Page 47 of 132 FirstFirst ... 374344454647484950515797 ... LastLast
Results 461 to 470 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #461
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake RBS SPAM, Exploit kit redirection ...

    FYI...

    Fake RBS SPAM - leads to malicious ZIP file
    - http://blog.dynamoo.com/2014/06/rbs-...-leads-to.html
    25 June 2014 - "This -fake- RBS spam leads to malware:
    From: Bankline.Administrator@ rbs .co.uk [Bankline.Administrator@ rbs .co.uk]
    Date: 25 June 2014 15:25
    Subject: Outstanding invoice
    Dear [redacted],
    Please download on the link below from dropbox copy invoice which is showing as unpaid on our ledger.
    http ://figarofinefood .com/share/document-128_712.zip
    I would be grateful if you could look into this matter and advise on an expected payment date .
    Many thanks
    Max Francis
    Credit Control ...


    The link isn't a Dropbox link at all, but it downloads an archive file from [donotclick]figarofinefood.com/share/document-128_712.zip which contains the malicious executable document-128_712.scr which has a VirusTotal detection rate of 4/54*. Automated analysis tools... show that it attempts to phone home to babyslutsnil .com on 199.127.225.232 (Tocici LLC, US). That domain was registered a few days ago..."
    * https://www.virustotal.com/en-gb/fil...is/1403708638/

    199.127.225.232: https://www.virustotal.com/en/ip-add...2/information/
    ___

    Fake Payment Advice / CHAPS credits – PDF malware ...
    - http://myonlinesecurity.co.uk/paymen...e-pdf-malware/
    25 June 2014 - "Payment Advice – Advice Ref:[GB960814205896] / CHAPS credits... pretending to come from HSBC Advising Service... mail.hsbcnet.hsbc .com... is another one from the current zbot runs which try to drop cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... Email reads:
    Sir/Madam,
    Please download document from dropbox, payment advice is issued at the request of our customer. The advice is for your reference only.
    Download link:
    http ://salamatiancar .ir/css/document-128_712.zip
    Yours faithfully,
    Global Payments and Cash Management
    HSBC ...


    An alternative version of this malware email is Outstanding invoice pretending to come from Bankline.Administrator@ rbs .co .uk
    Dear scans,
    Please download on the link below from dropbox copy invoice which is showing as unpaid on our ledger.
    http ://figarofinefood .com/share/document-128_712.zip
    I would be grateful if you could look into this matter and advise on an expected payment date .
    Many thanks
    Jack Duncan
    Credit Control ...


    Todays Date: document-128_712.zip (95kb) Extracted file name: document-128_712.scr
    Current Virus total detections: 5/54* ... another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/a...81f5/analysis/
    ___

    Fake Amazon order/email contains trojan
    - http://blog.mxlab.eu/2014/06/25/fake...ntains-trojan/
    June 25, 2014 - "... new trojan distribution campaign by email with the subject “Order Details”.
    This email is sent from the spoofed address “delivers@ amazon .com”...

    Screenshot: http://img.blog.mxlab.eu/2014/20140625_amazon.gif

    The attached ZIP file has the name order_id_78362477.zip and contains the 118 kB large file order_id_7836247823678423678462387.exe. The trojan is known as Win32:Malware-gen, Trojan.Win32.Krap.2!O, Spyware.Zbot.VXGen, PE:Malware.XPACK-HIE/Heur!1.9C48 or TROJ_GEN.F0D1H0ZFP14. At the time of writing, 7 of the 54 AV engines did detect the trojan at Virus Total*. Use the Virus Total permalink* and Malwr permalink** for more detailed information.
    SHA256: d12526fc430fa213d77f8523a89c92c5f4e0d11deacbaf5c160a16f87ed5adc3."
    * https://www.virustotal.com/en/file/d...is/1403726988/

    ** https://malwr.com/analysis/ZjQ4OGMwZ...U2NmJjOTg2N2Q/
    ___

    PlugX RAT with “Time Bomb” abuses Dropbox for C&C settings
    - http://blog.trendmicro.com/trendlabs...trol-settings/
    June 25, 2014 - "Monitoring network traffic is one of the means for IT administrators to determine if there is an ongoing targeted attack in the network. Remote access tools or RATs, commonly seen in targeted attack campaigns, are employed to establish command-and-control (C&C) communications. Although the network traffic of these RATs, such as Gh0st, PoisonIvy, Hupigon, and PlugX, among others, are well-known and can be detected, threat actors still effectively use these tools in targeted attacks. Last May we encountered a targeted attack that hit a government agency in Taiwan. In the said attack, threat actors used PlugX RAT that abused Dropbox to download its C&C settings. The Dropbox abuse is no longer new since an attack before employed this platform to host the malware. However, this is the first instance we’ve seen this technique of using Dropbox to update its C&C settings... Although there are differences in the features of types I and II PlugX, the similarities in certain techniques and indicators of compromise can aid in mitigating the risks posed to confidential data. Targeted attack campaigns that used PlugX can be detected via threat intelligence. The publicly available information on indicators of compromise can determine if an enterprise is being hit by targeted attacks... we didn’t find any vulnerability in Dropbox during our investigation and other similar cloud applications could be used in this manner. Dropbox was already informed of this incident as of posting."
    ___

    Havex hunts for ICS/SCADA systems
    - http://www.f-secure.com/weblog/archives/00002718.html
    June 23, 2014 - "... we've been keeping a close eye on the Havex malware family and the group behind it. Havex is known to be used in targeted attacks against different industry sectors, and it was earlier reported to have specific interest in the energy sector. The main components of Havex are a general purpose Remote Access Trojan (RAT) and a server written in PHP. The name "Havex" is clearly visible in the server source code... Havex took a specific interest in Industrial Control Systems (ICS)... The attackers have trojanized software available for download from ICS/SCADA manufacturer websites in an attempt to infect the computers where the software is installed to. We gathered and analyzed -88- variants of the Havex RAT used to gain access to, and harvest data from, networks and machines of interest. This analysis included investigation of -146- command and control (C&C) servers contacted by the variants, which in turn involved tracing around -1500- IP addresses in an attempt to identify victims. The attackers use compromised websites, mainly blogs, as C&C servers... We also identified an additional component used by the attackers that includes code to harvest data from infected machines used in ICS/SCADA systems. This indicates that the attackers are not just interested in compromising the networks of companies they are interested in, but are also motivated in having control of the ICS/SCADA systems in those organizations. The source of this motivation is unclear to us... The Havex RAT is distributed at least through following channels:
    - Spam email
    - Exploit kits
    - Trojanized installers planted on compromised vendor sites
    ... Of more interest is the third channel, which could be considered a form of "watering-hole attack", as the attackers chose to compromise an intermediary target - the ICS vendor site - in order to gain access to the actual targets. It appears the attackers abuse vulnerabilities in the software used to run the websites to break in and replace legitimate software installers available for download to customers. Our research uncovered three software vendor sites that were compromised in this manner. The software installers available on the sites were -trojanized- to include the Havex RAT. We suspect more similar cases exist but have not been identified yet... All of these entities are associated in some way with the development or use of industrial applications or machines. The majority of the victims are located in Europe, though at the time of writing at least one company in California was also observed sending data to the C&C servers. Of the European-based organizations, two are major educational institutions in France that are known for technology-related research; two are German industrial application or machine producers; one is a French industrial machine producer; and one is a Russian construction company that appears to specialize in structural engineering... Summary: The attackers behind Havex are conducting industrial espionage using a clever method. Trojanizing ICS/SCADA software installers is an effective method in gaining access to target systems, potentially even including critical infrastructure. The method of using -compromised- servers as C&C's is typical for this group... We managed to monitor infected computers connecting to the servers and identify victims from several industry sectors. The additional payload used to gather details about ICS/SCADA hardware connected to infected devices shows the attackers have direct interest in controlling such environments. This is a pattern that is not commonly observed today..."
    ___

    Interactive exploit kit redirection technique
    - http://www.welivesecurity.com/2014/0...ion-technique/
    20 June 2014 - "The usual pattern we see when dealing with exploit kits starts with a legitimate website that gets compromised and used to automatically redirect its visitors to the actual malicious content. Techniques such as iFrame injection and HTTP -redirections- are frequently observed. This week though, we found an interesting variation while doing research on some exploit kit traffic. We noticed that the compromised website contained code that actually interacts with the user by presenting a -fake- message about some script slowing down the browser:
    > http://www.welivesecurity.com/wp-con...e_warning2.png
    The code responsible for this interaction is an injected HTML form that is shown only when the visiting browser is Internet Explorer... Of course, clicking on either Cancel or OK triggers the same POST request to an intermediate page, which in turn -redirects- the visitor to the Angler exploit kit by returning a small snippet of HTML and Javascript code... Typically the visitors are automatically redirected to the exploit kit when they visit a compromised website, so why bother with displaying a message first? It might be to prevent automated systems (malware analysis sandboxes, search-engine bots etc.) from reaching the exploit kit, making it harder for researchers to track and investigate such a threat. The malware that was being distributed at the time we performed our research was Win32/PSW.Papras.CX* (SHA1: 7484063282050af9117605a49770ea761eb4549d)."
    * http://www.virusradar.com/en/Win32_P...CX/description

    Last edited by AplusWebMaster; 2014-06-26 at 00:57.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #462
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake USPS SPAM, MITM attack, ICS/SCADA Alert ...

    FYI...

    Fake USPS SPAM ...
    - http://blog.dynamoo.com/2014/06/usps...oice-spam.html
    26 June 2014 - "This -fake- USPS spam is pretty Old School in its approach:

    Screenshot: https://1.bp.blogspot.com/-Kzq0qVRbR...s1600/usps.png

    The link in the email I had was broken, but was attempting to redirect to:
    [donotclick]kadoi .gr/shopfine/redir.php
    and from there to:
    [donotclick]cascadebulldogrescue .org/xmlrpc/invoice.zip
    This .zip file contains a malicious executable invoice.com (a .com file.. that really is old school) which has a VirusTotal detection rate of 29/54*. The Malwr report** shows an attempted connection to klempfrost.zapto .org on 199.21.79.114 (Internap, US). Other automated analysis tools are less conclusive...
    Recommended blocklist:
    199.21.79.114
    kadoi .gr
    cascadebulldogrescue .org
    klempfrost.zapto .org
    "
    * https://www.virustotal.com/en/file/a...is/1403811760/

    ** https://malwr.com/analysis/YTljNGU0Z...Q2ODI0MmY0ZTU/
    ___


    MITM steals half million euros in a week ...
    - http://www.theregister.co.uk/2014/06..._smash_n_grab/
    26 Jun 2014 - "Attackers have pulled off a lucrative lightning raid on a single beleaguered bank stealing half a million euros in a week, Kaspersky researchers say. The crims stole between €17,000 and €39,000 from each of -190- Italian and Turkish bank accounts, with a single continuous attack. Man-in-the-middle attackers used stolen bank login details to transfer money to mule accounts before cashing out at ATMs around 20 January this year. Kaspersky researchers found evidence of the manic raid, dubbed "Luuuk"* in a command and control server and suggested one of a series of established and sophisticated trojans such as Zeus, Citadel or SpyEye were used... The attackers wiped the compromised command and control server as part of what Kaspersky suggested was careful track-covering. The researchers said the attackers were very active and would be unlikely to have terminated their profitable fraud scheme because of the Kaspersky discovery. The mules who funnelled the stolen cash were entrusted with differing transfer limits from €1750 to €50,000 depending on the trust afforded to each by the fraud masterminds... The raid was notable in the short time taken to steal account details and retrieve cash from ATMs..."
    * https://www.securelist.com/en/blog/8...he_force_Luuuk
    June 25, 2014
    ___

    ICS/SCADA Systems -ICS-ALERT-14-176-02A - ICS Focused Malware
    - https://ics-cert.us-cert.gov//alerts...ERT-14-176-02A
    June 27, 2014 (Update A) - "... follow-up to the original NCCIC/ICS-CERT Alert titled ICS-ALERT-14-176-02 ICS Focused Malware that was published June 25, 2014 on the ICS-CERT web site, and includes information previously published to the US-CERT secure portal... These include phishing emails, redirects to compromised web sites and most recently, trojanized update installers on at least 3 industrial control systems (ICS) vendor web sites, in what are referred to as watering hole-style attacks..."
    June 25, 2014 - "... NCCIC/ICS-CERT is aware of reports of malware targeting industrial control systems (ICSs) that are being distributed via compromised ICS vendor web sites. The ICS vendor web sites were reportedly found to have their products’ downloadable software installer -infected- with a backdoor Trojan known as the Havex Trojan. Customers of these vendors that visited a compromised site, downloaded, and installed the trojanized software could be compromised. This could allow attackers access to their networks including those that operate critical infrastructure. In addition, ICS-CERT is conducting analysis to determine possible linkages between this activity and previous watering-hole compromises and malware campaigns... More information can be found on the F-Secure web site:
    - http://www.f-secure.com/weblog/archives/00002718.html
    Havex hunts for ICS/SCADA Systems
    June 23, 2014

    - https://ics-cert.us-cert.gov/advisories/ICSA-14-178-01
    June 30, 2014 | Last revised: July 01, 2014

    - http://atlas.arbor.net/briefs/index#-203181723
    Elevated Severity
    26 Jun 2014
    The Havex RAT (Remote Access Trojan) has previously been profiled due to its use in targeted attacks against industry sectors. Recently, the malware has been used to “trojanize” software available for download from legitimate ICS/SCADA vendor websites.
    Analysis: This is most likely accomplished by exploiting vulnerabilities in the software running the websites. [ http://www.f-secure.com/weblog/archives/00002718.html ] The group behind the malware has been identified by security company CrowdStrike as “Energetic Bear”. [ http://www.crowdstrike.com/sites/all...eport_2013.pdf ] ICS/SCADA systems, which are known to be brittle and vulnerable, are frequently targeted by attackers. Those in the critical infrastructure sector would benefit from a continuous review of the network traffic and host activity associated with any SCADA/ICS system. In particular, information on the Havex malware and the group behind these attacks should be reviewed.
    ___

    China cybercrime cooperation stalls after U.S. hacking charges
    - http://www.reuters.com/article/2014/...0F12OJ20140626
    June 26, 2014 - "Fledging cooperation between the United States and China on fighting cyber crime has ground to a halt since the recent U.S. indictment of Chinese military officials on hacking charges, a senior U.S. security official said on Thursday. At the same time, there has been no decline in Chinese hackers' efforts to break into U.S. networks, the official said. In May, the Justice Department charged five Chinese military members with hacking the systems of U.S. companies to steal trade secrets, prompting Beijing to suspend a Sino-U.S. working group on cyber issues. China denies the charges and has in turn accused Washington of massive cyber spying. U.S. and Chinese officials had started working together to combat certain types of online crime, including money laundering, child pornography and drug trafficking, the U.S. official said. But that cooperation has stopped... The new chill underscores the fragility of the efforts to ease tensions and mutual accusations of hacking and Internet theft between China and the United States, at the expense of the security areas where the nations had reached some understanding. The indictments, the first criminal hacking charge the United States has filed against specific foreign officials, put more strain on a complex commercial relationship between the two economic powers and created new troubles for some U.S. technology companies doing business in China. Beijing has responded with a promise to investigate all U.S. providers of important IT products and services, though it has not specified the move was a direct retaliation. Chinese state media has also lashed out, without indicating a connection, at U.S. firms including Google, Apple, Yahoo, Cisco Systems, Microsoft and Facebook with allegations of spying and stealing secrets..."

    Last edited by AplusWebMaster; 2014-07-02 at 00:13.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #463
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Banking malware, Facebook hacks ...

    FYI...

    Banking malware uses Network Sniffing for Data
    - http://blog.trendmicro.com/trendlabs...or-data-theft/
    June 27, 2014 - "With online banking becoming routine for most users, it comes as no surprise that we are seeing more banking malware enter the threat landscape. In fact, 2013 saw almost a million new banking malware variants — double the volume of the previous year. The rise of banking malware continued into this year, with new malware and even new techniques. Just weeks after we came across banking malware that abuses a Window security feature, we have also spotted yet another banking malware. What makes this malware, detected as EMOTET, highly notable is that it “sniffs” network activity to steal information. EMOTET variants arrive via spammed messages. These messages often deal with bank transfers and shipping invoices. Users who receive these emails might be persuaded to click the provided links, considering that the emails refer to financial transactions.
    Sample spammed messages:
    > http://blog.trendmicro.com/trendlabs...6/EMOTET-1.png
    ...
    > http://blog.trendmicro.com/trendlabs...6/EMOTET-2.png
    The provided links ultimately lead to the downloading of EMOTET variants into the system. Once in the system, the malware downloads its component files, including a configuration file that contains information about banks targeted by the malware. Variants analyzed by engineers show that certain banks from Germany were included in the list of monitored websites... EMOTET infections are largely centered in the EMEA region, with Germany as the top affected country... However, other regions like APAC and North America have also seen EMOTET infections, implying that this infection is not exclusive to a specific region or country. As EMOTET arrives via spammed messages, users are advised not to click links or download files that are unverified. For matters concerning finances, it’s best to -call- the financial or banking institution involved to -confirm- the message before proceeding..."
    ___

    Scams hook users with "free" Facebook hacks
    - http://blog.malwarebytes.org/fraud-s...ebook-hacking/
    June 27, 2014 - "Ah, Facebook hacking. It’s one of those things security folks generally warn people against due to its questionable legality regardless of one’s reasons for doing so, yet many continue to go out of their way to look for hacking tools and services online... Whether one genuinely lost their Facebook account password or not, it’s never a good (nor safe) idea to entrust matters to hacking, cracking, or sniffing. There’s almost always a catch. It’s still best to contact Facebook support directly for password retrieval... bogus site(s) serve as a reason for users considering trying hacking not to do it. Delving into the business of shady fellows who’re only waiting for users to fall into their lures will cost more to the service or tool user than it is for those who developed or is offering the illegal service..."

    Last edited by AplusWebMaster; 2014-06-28 at 17:29.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #464
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down no-ip .com domains seized by MS, ICS malware ...

    FYI...

    Several no-ip .com domains apparently seized by MS
    - http://blog.dynamoo.com/2014/06/seve...pparently.html
    30 June 2014 - "It appears that the nameservers for the following dynamic DNS domains belonging to no-ip .com may have been seized by Microsoft as the namesevers are pointing to NS7.MICROSOFTINTERNETSAFETY .NET and NS8.MICROSOFTINTERNETSAFETY .NET
    3utilities .com
    serveftp .com
    serveblog .net
    myftp .org
    servehttp .com
    servebeer .com
    zapto .org
    no-ip .org
    noip .me
    no-ip .biz
    redirectme .net
    hopto .org
    no-ip .info
    sytes .net
    myvnc .com
    myftp .biz
    servegame .com
    servequake .com
    This seems to have had the effect of taking down any sites using these dynamic DNS services. Usually this happens when Microsoft gets a court order prior to legal proceedings. Now, although these domains are widely abused it is not no-ip .com themselves doing the abusing. I do recommend that businesses block access to dynamic DNS sites because of the high level of abuse, but I do feel that it something that network administrators should choose for themselves."
    ___

    MS disrupts cybercrime rings with roots in Kuwait, Algeria
    - http://www.reuters.com/article/2014/...0F52A920140630
    Jun 30, 2014 - "Microsoft Corp launched what it hopes will be the most successful private effort to date to crack down on cyber crime by moving to disrupt communications channels between hackers and infected PCs. The operation, which began on Monday under an order issued by a federal court in Nevada, targeted traffic involving malicious software known as Bladabindi and Jenxcus, which Microsoft said work in similar ways* and were written and distributed by developers in Kuwait and Algeria. It is the first high-profile case involving malware written by developers outside of Eastern Europe, according to Richard Domingues Boscovich, assistant general counsel of Microsoft's cybercrime-fighting Digital Crimes Unit**... it would take several days to determine how many machines were infected, but noted that the number could be very large because Microsoft's anti-virus software alone has detected some 7.4 million infections over the past year and is installed on less than 30 percent of the world's PCs. The malware has slick dashboards with point-and-click menus to execute functions such as viewing a computer screen in real time, recording keystrokes, stealing passwords and listening to conversations, according to documents filed in U.S. District Court in Nevada on June 19 and unsealed Monday... the developers blatantly marketed their malware over social media, including videos on Google's YouTube and a Facebook page. They posted instructional videos with techniques for infecting PCs... The court order allowed Microsoft to disrupt communications between infected machines and a Reno, Nevada, firm known as Vitalwerks Internet Solutions... about 94 percent of all machines infected with the two viruses communicate with hackers through Vitalwerks servers. Criminals use Vitalwerks as an intermediary to make it more difficult for law enforcement to track them down... Microsoft will filter out communications from PCs infected with another 194 types of malware that are also being filtered through Vitalwerks..."
    * http://blogs.technet.com/b/mmpc/arch...-families.aspx
    30 Jun 2014
    > http://www.microsoft.com/security/po...ges/a/dcu6.png

    ** http://blogs.technet.com/b/microsoft...isruption.aspx
    30 Jun 2014
    > http://blogs.technet.com/cfs-file.as...4_5F00_v5e.png

    Collateral damage...
    - http://arstechnica.com/security/2014...no-ip-domains/
    June 30 2014
    ___

    'Amazon Local' Spam
    - http://threattrack.tumblr.com/post/9...zon-local-spam
    June 30, 2014 - "Subjects Seen:
    FW: Order Details
    Typical e-mail details:
    Good morning,
    Thank you for your order. We’ll let you know once your item(s) have dispatched.You can view the status of your order or make changes to it by visiting Your Orders on Amazon.com.
    Order Details...


