
    This is -not- the Microsoft .NET Framework Assistant created and distributed by Microsoft. It is a -malicious- extension that is distributed under the same name to trick users into installing it, and turns users into a botnet that conducts SQL injection attacks on visited websites..."

    - https://www.virustotal.com/en/ip-add...3/information/
    2013-12-18
    - http://google.com/safebrowsing/diagnostic?site=AS:8560
    ___

    More Fake Amazon order SPAM ...
    - http://www.hoax-slayer.com/amazon-or...-malware.shtml
    Dec 16, 2013 - "... The email is -not- from Amazon and the attached file does not contain order details. Instead, the attached .zip file harbours a malicious .exe file that, if opened, can install a trojan on the user's computer...
    > http://www.hoax-slayer.com/images/am...are-2013-1.jpg
    ... Amazon did -not- send the email and the attached .zip file does not contain order details as claimed. If opened, the .zip file reveals a .exe file. And, if users run this .exe file, a trojan may be installed on their computers... such trojans can harvest personal and financial information such as account login data from the compromised computer and send it to criminals waiting online. It may also allow the criminals to take control of the infected computer. The criminals hope that at least a few recipients, who have not made any recent Amazon orders, will be panicked into opening the attachment in the mistaken belief that a purchase has been made in their names... users who have recently bought items on Amazon might be tricked into opening the attachment in the belief that the file it contains pertains to their order..."
    ___

    Bitcoin price hike spurs Malware, Wallet Theft
    - http://blog.trendmicro.com/trendlabs...-wallet-theft/
    Dec 16, 2013 - "The past few weeks have been rather exciting for Bitcoin owners and speculators, with prices peaking at over $1200 per BTC... This is giving rise to more Bitcoin-related threats. Victims are now being used either to “mine” Bitcoins; in addition the Bitcoin wallets of existing users are now tempting targets for theft as well. From September to November, feedback from the Smart Protection Network indicated that more than 12,000 PCs globally had been affected by Bitcoin-mining malware:
    > http://blog.trendmicro.com/trendlabs...12/bitcoin.jpg
    ... Bitcoin is promoted as being “anonymous”, but in a way nothing could be further from the truth. Because all Bitcoin transactions are public, it is possible to see all the transactions a user has made. Therefore, given enough circumstantial evidence, it may be possible to get the identity of a user... while Bitcoin may be a product of the 21st century, at the same time it is something that has been around for centuries – cash. The same caution and prudence that applies to handling cash should be applied here as well."
    ___

    Google Play - suspicious apps leak Google Account IDs
    - http://blogs.mcafee.com/mcafee-labs/...le-account-ids
    Dec 16, 2013 - "The Google account ID (or account name), which in most cases is a Gmail address, is one of the key identifiers of -Android- device users. McAfee has confirmed a substantial amount of suspicious apps secretly collect Google account IDs on Google Play. In these cases, the corresponding Google account password is not collected, but leaking only IDs still poses a certain level of security and privacy risk. Two particular apps, one a dating service app and the other a fortune app, retrieve Google account IDs and send them to their web server just after they launch and without prior notice to users. The total number of downloads of each app is between 10,000 and 50,000...
    > http://blogs.mcafee.com/wp-content/u...galeaker-1.png
    Another set of suspicious apps, from various categories, shown in the figure below* secretly send a device’s Google account ID, IMEI, and IMSI to a single, shared remote web server just after launch and without any prior notice. The aggregate download count of this set of apps amounts to at least several million, probably because they are localized for many languages. It appears the main targets are Japanese users...
    * http://blogs.mcafee.com/wp-content/u...galeaker-2.png
    More than 30 suspicious apps leak Google account IDs, IMEI, and IMSI... We have not confirmed why the app developers secretly collect Google account IDs, or how they use them and how they manage the data securely. And we have not so far observed any malicious activities based on the stolen data. But at least these apps should notify users of the collection and of the intended use of their data–and give them opportunity to -decline- the data transfer. Android apps can retrieve Google account IDs with GET_ACCOUNTS permission granted at installation and by using one of the methods of the AccountManager class. This permission is often requested when an app uses the Google Cloud Messaging feature, which is a standard mechanism provided by Google to allow server-to-device push notification. As such, users cannot judge if granting this permission is really safe; some apps request this permission for GCM, but others for collecting account information for potentially malicious purposes...
    A GET_ACCOUNTS permission request:
    > http://blogs.mcafee.com/wp-content/u...aleaker-3e.png
    ... With the GET_ACCOUNTS permission granted, Android apps can also retrieve account names for services other than Google that have been registered in the device, including Facebook, Twitter, LinkedIn, Tumblr, WhatsApp, and so on. Users will face these same issues once these other account names are stolen... We strongly recommend that users review the privacy settings on all the services they employ and disable the “allow search by email address” option unless they really want it. Users should also -not- expose their account names..."

    Last edited by AplusWebMaster; 2014-01-01 at 15:52.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #340
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down SCAMS: Parcel Reshipping Scams, Parcel Mules and Fake Job Offers

    FYI...

    Video: Parcel Reshipping Scams, Parcel Mules and Fake Job Offers
    - http://blog.dynamoo.com/2013/12/vide...ms-parcel.html
    17 Dec 2013 - "A brief presentation on how parcel reshipping scams work, and the role of parcel mules and fake job offers..."
    (See the dynamoo URL above for the video.)

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •