Page 35 of 132 FirstFirst ... 253132333435363738394585 ... LastLast
Results 341 to 350 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #341
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Malvertising campaign leads to Browser-Locking Ransomware, More WhatsApp SPAM

    FYI...

    Malvertising campaign leads to Browser-Locking Ransomware
    - http://www.symantec.com/connect/blog...ing-ransomware
    17 Dec 2013 - "The Browlock ransomware (Trojan.Ransomlock.AG) is probably the simplest version of ransomware that is currently active. It does not download child abuse material, such as Ransomlock.AE, or encrypt files on your computer, like Trojan.Cryptolocker. It does not even run as a program on the compromised computer. This ransomware is instead a plain old Web page, with JavaScript tricks that prevent users from closing a browser tab. It determines the user’s local country and makes the usual threats, claiming that the user has broken the law by accessing pornography websites and demands that they pay a fine to the local police.
    > http://www.symantec.com/connect/site...201%20edit.png
    What is substantial is the number of users getting redirected to the Browlock website. In November, Symantec blocked more than 650,000 connections to the Browlock website. The same trend continues in December. More than 220,000 connections were blocked just 11 days into December. Overall, about 1.8 million connections have been blocked since tracking began in September. These numbers may not seem particularly large for those familiar with exploit kits and traffic redirection systems, but they solely represent users of Symantec products. The 650,000 connections detected in November is merely a piece of the pie, but the real number is likely to be much larger.
    Browlock ransomware’s activity in November and December this year
    > http://www.symantec.com/connect/site...owlock%202.png
    ... The Browlock attackers appear to be purchasing traffic that redirects many different visitors to their malicious website. They are using malvertising, an increasingly common approach which involves purchasing advertising from legitimate networks. The advertisement is directed to what appears to be an adult Web page, which then redirects to the Browlock website... In a recent example, the attackers created several different accounts with an advertising network, deposited payment, and began buying traffic to redirect users to a website with a name that resembles an online chat forum. When the user visits the page, they are then redirected to the Browlock site. In fact, the attacker hosts the legitimate-looking domain name on the same infrastructure as the ransomware site itself... Symantec has identified 29 different law enforcement values, representing approximately 25 regions. The following graph shows the percentage of connections for the top ten law enforcement agencies identified. We found that traffic from the US was the most common. This is followed by Germany, then Europol, which covers European countries when no specific image template has been created.
    Top ten regions targeted by Browlock
    > http://www.symantec.com/connect/site...owlock%203.png
    ... We have seen 196 domains since tracking began. The domains adhere to the format of a single letter followed by four digits and then .com. The actual domains have been hosted on a number of different IP addresses over the past four months. The most active Autonomous System (AS) has been AS48031 - PE Ivanov Vitaliy Sergeevich, which was used in each of the past four months. The attackers rotated through seven different IP addresses in this AS. The Browlock ransomware tactic is simple but effective. Attackers save money by -not- using a malicious executable or accessing an exploit kit. As the victim simply needs to close their browser to escape from the Web page, one might think that no one will pay up. However, the Browlock attackers are clearly spending money to purchase traffic and so they must be making a return on that investment. The usual ransomware tactic of targeting users of pornographic websites continues to capitalize on a victim’s embarrassment and may account for the success rate...
    Malicious infrastructures used:
    AS24940 HETZNER-AS Hetzner Online AG*
    IP address: 144.76.136.174 Number of redirected users: 2,387
    AS48031 – PE Ivanov Vitaliy Sergeevich
    IP address: 176.103.48.11 Number of redirected users: 37,521
    IP address: 193.169.86.15 Number of redirected users: 346
    IP address: 193.169.86.247 Number of redirected users: 662,712
    IP address: 193.169.86.250 Number of redirected users: 475,914
    IP address: 193.169.87.14 Number of redirected users: 164,587
    IP address: 193.169.87.15 Number of redirected users: 3,945
    IP address: 193.169.87.247 Number of redirected users: 132,398
    AS3255 –UARNET
    IP address: 194.44.49.150 Number of redirected users: 28,533
    IP address: 194.44.49.152 Number of redirected users: 134,206
    AS59577 SIGMA-AS Sigma ltd
    IP address: 195.20.141.61 Number of redirected users: 22,960
    Nigeria Ifaki Federal University Oye-ekiti
    IP address: 196.47.100.2 Number of redirected users: 47,527
    AS44050 - Petersburg Internet Network LLC
    IP address: 91.220.131.106 Number of redirected users: 81,343
    IP address: 91.220.131.108 Number of redirected users: 75,381
    IP address: 91.220.131.56 Number of redirected users: 293
    AS31266 INSTOLL-AS Instoll ltd.
    IP address: 91.239.238.21 Number of redirected users: 8,063 "

    Diagnostic page for AS24940 (HETZNER-AS)
    * http://google.com/safebrowsing/diagnostic?site=AS:24940
    "... over the past 90 days, 4337 site(s)... served content that resulted in malicious software being downloaded and installed without user consent. The last time Google tested a site on this network was on 2013-12-18, and the last time suspicious content was found was on 2013-12-18... Over the past 90 days, we found 683 site(s)... appeared to function as intermediaries for the infection of 1634 other site(s)... We found 514 site(s)... that infected 5040 other site(s)..."

    Diagnostic page for AS48031 (XSERVER-IP-NETWORK-AS)
    - http://google.com/safebrowsing/diagnostic?site=AS:48031
    "... over the past 90 days, 178 site(s)... served content that resulted in malicious software being downloaded and installed without user consent. The last time Google tested a site on this network was on 2013-12-18, and the last time suspicious content was found was on 2013-12-18... Over the past 90 days, we found 25 site(s) on this network... appeared to function as intermediaries for the infection of 120 other site(s)... We found 16 site(s)... that infected 779 other site(s)..."
    ___

    Fake ‘WhatsApp Missed Voicemail’ emails lead to pharmaceutical scams
    - http://www.webroot.com/blog/2013/12/...eutical-scams/
    Dec 18, 2013 - "... A currently circulating fraudulent spam campaign is brand-jacking WhatsApp in an attempt to trick its users into clicking on links found in the email. Once socially engineered users fall victim to the scam, they’re automatically exposed to a fraudulent pharmaceutical site, offering them pseudo bargain deals...
    Sample screenshot of the spamvertised email:
    > https://www.webroot.com/blog/wp-cont...al_Scam_01.png
    Sample screenshot of the landing pharmaceutical scam page:
    > https://www.webroot.com/blog/wp-cont...m-1024x587.png
    Redirection chain: hxxp :// 203.78.110.20 /horizontally.html -> hxxp ://viagraphysician .com (109.201.133.58). We’re also aware of... fraudulent domains that are known to have phoned back to the same IP (109.201.133.58)... Name servers:
    ns1 .viagraphysician .com – 178.88.64.149
    ns2 .viagraphysician .com – 200.185.230.32
    ... fraudulent name servers are also known to have participated in the campaign’s infrastructure at 178.88.64.149 ... We expect that more legitimate brands will continue getting targeted in such a way, with the fraudsters behind the campaign continuing to earn revenue through pharmaceutical affiliate programs..."
    (More detail at the webroot URL above.)

    - https://www.virustotal.com/en/ip-add...8/information/

    - https://www.virustotal.com/en/ip-add...9/information/

    - https://www.virustotal.com/en/ip-add...2/information/

    - https://www.virustotal.com/en/ip-add...0/information/
    ___

    Gmail’s Image Display defaults may change your Privacy
    - http://blog.trendmicro.com/trendlabs...-your-privacy/
    Dec 18, 2013 - "... this means that all pictures in emails will now be automatically displayed. Instead of being served directly from the site hosting the image, however, they will be given a copy that has been scanned by Google. Officially, the stated rationale for this change is that previously, senders “might try to use images to compromise the security of your computer”, and that with the change images will be “checked for known viruses or malware”. This change affects users who access Gmail via their browser, or the official iOS and Android apps. In the past, there have been occasions where malicious images were used to compromise computers. A number of image formats were exploited in 2005 and 2006, including a Windows Metafile vulnerability (MS06-001), and an Office vulnerability that allowed arbitrary code execution (MS06-039). More recently, a vulnerability in how TIFF files were handled (MS13-096) was found and not patched until the December Patch Tuesday cycle. Properly implemented, scanning the images would be able to prevent these attacks from affecting users... actual exploitation of these vulnerabilities has been relatively uncommon. Exploit kits have opted to target vulnerabilities in Flash, Internet Explorer, Java, and Reader instead. Image vulnerabilities are not even listed in the control panels of these kits. The primary reason to block images is not to block malware, but to stop information leakage. Images are used by spammers and attackers to track if/when email has been read and to identify the browser environment of the user. Email marketers also use this technique to check how effective their email campaigns are. Email marketers have already confirmed that in spite of Google’s moves, email tracking is still very possible. Google’s proposed solution (a web proxy that checks images for malware images) appears to solve a small security problem (malicious image files), while leaving at risk user’s security and privacy. Attackers still have the capability to track that users have read email–and to learn aspects of their browser environment. Users can still revert to the previous behavior via their Gmail settings, as outlined in Google’s blog post:
    Of course, those who prefer to authorize image display on a per message basis can choose the option “Ask before displaying external images” under the General tab in Settings. That option will also be the default for users who previously selected “Ask before displaying external content”.
    We -strongly- recommend that users -change- this setting for their accounts. Users who access Gmail via POP3 or IMAP should check the settings of their mail application to control the display of images."
    ___

    Fake VISA Report SPAM / payment-history-n434543-434328745231.zip
    - http://blog.dynamoo.com/2013/12/visa...port-spam.html
    18 Dec 2013 - "This -fake- VISA spam comes with a malicious attachment:
    Date: Wed, 18 Dec 2013 14:32:50 -0500 [14:32:50 EST]
    From: Visa [Eddie_Jackson@ visa .com]
    Subject: VISA - Recent Transactions Report
    Dear Visa card holder,
    A recent review of your transaction history determined that your card was used in
    possible fraudulent transactions. For security reasons the requested transactions were
    refused. Please carefully review electronic report for your VISA card.
    For more details please see the attached transaction report.
    Virgie_Cruz
    Data Protection Officer
    VISA EUROPE LIMITED
    1 Sheldon Square
    London W2 6WH
    United Kingdom ...


    Attached to the message is an archive file payment-history-n434543-434328745231.zip with a VirusTotal detection rate of 10/48*, which in turn contains payment-history-n434543-434328745231.exe with a detection rate of 10/49**. Automated analysis tools... indicate a network connection to bestdatingsitesreview4u .com on 38.102.226.126 (PSInet, US). This appears to be the only site on that server, blocking either the IP or domain temporarily may help mitigate against infection."
    * https://www.virustotal.com/en/file/f...is/1387397621/

    ** https://www.virustotal.com/en/file/c...is/1387397396/

    - https://www.virustotal.com/en/ip-add...6/information/

    Last edited by AplusWebMaster; 2013-12-18 at 22:42.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #342
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Voicemail SPAM, Navy Federal Credit Union Phish...

    FYI...

    Fake Voicemail SPAM - from "Elfin Cars Sports"
    - http://blog.dynamoo.com/2013/12/new-...lfin-cars.html
    19 Dec 2013 - "This -fake- voicemail message from "Elfin Cars Sports" has a malicious attachment:
    Date: Thu, 19 Dec 2013 08:36:56 -0600 [09:36:56 EST]
    From: Voice Mail [noreply@ spamcop .net]
    Subject: New Voicemail Message
    New Voicemail Message
    You have been left a 1:02 long message (number 1) in mailbox from "Elfin Cars Sports"
    07594434593, on Thursday, December 19, 2013 at 07:20:02 AM
    The voicemail message has been attached to this email - which you can play on most
    computers...


    The attachment is VoiceMail.zip with a VirusTotal detection rate of 9/49*, which in turn contains a malicious executable VoiceMail.exe with an icon to make it look like an audio file, and this has a also detection rate of 9/49** (but with slightly different detections). Automated analysis tools... show an attempted connection to plantautomation-technology .com on 216.151.164.211 (NJ Tech Solutions, US) and anuudyog .com on 66.7.149.156 (Web Werks, US)."
    * https://www.virustotal.com/en-gb/fil...is/1387465669/

    ** https://www.virustotal.com/en-gb/fil...is/1387465683/
    ___

    Fake Navy Federal Credit Union Phish
    - http://threattrack.tumblr.com/post/7...it-union-phish
    Dec 19, 2013 - "Subjects Seen:
    NAVY FEDERAL Credit Union
    Typical e-mail details:
    We recently reviewed your account, and we suspect an unauthorized ATM-based transactions on your account access. Our banking service will help you to avoid frequently fraud transactions and to keep your savings and investments confidential.
    To ensure that your account is not compromised please login to NAVY Account Access by clicking this link, verify and update your profile and your current account access will be 128-bit encrypted and guard by our security system.
    - Click Here to login your Federal Credit Union Account
    - Enter your Account Access details
    - Verify and update with NAVY FEDERAL
    Thank you for using F.C.U Account Access Security


    Malicious URLs:
    holidayindingle .com/wp-admin/css/colors/blue/gos/
    80.93.29.195

    - https://www.virustotal.com/en/ip-add...5/information/

    Screenshot: https://gs1.wac.edgecastcdn.net/8019...EAF1r6pupn.png

    Tagged: Navy Federal Credit Union, phish
    ___

    AT&T Voicemail Message Spam
    - http://threattrack.tumblr.com/post/7...l-message-spam
    Dec 19, 2013 - "Subjects Seen:
    AT&T - You Have a new Voice Mail
    Typical e-mail details:
    You are receiving this message because we were unable to deliver it, voice message did not go through because the voicemail was unavailable at that moment.
    The length of transmission was 25 seconds.
    Thank you,
    AT&T Online Services


    Malicious File Name and MD5:
    VoiceMail.zip (BE7D2F4179D6D57827A18A20996A5A42)
    VoiceMail.exe (D1CA2DC1B6D1C8B32665FCFA36BE810B)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...SPC1r6pupn.png

    Tagged: AT&T, Upatre
    ___

    Fake emails regarding license key from Adobe - trojan
    - http://blog.mxlab.eu/2013/12/19/troj...ey-from-adobe/
    Dec 19, 2013 - "... new trojan distribution campaign by email with the following subjects:
    Download your adobe software
    Download your license key
    Thank you for your order
    Your order is processed

    This email is send from the spoofed address “Adobe Software <soft@ adobes .com>”, “Adobe Software <support@ adobes .com>”, “Adobe <software@ adobes .com>”, “Adobe Software <your_order@ adobes .com>” or similar and has the following body:
    Hello.
    Thank you for buying Director 11.5 software.
    Your Adobe License key is in attached document below.
    Adobe Systems Incorporated.
    Hello.
    Thank you for buying Creative Suite 6 Master Collection software.
    Your Adobe License key is in attached document below.
    Adobe Systems Incorporated.
    Order Notification.
    Thank you for buying Adobe Connect software.
    Your Adobe License key is in attached document below.
    Adobe Systems Incorporated.

    The attached ZIP file has the name License_Key_OR8957.zip and contains the 209 kB large file License_Key_Document_Adobe_Systems_Incorporated.exe. The trojan is known as Win32:Malware-gen, W32/Trojan.BDDH-7155, W32/Trojan3.GVP, Trojan-Downloader.Win32.Dofoil.rqh or Artemis!30AAE526F5C4. At the time of writing, 11 of the 45 AV engines did detect the trojan at Virus Total*..."
    * https://www.virustotal.com/en/file/a...is/1387485019/

    Alert: Adobe License Key Email Scam
    - http://blogs.adobe.com/psirt/2013/12...ey-email-scam/
    Dec 20, 2013 - "Adobe is aware of reports that a phishing campaign is underway involving malicious emails purporting to deliver license keys for a variety of Adobe offerings. Customers who receive one of these emails should -delete- it immediately without downloading attachments or following hyperlinks that may be included in the message..."

    Last edited by AplusWebMaster; 2013-12-21 at 02:13.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #343
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake ADP Fraud Secure Update, Fake Dept. of Treasury Spam

    FYI...

    Fake ADP Fraud Secure Update Spam
    - http://threattrack.tumblr.com/post/7...re-update-spam
    Dec 20, 2013 - "Subjects Seen:
    ALERT! From ADP: 2013 Anti-Fraud Secure Update
    Typical e-mail details:
    Dear Valued ADP Client,
    We are pleased to announce that ADP Payroll System released secure upgrades to your computer.
    A new version of secure update is available.
    Our development division strongly recommends you to download this software update.
    It contains new features:
    The certificate will be attached to the computer of the account holder, which disables any fraud activity
    Any irregular activity on your account is detected by our safety centre. Download the attachment. Update will be automatically installed by double click.
    We value our partnership with you and take pride in the confidence that you place in us to process payroll
    on your behalf. As always, your ADP Service Team is happy to assist with any questions you may have.


    Malicious File Name and MD5:
    2013 Anti-Fraud Secure Update.zip (EFF54DFFF096C439D07B50A494D6B435)
    2013 Anti-Fraud Secure Update.exe (D4CBC4F2BE31277783F63B3991317AFE)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...EtA1r6pupn.png

    Tagged: ADP, Upatre
    ___

    Fake Dept. of Treasury - Notice of Outstanding Obligation Spam
    - http://threattrack.tumblr.com/post/7...ing-obligation
    Dec 20, 2013 - "Subjects Seen:
    Department of Treasury Notice of Outstanding Obligation - Case L3FY2OH7CD1N9OS
    Typical e-mail details:
    Important please review and sign the attached document!
    We have received notification from the Department of the Treasury,
    Financial Management Service (FMS) that you have an outstanding
    obligation with the Federal Government that requires your immediate
    attention.
    In order to ensure this condition does not affect any planned
    contract or grant activity, please review and sign the attached document and if
    you are unable to understand the attached document please call FMS at 1-800-304-3107
    to address this issue. Please make sure the person making the telephone call has the
    Taxpayer Identification Number available AND has the authority/knowledge
    to discuss the debt for the contractor/grantee.


    Malicious File Name and MD5:
    FMS-Case-L3FY2OH7CD1N9OS.zip (D82A734CC165A85D1C19C65A6A9EA2A7)
    FMS-.exe (167744869CBD5560810B7CF2A03BD6FF)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...kd51r6pupn.png

    Tagged: Upatre, Department of Treasury
    ___

    Fake AT&T voicemail - malware...
    - http://www.hoax-slayer.com/atandt-ne...-malware.shtml
    Dec 20, 2013 - "... Message purporting to be from telecommunications company AT&T claims that a new voicemail could not be delivered to the recipient. The email includes an attached file that supposedly contains the voicemail.
    Analysis: The message is not from AT&T and the attached file does not contain a missed voicemail. Instead, the attachment harbours a malicious .exe file hidden within a .zip file. Opening the .exe file can install malware on the user's computer...
    > http://www.hoax-slayer.com/images/at...-malware-1.jpg
    This attack is similar to another malware distribution that claims that WhatsApp users have a new voicemail waiting. Clicking the "Play" button in the -bogus- email will open a malicious website that harbours malware..."

    Last edited by AplusWebMaster; 2013-12-23 at 14:45.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #344
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake QuickBooks SPAM ...

    FYI...

    Fake QuickBooks SPAM / Invoice.zip
    - http://blog.dynamoo.com/2013/12/quic...nvoicezip.html
    23 Dec 2013 - "This -fake- QuickBooks spam has a malicious attachment:
    Date: Mon, 23 Dec 2013 07:54:35 -0800 [10:54:35 EST]
    From: QuickBooks Invoice [auto-invoice@ quickbooks .com]
    Subject: Important - Payment Overdue
    Please find attached your invoices for the past months. Remit the payment by 12/23/2013 as outlines under our "Payment Terms" agreement.
    Thank you for your business,
    Sincerely,
    Randal Owen ...


    Attached to the message is a file Invoice.zip which has a VirusTotal detection rate of 5/44*, which in turn contains a malicious executable Invoice.exe with a detection rate of 5/49**. Automated analysis... shows an attempted connection to wifordgallery .com on 174.127.73.250 (Hosting Services Inc, US), it appears to be the only domain on that server so blocking the IP or domain itself may give you some protection against this current run of malware."
    * https://www.virustotal.com/en-gb/fil...is/1387814800/

    ** https://www.virustotal.com/en-gb/fil...9d88/analysis/
    ___

    More Email scams, spam...
    - https://isc.sans.edu/diary.html?storyid=17276
    Last Updated: 2013-12-23 20:27:58 - "... new wave of email making the rounds, with a message that looks as follows:
    > https://isc.sans.edu/diaryimages/images/c1.jpg
    ... The subject seems to be one of "Delivery Canceling", "Express Delivery Failure" or "Standard Delivery Failure". Next to Costco, the same scam is currently ongoing for BestBuy and Walmart, maybe others. The links are (appear to be) random or encoded, there is no repeat occurrence of the URL and "package number" for the entire sample set that we have. It could well be that the BASE64 portion of the URL contains an encoded hash of the email address to which the phish was sent, so when you play with one of the samples, be mindful that you could be confirming the email address back to the bad guys... For a change, clicking on the link doesn't bring up a web form asking for your credit card number. Instead, it quite bluntly downloads a ZIP which contains an EXE. What makes this particular version more cute than others is that the EXE inside the ZIP is re-named on the fly, based on the geolocation of your download request. In my case, this spoiled the fun some, because "CostcoForm_Zürich.exe" and "CostcoForm_Hamburg.exe" didn't look all that credible: There are no Costcos in Switzerland or Germany ... As for the malware: Lowish detection as usual, Virustotal 12/44*. Malwr/Cuckoo analysis**. The malware family so far seems to have a MUTEX of "CiD0oc5m" in common, and when run, it displays a Notepad that asks the user to try again later (while the EXE installs itself in the background)... Hosts currently seen pushing the malware include:
    bmaschool .net Address: 61.47.47.35
    bright-color .de Address: 78.46.149.229
    am-software .net Address: 64.37.52.95
    artes-bonae .de Address: 81.169.145.149
    automartin .com Address: 46.30.212.214
    almexterminatinginc .com Address: 50.63.90.1
    brandschutz-poenitz .de Address: 81.169.145.160
    All these sites have been on the corresponding IP addresses since years, which suggests that these are legitimate web sites that have been compromised/hacked, and are now being abused to push malware..."
    * https://www.virustotal.com/en/file/f...is/1387825985/

    ** https://malwr.com/analysis/MjUxNzExN...JlMWRjYmM0NzU/
    "... Hosts: IP 95.101.0.114 ..."
    - https://www.virustotal.com/en/ip-add...4/information/

    Keywords: malware scam
    ___

    Fake Court hearing SPAM - Court_Notice_Jones_Day_Wa#8127.zip
    - http://blog.dynamoo.com/2013/12/hear...rt-nr6976.html
    23 Dec 2013 - "... malicious attachment:
    Date: Mon, 23 Dec 2013 10:05:38 -0500 [10:05:38 EST]
    From: Notice to Appear [support.6@ jonesday .com]
    Subject: Hearing of your case in Court NR#6976
    Notice to Appear,
    Hereby you are notified that you have been scheduled to appear for
    your hearing that
    will take place in the court of Washington in January 9, 2014 at 10:00
    am.
    Please bring all documents and witnesses relating to this case with
    you to Court on your hearing date.
    The copy of the court notice is attached to this letter.
    Please, read it thoroughly.
    Note: If you do not attend the hearing the judge may hear the case in
    your absence.
    Yours truly,
    Alison Smith
    Clerk to the Court.


    There is an attachment Court_Notice_Jones_Day_Wa#8127.zip which in turn contains an executable Court_Notice_Jones_Day_Washington.exe which is presumably malicious, but I can't analyse it. The VirusTotal detection rate for the ZIP is 4/49*."
    * https://www.virustotal.com/en-gb/fil...is/1387815631/

    Same stuff D.D.: https://isc.sans.edu/diary.html?storyid=17279
    Last Updated: 2013-12-24 00:54:04
    Keywords: scam spam malware

    Last edited by AplusWebMaster; 2013-12-26 at 16:52.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #345
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Apple reactivation email - phish...

    FYI...

    Fake Apple reactivation email - phishing attempt
    - http://blog.mxlab.eu/2013/12/30/reac...shing-attempt/
    Dec 30, 2013 - "MX Labs... intercepted a phishing email from the spoofed email address “Service Apple <client@ apple .com>” with the subject “Reactivation No: A3556P325LL346E?” and the following body:
    Dear (e) client (e)
    We inform you that your account is about to expire in less than 48 hours, it is imperative to conduct an audit of your information now, otherwise your account will be deleted.
    Download the attached form and open it in your browser and make your request.
    Why you email he sent?
    The sending of this email applies when the date of expiration of your account will terminate.
    Thank you,
    Assistance Apple customers


    Screenshot: http://img.blog.mxlab.eu/2013/201312...le_phish_1.gif

    The email comes with the attachment Apple.html. Once opened you will have the following screen:
    > http://img.blog.mxlab.eu/2013/201312...le_phish_2.gif
    The HTML page contains code to use an -iframe- and the real web form is hosted on hxxp ://photosappl.bbsindex .com:89/apple .com/ca/index.html.
    Once all the details are filled in, the user is -redirected- to the official log in page of Apple at https ://secure2.store.apple .com/es/sign_in/."
    ___

    Fake Tesco phish ...
    - http://www.welivesecurity.com/2013/1...esco-shoppers/
    Dec 30, 2013 - "... -scam- message again, just for comparison.
    Dear Valued Customer,
    NatWest is giving out free shopping vouchers for your favorites stores for Christmas.
    This offer is only for NatWest Credit Card Online Services users and it will be valid to use until the 31st of December, 2013
    To Qualify for this opportunity, Kindly Click here now.
    After validation your voucher will be sent via text message or posted to your Mailbox.
    Yours Sincerely,
    NatWest Credit Card Services.


    The example below – with the subject header “Free Tesco Vouchers for Christmas.” – is a little more sophisticated. For a start, it has the festive Tesco Bank logo currently in use, complete with Google-ish party hat on the ‘O’. And since TESCO is probably better known for its supermarkets than for its banking and insurance services, even to people who never use it, it’s rather more credible that the bank might be offering vouchers for Tesco stores, rather than the vague and ungrammatical ‘your favorites stores’...
    > http://www.welivesecurity.com/wp-con...tesco-logo.png
    Dear Valued Customer,
    Tesco Bank is giving you a chance to shop for free at any of our tesco outlets or online by giving out free tesco vouchers for Christmas.
    This offer is only for Tesco Credit Card and Tesco Savings/Loan owners and it will be valid to use until the 31st of December,2013.
    SAVINGS OR LOAN CUSTOMER CLICK THE LINK BELOW
    Savings/Loan Click here to Claim
    CREDIT CARD CUSTOMER CLICK THE LINK BELOW
    Credit Card Click here to Claim
    After validation your voucher will be sent via text message or posted to your Mailbox.
    Tesco Personal Finance Online Service


    Most bank phishing messages come in waves/campaigns, and they’re not particularly topical. The scammers keep sending out material that falls into one of the same set of social engineering categories... While they want you to respond immediately (before you have time to think about it, and before the link disappears because security researchers have found it and taken action), the content isn’t particularly topical. This one, however, resembles the sort of topical approach we associate with other kinds of malicious activity (botnets, fake AV, charity/disaster relief scams and so on) where social engineering is based on a current seasonal event (Xmas, Valentine’s Day, Cyber Monday) or news item (real or fake)..."
    ___

    Snapchat security issues ...
    - http://www.darkreading.com/vulnerabi...ndly=this-page
    Dec 27, 2013 - "Snapchat, the popular photo messaging service, got a visit from the privacy Grinch this Christmas season after researchers released details of an exploit that abuses Snapchat's "Find My Friends" feature. The visit was the work of Gibson Security*, which first notified Snapchat of this and other security issues back in August. According to the group, Snapchat did not respond, compelling Gibson Security to publicly release more details and some proof-of-concept code on Christmas Eve. The first target: Snapchat's Find My Friends feature. Typically, Find My Friends enables users to look up their friends' usernames by uploading the phone numbers in their devices' address book and searching for accounts that match those numbers. The researchers, however, were able to abuse that capability to do that on a massive scale... researchers say an attacker could use the Snapchat API to write an automated program that generates phone numbers and searches them against the Snapchat database as a step toward building a database of social networking profiles that could be sold to others..."
    * http://gibsonsec.org/

    Last edited by AplusWebMaster; 2013-12-30 at 17:01.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #346
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Threat Outbreak Alerts ...

    FYI...

    Threat Outbreak Alerts
    - http://tools.cisco.com/security/cent...utbreak.x?i=77
    Fake Deposit Statement Email Messages - 2014 Jan 02
    Fake Business Complaint Notification Email Messages - 2014 Jan 02
    Fake Personal Picture Email Messages - 2014 Jan 02
    Fake Hotel Reservation Request Email Messages - 2014 Jan 02
    Fake Account Payment Information Email Messages - 2014 Jan 02
    Fake Product Purchase Request Email Messages - 2014 Jan 02
    Fake Online Purchase Email Messages - 2014 Jan 02
    Fake Account Information Request Email Messages - 2014 Jan 02
    Fake Payment Notification - 2014 Jan 02
    Fake Job Offer Documents Email Messages - 2014 Jan 02
    Fake Account Refund Email Messages - 2014 Jan 02
    Fake Court Appearance Request Email Messages - 2014 Jan 02
    Fake Product Order Email Messages - 2014 Jan 02
    (More detail and links at the cisco URL above.)

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #347
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Threat Outbreak Alerts - 2014.01.03 ...

    FYI...

    Threat Outbreak Alerts
    - http://tools.cisco.com/security/cent...utbreak.x?i=77
    Email Messages with Malicious Images - 2014 Jan 03
    Fake Financial Document Delivery Email Messages - 2014 Jan 03
    Fake Product Order Inquiry Email Messages - 2014 Jan 03
    Fake Court Hearing Documents Email Messages - 2014 Jan 03
    Fake Product Purchase Order Email Messages - 2014 Jan 03
    Fake Shipping Information Email Messages - 2014 Jan 03
    Fake Payroll Invoice Email Messages - 2014 Jan 03
    Fake Bank Transfer Notification Email Messages - 2014 Jan 03
    Fake Account Bill Statement Email Messages - 2014 Jan 03
    Fake Court Appearance Request Email Messages - 2014 Jan 03
    Fake Financial Report Email Messages - 2014 Jan 03
    Fake Order Details Email Messages - 2014 Jan 03
    Fake Invoice Statement Attachment Email Messages - 2014 Jan 03
    Fake Account Payment Confirmation Email Messages - 2014 Jan 03
    Fake Personal Photos Email Messages - 2014 Jan 03
    Fake Online Order Details Email Messages - 2014 Jan 03
    Fake Document Delivery Email Messages - 2014 Jan 03
    Fake Court Documents Email Messages - 2014 Jan 03
    Fake Services Invoice Email Messages - 2014 Jan 03
    (More detail and links at the cisco URL above.)

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #348
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Malicious Ads from Yahoo ...

    FYI...

    Malicious Ads from Yahoo
    - https://isc.sans.edu/diary.html?storyid=17345
    Last Updated: 2014-01-04 13:49:34 UTC - "According to a blog post from fox-it.com*, they found ads.yahoo .com serving malicious ads from Yahoo's home page as early as December 30th. The malicious traffic appeared to come from the following subnets 192.133.137.0/24 and 193.169.245.0/24. Most infections seem to be in Europe. Yahoo appears to be aware and addressing the issue, according to the blog..."
    * http://blog.fox-it.com/2014/01/03/ma...ved-via-yahoo/
    Jan 3, 2014 - "... Clients visiting yahoo.com received advertisements served by ads.yahoo .com. Some of the advertisements are malicious. Those malicious advertisements are iframes... Upon visiting the malicious advertisements users get redirected to a “Magnitude” exploit kit via a HTTP redirect to seemingly random subdomains of:
    boxsdiscussing .net
    crisisreverse .net
    limitingbeyond .net
    and others
    All those domains are served from a single IP address: 193.169.245.78 *. This IP-address appears to be hosted in the Netherlands. This exploit kit exploits vulnerabilities in Java and installs a host of different malware including:
    ZeuS
    Andromeda
    Dorkbot/Ngrbot
    Advertisement clicking malware
    Tinba/Zusy
    Necurs
    The investigation showed that the earliest signs of infection were at December 30, 2013. Other reports suggest it might have started even earlier... it’s unclear why those countries are most affected, it is likely due to the configuration of the malicious advertisements on Yahoo.
    > http://foxitsecurity.files.wordpress...pg?w=448&h=387
    ... Block access to the following IP-addresses of the malicious advertisement and the exploit kit:
    Block the 192.133.137/24 subnet
    Block the 193.169.245/24 subnet
    Also closely inspect network traffic for signs of successful exploits for any of the dropped malware. Yahoo is aware of the issue and looking into it.
    Please watch this page for updates.
    Update: January 3, 1815 (GMT+1): It appears the traffic to the exploit kit has significantly decreased. It looks like Yahoo is taking steps to fix the problem."