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...EjG1r6pupn.png

    Malicious File Name and MD5:
    order_id.zip (80583D63E52AD48A14D91DC7CAE14115)
    order_id_783624782367842367846238751111.exe (C31F54BB78D5B1469B9B1AEE691FF8E3)


    Tagged: amazon local, Dofoil
    ___

    ICS-ALERT-14-176-02A - ICS Focused Malware
    - https://ics-cert.us-cert.gov//alerts...ERT-14-176-02A
    Last revised: July 01, 2014 (Update A) - "... follow-up to the original NCCIC/ICS-CERT Alert titled ICS-ALERT-14-176-02 ICS Focused Malware that was published June 25, 2014 on the ICS-CERT web site, and includes information previously published to the US-CERT secure portal... These include phishing emails, redirects to compromised web sites and most recently, trojanized update installers on at least 3 industrial control systems (ICS) vendor web sites, in what are referred to as watering hole-style attacks... Based on information ICS-CERT has obtained from Symantec* and F-Secure**, the software installers for these vendors were infected with malware known as the Havex Trojan..."
    June 25, 2014 - "... NCCIC/ICS-CERT is aware of reports of malware targeting industrial control systems (ICSs) that are being distributed via compromised ICS vendor web sites. The ICS vendor web sites were reportedly found to have their products’ downloadable software installer -infected- with a backdoor Trojan known as the Havex Trojan. Customers of these vendors that visited a compromised site, downloaded, and installed the trojanized software could be compromised. This could allow attackers access to their networks including those that operate critical infrastructure. In addition, ICS-CERT is conducting analysis to determine possible linkages between this activity and previous watering-hole compromises and malware campaigns...
    * http://www.symantec.com/connect/blog...abotage-threat
    30 Jun 2014

    - http://www.symantec.com/content/en/u..._Suppliers.pdf
    July 2, 2014 - pg 17:
    Trojan.Karagany
    • 91.203.6.71 : https://www.virustotal.com/en/ip-add...1/information/
    • 93.171.216.118: https://www.virustotal.com/en/ip-add...8/information/
    • 93.188.161.235: https://www.virustotal.com/en/ip-add...5/information/

    ** http://www.f-secure.com/weblog/archives/00002718.html

    - http://atlas.arbor.net/briefs/index#-203181723
    Elevated Severity
    26 Jun 2014
    The Havex RAT (Remote Access Trojan) has previously been profiled due to its use in targeted attacks against industry sectors. Recently, the malware has been used to “trojanize” software available for download from legitimate ICS/SCADA vendor websites.
    Analysis: This is most likely accomplished by exploiting vulnerabilities in the software running the websites. [ http://www.f-secure.com/weblog/archives/00002718.html ] The group behind the malware has been identified by security company CrowdStrike as “Energetic Bear”. [ http://www.crowdstrike.com/sites/all...eport_2013.pdf ] ICS/SCADA systems, which are known to be brittle and vulnerable, are frequently targeted by attackers. Those in the critical infrastructure sector would benefit from a continuous review of the network traffic and host activity associated with any SCADA/ICS system. In particular, information on the Havex malware and the group behind these attacks should be reviewed.

    Last edited by AplusWebMaster; 2014-07-07 at 15:25.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #465
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Something evil on 37.187.140.57 ...

    FYI...

    Something evil on 37.187.140.57 (OVH, France)
    - http://blog.dynamoo.com/2014/07/some...vh-france.html
    1 July 2014 - "A group of Cushion Redirect sites appear to be hosted on 37.187.140.57 (OVH, France), although I cannot determine the exact payload of these sites you can be assured that it is Nothing Good and you may well want to block the IP. Here is a sample URLquery report* for this IP. VirusTotal** also reports a low number of detections for this address.
    Domains being abused in this attack include:
    charlie-lola .co.uk
    clashofclanshackdownload .com
    check-email .org
    cialis25 .pl
    adultvideoz .net
    In all cases the attack is carried out by using a malicious subdomain..."
    (More detail at the dynamoo URL above.)
    * http://urlquery.net/report.php?id=1404216440815

    ** https://www.virustotal.com/en-gb/ip-...7/information/
    ___

    MS No-IP Takedown ...
    - https://isc.sans.edu/diary.html?storyid=18329
    2014-07-01 - "... No-IP is crying foul, stating that Microsoft never contacted them to have the malicious domains blocked. Further, Microsoft is apparently not able to properly filter and support all queries for these seized domains, causing widespread disruption among legit no-ip customers. According to the court order, Microsoft is able to take over DNS for the affected domains, but because the legit domains far outnumber the malicious domains, Microsoft is only allowed to block requests for malicious domains. Microsoft apparently overestimated the abilities of it's Azure cloud service to deal with these requests. In the past, various networks blocked dynamic IP providers, and dynamic IP services have been abused by criminals for about as long as they exist. However, No-IP had an abuse handling system in place and took down malicious domains in the past. The real question is if No-IP's abuse handling worked "as advertised" or if No-IP ignored take down requests... a similar justification may be used to filter services like Amazon's (or Microsoft's?) cloud services which are often used to serve malware [4][5]. It should make users relying on these services think twice about the business continuity implications of legal actions against other customers of the same cloud service. There is also no clear established SLA for abuse handling, or what level of criminal activity constitutes abuse..."
    4] http://blog.malwarebytes.org/fraud-s...oft-azure-too/

    5] http://www.washingtonpost.com/blogs/...st-of-malware/
    ___

    Malware Spam Source in Q2-2014
    - http://blog.trendmicro.com/trendlabs...ce-in-q2-2014/
    July 1, 2014 - "DOWNAD, also known as Conficker remains to be one of the top 3 malware that affects enterprises and small and medium businesses. This is attributed to the fact that a number of companies are still using Windows XP, susceptible to this threat. It can infect an entire network via a malicious URL, spam email, and removable drives. It is known to exploit MS08-067 Server service vulnerability in order to execute arbitrary codes. In addition, DOWNAD has its own domain generation algorithm that allows it to create randomly-generated URLs. It then connects to these created URLs to download files on the system. During our monitoring of the spam landscape, we observed that in Q2, more than 40% of malware related spam mails are delivered by machines infected by DOWNAD worm. Spam campaigns delivering FAREIT , MYTOB , and LOVGATE payload in email attachments are attributed to DOWNAD infected machines. FAREIT is a malware family of information stealers which download ZBOT . On the other hand, MYTOB is an old family of worms known for sending a copy of itself in spam attachments.
    Spam sending malware
    > http://blog.trendmicro.com/trendlabs...-Family-01.jpg
    Based on this data, CUTWAIL (Pushdo) botnet together with Gameover ZeuS (GoZ) are the other top sources of spam with malware... CUTWAIL was previously used to download GoZ malware. However, now UPATRE employs GoZ malware or variants of ZBOT which have peer-to-peer functionality. In the last few weeks we have reported various spam runs that abused Dropbox links* to host malware like NECURS and UPATRE. We also spotted a spammed message in the guise of voice mail that contains a Cryptolocker variant. The latest we have seen is a spam campaign with links that leveraged CUBBY, a file storage service, this time carrying a banking malware detected as TSPY_BANKER.WSTA. Cybercriminals and threat actors are probably abusing file storage platforms so as to mask their malicious activities and go undetected in the system and network. As spam with malware attachment continues to proliferate, so is spam with links carrying malicious files. The continuous abuse of file hosting services to spread malware appears to have become a favored infection vector of cyberciminals most likely because this makes it more effective given that the URLs are legitimate thereby increasing the chance of bypassing Antispam filters. Although majority of the above campaigns are delivered by the popular GoZ, it is important to note that around -175- IPs are found to be related with DOWNAD worm. These IPs use various ports and are randomly generated via the DGA capability of DOWNAD. A number of machines are still infected by this threat and leveraged to send the spammed messages to further increase the number of infected systems..."
    * http://blog.trendmicro.com/trendlabs...dropbox-links/
    ___

    2 -Fake- inTuit emails ...
    1] https://security.intuit.com/alert.php?a=107
    June 30, 2014 - "People are receiving -fake- emails with the title "validate". These mails are coming from tax.turbo@ mail .com, which is -not- a legitimate email address. Below is a copy of the email people are receiving.
    Kindly validate your login
    myturbotax .intuit .com


    This is the end of the -fake- email.
    Steps to Take Now:
    - Do -not- open the attachment in the email...
    - Delete the email..."

    2] https://security.intuit.com/alert.php?a=108
    June 30, 2014 - " People are receiving -fake- emails with the title "Alert from Intuit: Action Required!" Below is a copy of the email people are receiving:
    Screenshot: https://security.intuit.com/images/C...ntityPhish.jpg

    This is the end of the -fake- email.
    Steps to Take Now:
    - Do -not- open the attachment in the email...
    - Delete the email..."

    Last edited by AplusWebMaster; 2014-07-02 at 13:47.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #466
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Amazon SPAM, WordPress plugin vuln, Geodo data stealer ...

    FYI...

    Fake Amazon Local SPAM / order_id.zip
    - http://blog.dynamoo.com/2014/07/amaz...ails-spam.html
    2 July 2014 - "This fake Amazon spam has a malicious attachment:

    Screenshot: http://3.bp.blogspot.com/-f3_3Es0R48...azon-local.png

    Attached is a file order_id.zip which in turn contains the malicious executable order_id_467832647826378462387462837.exe which is detected as malicious by 5/54 engines of VirusTotal*. Automated analysis tools are inconclusive about what this malware does..."
    * https://www.virustotal.com/en-gb/fil...is/1404306154/
    ___

    Fake email “Failed delivery for package #0231764″ from Canada Post - contains URLs to malicious file
    - http://blog.mxlab.eu/2014/07/02/fake...alicious-file/
    July 2, 2014 - "... intercepted a new trojan distribution campaign by email with the subject “Failed delivery for package #0231764″ from Canada Post regarding a failed attempt to deliver an item. This email is send from the spoofed address “Canada Post <tracking@ canadapost .com>” and has the following body:
    Dear customer,
    We attempted to deliver your item on Jul 2nd, 2014 , 05:44 AM.
    The delivery attempt failed because no person was present at the shipping address, so this notification has been automatically sent.
    You may arrange redelivery by visiting the nearest Canada Post office with the printed shipping inboice mentioned below.
    If the package is not scheduled for redelivery or picked up within 48 hours, it will be returned to the sender.
    TRACKING Number: RT000961269SG
    Expected Delivery Date: JUL 2nd, 2014
    Class: Package Services
    Service(s): Delivery Confirmation
    Status: eNotification sent
    The shipping invoice can be viewed online, by visiting ...


    The first embedded URl hxxp ://documents-signature .com/pdf_canpost_RT000961269SG.pdf leads to a website that shows a PDF file... The second embedded URL hxxp ://documents-signature .com/pdf_canpost_RT000961269SG.zip leads to a malicious file pdf_canpost_RT000961269SG.zip that contains the file pdf_canpost_RT000961269SG.pif. The trojan is known as Backdoor.Bot or HEUR/Malware.QVM07.Gen. At the time of writing, 2 of the 54 AV engines did detect the trojan at Virus Total. Use the Virus Total permalink* and Malwr permalink** for more detailed information."
    * https://www.virustotal.com/en/file/e...is/1404326965/

    ** https://malwr.com/analysis/ZTE0ZGRjO...gxYjA1MjlhMjE/

    23.62.98.234: https://www.virustotal.com/en/ip-add...4/information/

    87.121.52.82: https://www.virustotal.com/en/ip-add...2/information/
    ___

    WordPress plugin puts sites at risk...
    - http://arstechnica.com/security/2014...k-of-takeover/
    July 1 2014 - "Websites that run WordPress and MailPoet, a plugin with more than 1.7 million downloads, are susceptible to hacks that give attackers almost complete control, researchers have warned. "If you have this plugin activated on your website, the odds are not in your favor," Daniel Cid, CTO of security firm Sucuri, warned in a blog post published Tuesday*. "An attacker can exploit this vulnerability without having any privileges/accounts on the target site. This is a major threat, it means every single website using it is vulnerable." The bug allows attackers to remotely upload any file of their choice to vulnerable servers. Cid declined to provide specifics about the flaw other than to say it's the result of the mistaken assumption that WordPress admin_init hooks are called only when a user with administrator privileges visits a page inside the /wp-admin directory. In fact, "any call to /wp-admin/admin-post.php also executes this hook without requiring the user to be authenticated." The behavior makes it possible for anyone to upload files on vulnerable sites. The only safe version is the just released 2.6.7**, which should be installed immediately on all vulnerable websites. MailPoet gives sites added abilities to create newsletters and automatically post notifications and responses..."
    * http://blog.sucuri.net/2014/07/remot...wsletters.html

    ** http://downloads.wordpress.org/plugi...ters.2.6.7.zip
    ___

    New Cridex Version Combines Data Stealer and Email Worm
    - http://www.seculert.com/blog/2014/07...mail-worm.html
    July 1, 2014 - "... Cridex is a data stealer also referred to as Feodo, and Bugat. The new Cridex version we are seeing now, aka Geodo, combines a self-spreading infection method – effectively turning each bot in the botnet into a vehicle for infecting new targets... Through further analysis of this attack, we were able to determine that the second piece of malware (the worm) is provided with approximately 50,000 stolen SMTP account credentials including the related SMTP servers to connect to. The bot then uses these credentials to target mostly Germany accounts by impersonating legitimate email.
    Stolen SMTPs Country of Origin:
    > http://www.seculert.com/blog/wp-cont...ed-numbers.png
    The C&C provides the malware with a batch of 20 targeted email addresses.The malware is also given a from address, subject line, and email body text unique to this particular batch of emails. Once the malware has run through the batch, it is provided with a new batch of 20 emails. And with each new batch of emails the C&C also sends a new from address, subject line, and body... The emails we have seen, written in German, contain a link prompting the recipient to download a zip file which contains an executable disguised as a PDF document... There is no definitive information on where the 50,000 stolen credentials came from, but Cridex is the suspected culprit. And as a data stealer, Geodo can compromise the intellectual property of a corporation, putting its business and reputation at risk..."
    ___

    Fake “Google Service Framework” Android malware ...
    - http://www.fireeye.com/blog/technica...hijackrat.html
    July 1, 2014 - "... a malicious Android class running in the background and controlled by a remote access tool (RAT). Recently, FireEye mobile security researchers have discovered such a malware that pretends to be a “Google Service Framework” and -kills- an anti-virus application as well as takes other malicious actions. In the past, we’ve seen Android malware that execute privacy leakage, banking credential theft, or remote access separately, but this sample takes Android malware to a new level by combining all of those activities into one app. In addition, we found the hacker has designed a framework to conduct bank hijacking and is actively developing towards this goal. We suspect in the near future there will be a batch of bank hijacking malware once the framework is completed. Right now, eight Korean banks are recognized by the attacker, yet the hacker can quickly expand to new banks with just 30 minutes of work...
    The structure of the HijackRAT malware:
    > http://www.fireeye.com/blog/wp-conte.../structure.png
    ... Virus Total detection of the malware sample:
    > http://www.fireeye.com/blog/wp-conte...014/06/VT5.png
    ... fake “Google Service Framework” icon in home screen:
    > http://www.fireeye.com/blog/wp-conte...removeicon.png
    A few seconds after the malicious app is installed, the “Google Services” icon appears on the home screen. When the icon is clicked, the app asks for administrative privilege. Once activated, the uninstallation option is disabled and a new service named “GS” is started as shown below. The icon will show “App isn’t installed.” when the user tries to click it again and removes itself from the home screen... The malware has plenty of malicious actions, which the RAT can command... The server IP, 103.228.65.101, is located in Hong Kong. We cannot tell if it’s the hacker’s IP or a victim IP controlled by the RAT, but the URL is named after the device ID and the UUID generated by the CNC server... the malware app parses the banking apps that the user has installed on the Android device and stores them in the database under /data/data/com.ll/database/simple_pref... the hacker has designed and prepared for the framework of a more malicious command from the CNC server once the hijack methods are finished. Given the unique nature of how this app works, including its ability to pull down multiple levels of personal information and impersonate banking apps, a more robust mobile banking threat could be on the horizon."

    - http://atlas.arbor.net/briefs/index#322328699
    July 3, 2014
    ___

    Win8 usage declined in June - XP usage increased
    - http://www.infoworld.com/t/microsoft...creased-245339
    July 1, 2014
    > http://www.netmarketshare.com/operat...10&qpcustomd=0

    Last edited by AplusWebMaster; 2014-07-04 at 17:44.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #467
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Javascript Extortion advertised via Bing ...

    FYI...

    Javascript Extortion advertised via Bing ...
    - https://isc.sans.edu/diary.html?storyid=18337
    Last Updated: 2014-07-02 20:49:25 UTC - "... a search for "Katie Matusik" on Bing will include the following result. The rank has been slowly rising during the day, and as of right now, it is the first link after the link to "Videos"...
    Screenshot: https://isc.sans.edu/diaryimages/ima...13_48%20PM.png
    ... Once a user clicks on the link, the user is redirected to http ://system-check-yueedfms .in/js which loads a page claiming that the user's browser is locked, and the user is asked to pay a fine via "Moneypak", a Western-Union like payment system. Overall, the page is done pretty bad and I find it actually a bit difficult to figure out how much money they are asking to ($300??).
    > https://isc.sans.edu/diaryimages/images/2_14_44_x.png
    The user is not able to close the browser or change to a different site. However, just rebooting the system will clear things up again, or you have to be persistent enough in clicking "Leave this Page" as there are a large number of iframes that each insert a message if closed. The link was reported to Bing this morning but the result has been rising in Bing's search since then. Respective hosting providers for the likely -compromised- WordPress blog have been notified.
    > Quick update: For "katie matysik" (replace 'u' with 'y', the correct spelling of the ), Bing now returns the malicious site as #1 link. Both spellings are valid last names, so either may be the original target of the SEO operation."

    46.4.127.172: https://www.virustotal.com/en/ip-add...2/information/
    ___

    Chain Letter migrates from mail to Social Networking
    - http://blog.malwarebytes.org/fraud-s...al-networking/
    July 3, 2014 - "... guaranteed to see a chain letter of one form or another bouncing around on a social network or in a mailbox, and here’s one such missive currently in circulation. It claims Microsoft and AOL are running a form of email beta test with big cash rewards for anybody forwarding on the email – $245 every time you send it on, $243 every time a contact resends it and $241 for every third person that receives it. The catch here is that the text – which is clearly supposed to be sent to email addresses – has been posted to a social network comment box on a profile page instead.
    > http://cdn.blog.malwarebytes.org/wp-...microspam1.jpg
    ... nonsense then, and it’s nonsense now. Amazingly, the mail from 2005 even sports the same phone numbers as the social network post from a few days ago... it’s extremely likely that they’re long since abandoned. Even so, you can’t keep a good scam down and so -eight- years after it rolled into town the -fake- Microsoft / AOL beta payout bonanza continues to find new life, as it moves from mailboxes to social network comment boxes in a desperate attempt to live on for a few more years. Think twice before forwarding chain letters..."
    ___

    Accidental leak reveals identity numbers of 900,000 Danes
    - http://www.reuters.com/article/2014/...0F822Y20140703
    Jul 3, 2014 - "The identity numbers of around 900,000 Danes, widely used as a means of identification in telephone transactions with banks or medical services, were mistakenly made available on the internet for almost an hour on Wednesday, the Danish government said. The numbers were mistakenly included by an outside contractor in a database of people who have asked -not- to receive marketing mail or calls that is made available to Danish firms, according to the daily Borsen. It is common for Danish financial institutions, hospitals and government agencies to ask for the civil registration number as a proof of identity in telephone inquiries, raising the possibility of widespread abuse. The government said the list had been downloaded 18 times in the 51 minutes that it was accessible..."
    ___

    Brazil Boleto Fraud Ring ...
    - https://blogs.rsa.com/rsa-uncovers-b...d-ring-brazil/
    July 2, 2014 - "... Through a coordinated investigation spanning three continents, RSA Research has uncovered details of a substantial malware-based fraud ring that is operating with significant effectiveness to infiltrate one of Brazil’s most popular payment methods – the Boleto. Based on evidence gleaned from this fraud investigation, RSA Research discovered a Boleto malware or “Bolware” fraud ring that may have compromised 495,753 Boletos transactions over a two-year period. While the investigation did not yield evidence as to whether the fraudsters were successful in collecting on all of these compromised transactions, RSA researchers did find evidence of their value – estimated to be up to $3.75 Billion USD (R$ 8.57 Billion). Boleto Bancário, or simply Boleto, is a financial instrument that enables a customer (“sacado”) to pay an exact amount to a merchant (“cedente”). Any merchant with a bank account can issue a Boleto associated with their bank; that Boleto is then sent to the consumer to pay anything from their mortgage, energy bills, taxes or doctor’s bills via electronic transfer... Their popularity has risen because of the convenience for consumers who don’t require a personal bank account to make payments using Boletos. The Boleto system is regulated by Banco Central do Brasil (Brazilian Central Bank) and has become the second most popular payment method (behind credit cards) in Brazil. E-bit, an e-commerce market research firm in Latin America estimates that 18% of all purchases in Brazil during 