    * https://www.virustotal.com/en/ip-add...8/information/

    - http://help.yahoo.com/kb/index?page=...US&id=SLN22569
    Update on ads 1/5/14

    Last edited by AplusWebMaster; 2014-01-06 at 18:44.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #349
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Amazon account phish, $9.84 Credit Card Hustle...

    FYI...

    Fake Amazon account phish
    - http://blog.dynamoo.com/2014/01/unau...ur-amazon.html
    6 Jan 3024 - "... new wave of phishing emails, here's a new one looking for Amazon credentials.
    Date: Mon, 6 Jan 2014 08:19:39 -0000 [03:19:39 EST]
    From: Amazon [noreply@ trysensa .com]
    Case- 91289-90990
    Unauthorized Activity on your Amazon account.
    We recently confirmed that you had unauthorized activity on your Amazon account.
    Please be assured that because your card includes "zero-liability fraud protection" , you are not responsible for unauthorized use of your card.
    Unfortunately, we have not confirmed your complete information , please follow the instructions below.
    Click the link below to validate your account information using our secure server:
    Click Here To Active Your Amazon Account
    For your protection, you must verify this activity before you can continue using your account
    Thank You.
    Amazon LTD Security System


    The link in the email goes to [donotclick]immedicenter .com/immedicenter/images/yootheme/menu/Amazon/index.php and comes up with a convincing-looking Amazon login page:
    > http://2.bp.blogspot.com/-NtFM6bDPGL...on-login-1.png
    The next page phishes for even more information... it goes after your credit card information... then gets sent to the genuine Amazon .com website. In most email clients, floating over the link would clearly demonstrate that this was not the legitimate amazon.com website, and certainly once visited (not something I would recommend) then the address bar at the top of the browser would clearly indicate it is -not- amazon .com. If you have accidentally clicked through this email and provided all the details then you should contact your bank immediately and also change your Amazon password plus any other places that you use that same username/password combination."
    ___

    The $9.84 Credit Card Hustle
    - http://krebsonsecurity.com/2014/01/d...t-card-hustle/
    Jan 6, 2014 - "Over the holidays, I heard from a number of readers who were seeing strange, unauthorized charges showing up on their credit and debit cards for $9.84... repeatedly advised readers to keep a close eye on their bank statements for -bogus- transactions. It’s still not clear how consumers’ card numbers are being stolen here, but the fraud appears to stem from an elaborate network of affiliate schemes that stretch from Cyprus to India and the United Kingdom. One reader said the $9.84 charge on her card came with a notation stating the site responsible was eetsac .com. I soon discovered that there are -dozens- of sites complaining about similar charges from similarly-constructed domains; for example, this 30-page thread* at Amazon’s customer help forums includes gripes from hundreds of people taken by this scam.
    > http://krebsonsecurity.com/wp-conten.../01/homecs.png
    ... A closer look at some of those domains reveals a few interesting facts. Callscs .in, for example, is a Web site for a call center and a domain that has been associated with these $9.84 fraudulent charges. Callscs .in lists as its local phone number 43114300. That number traces back to a call center in India, Call Connect India, Inc., which registers its physical address as Plot No 82, Sector 12 A, Dwarka. New Delhi – 110075... this is not a new type of fraud, nor is this particular fraud a recent occurrence — although the bogus $9.84 charges do appear to have spiked around the holidays. Most of the domains involved in this scheme were registered a year ago or more, and a quick search on the amount $9.84 shows that the fraudsters responsible for this scheme have been at it since at least the first half of 2013. If you see a charge like this or any other activity on your credit or debit card that you did not authorize, contact your bank and report the fraud immediately. I think it’s also a good idea in cases like this to request a new card in the odd chance your bank doesn’t offer it: After all, it’s a good bet that your card is in the hands of crooks, and is likely to abused like this again..."
    (More detail at the krebsonsecurity URL above.)
    * http://www.amazon.com/gp/help/custom...x2EME4IL59BUP4

    > http://www.scambook.com/search?searc...sort=relevance
    ___

    Zeus spoofing Bitdefender AV ...
    - http://www.webroot.com/blog/2014/01/...t-defender-av/
    Jan 6, 2014 - "... noticed a large amount of -Zeus- infections that are -spoofing- the Bitdefender name. While infections spoofing AV companies aren’t unusual, it’s been a while since we have seen such a spike on one particular vendor in such a short time period. Most of the names are slight variations, but the numbers are impressive – Overall, we have seen 40,000 unique MD5`s in the last week alone! The infection being dropped is from the Zeus family of infections, which are banking Trojans designed to steal login information when the user logs into their online banking website... This infection can get onto a user’s PC via a number of different methods, but the most common is through an exploit kit. The commonly used Blackhole exploit kits uses Java Exploits to drop and execute a file. Unless the user is very alert, they typically won’t even notice they are infected. Once executed, the infection will try a number of methods to make sure it is automatically ran on start-up... the infection may connect to a remote server and receive updates and it can also download other infections (Cryptolocker/ICE and other Rogue AV`s)... Due to the infection route of this particular infection, it is advisable to have the latest version of Java installed and preferably use a modern secure browser with the latest Windows updates installed. The latest build of Firefox disables Java plugins by default, which should help stop this particular attack vector... this infection has also been seen to be spread by email... Always be alert to any email attachments, even if they’re from friends/relatives, and especially executable files that are inside a zip file..."

    Last edited by AplusWebMaster; 2014-01-06 at 23:54.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #350
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down SPAM... trends of 2013

    FYI...

    Spam... trends of 2013
    - http://blog.trendmicro.com/trendlabs...rends-of-2013/
    Jan 7, 2014 - "... still saw traditional types of spam, we also saw several “improvements” which allowed spammers to avoid detection and victimize more users. We also saw spam utilized more to carry malware since the start of the year.
    Spam volume from 2008...
    > http://blog.trendmicro.com/trendlabs...pam-volume.jpg
    ... In 2013, we saw 198 BHEK spam campaigns, a smaller number compared to the previous year... In this particular spam run, the volume of spammed messages reached up to 0.8% of all spam messages collected during the time period.
    > http://blog.trendmicro.com/trendlabs.../2013-BHEK.jpg
    ... The number of BHEK spam runs dwindled until there was none in December... the use of malware attachments remains constant in the threat landscape. This suggests that there are users who still fall prey to simple techniques (such as urging users to click on an attachment). We noticed that the number of spam with malicious attachments fluctuated throughout the year, before it steadily increased in the latter months.
    Volume of spam messages with -malicious- attachments
    > http://blog.trendmicro.com/trendlabs...attachment.jpg
    From the first to third quarter of the year, ZBOT/ZeuS was the top malware family distributed by spam. This family is known for stealing financial-related information. Halfway into the third quarter, however, we noticed that TROJ_UPATRE* unseated ZBOT and became the top malware attachment. In November, about 45% of all malicious spam with attachments contained UPATRE malware. UPATRE became notorious for downloading other malware, including ZBOT malware and ransomware, particularly CryptoLocker. This type of attack is doubly risky for users because not only will their information be stolen, their files will also become inaccessible..."
    * http://about-threats.trendmicro.com/...ROJ_UPATRE.VNA
    ___

    64-bit ZBOT leverages Tor - improves evasion techniques
    - http://blog.trendmicro.com/trendlabs...on-techniques/
    Jan 7, 2014 - "... we have confirmed that several ZBOT 32-bit samples (detected as TSPY_ZBOT.AAMV) do have an embedded 64-bit version (detected as TSPY64_ZBOT.AANP). However, our investigation also lead us to confirm other noteworthy routines of the malware, including its antimalware evasion techniques... Like any ZBOT variant, TSPY_ZBOT.AAMV injects its code into the normal process explorer.exe. If the running process is 64-bit, the malware then loads the 64-bit version of the malware. If not, it will continue to execute the 32-bit version. The other notable feature of this ZBOT variant is its Tor component, which can hide the malware’s communication to its command-and-control (C&C) servers... This 64-bit version for ZeuS/ZBOT is an expected progression for the malware, especially after ZeuS source code was leaked back in 2011. Since then, we have seen several reincarnations of the malware, most notably in the form of KINS and its involvement with other malware such as Cryptolocker and UPATRE. Adding other functionalities such as rootkit capability and the use of a Tor component are further proof that we can see more modifications in the future, particularly those that help circumvent or delay antimalware efforts..."
    ___

    Wells Fargo Important Documents Spam
    - http://threattrack.tumblr.com/post/7...documents-spam
    Jan 7, 2014 - "Subjects Seen:
    ATTN: Important Bank Documents
    Typical e-mail details:
    We have received this documents from your bank, please review attached documents.
    Lanny Hester
    Wells Fargo Advisors


    Malicious File Name and MD5:
    BankDocs-4F17B9844A.zip (1A493400DBDE62CC64AB2FC97985F07B)
    BankDocuments_FE0274A4593F58683C1949896834F32939859835947694653298321744361597236489231640913264.pdf.exe (8F24720E4D08C986C0FE07A66CCF8380)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...zwB1r6pupn.png

    Tagged: wells fargo, Upatre
    ___

    'Adobe License Service Center Order NR’ and ‘Notice to appear in court’ themed malicious spam ...
    - http://www.webroot.com/blog/2014/01/...ercepted-wild/
    Jan 7, 2014 - "... Despite the lack of blog updates over the Holidays, we continued to intercept malicious campaigns over the same period of time, proving that the bad guys never take holidays... The first campaign successfully impersonates Adobe’s License Service Center, in an attempt to trick users into thinking that they’ve successfully purchased a Creative Suite 6 Design Standard software license key.
    Sample screenshot of the first spamvertised campaign:
    > https://www.webroot.com/blog/wp-cont...gineering1.png
    Detection rate for the spamvertised attachment: MD5: 10dbbaaceda4dce944ebb9c777f24066 * TrojanDownloader:Win32/Kuluoz.D.
    The second campaign, attempts to trick users into thinking that they’ve received a notice to appear in court.
    Sample screenshot of the spamvertised attachment:
    > https://www.webroot.com/blog/wp-cont...ngineerig1.png
    Detection rate for the spamvertised attachment: MD5: c77ca2486d1517b511973ad1c923bb7d ** TrojanDownloader:Win32/Kuluoz.D; Backdoor.Win32.Androm.bket.
    Once executed the sample phones back to:
    ... 109.169.87.141... also known to have responded to 200.98.141.0 ... Two more MD5s are known to have responded to the same C&C IP in the past..."
    * https://www.virustotal.com/en/file/d...is/1389006917/

    ** https://www.virustotal.com/en/file/b...is/1389008875/

    Last edited by AplusWebMaster; 2014-01-07 at 23:47.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •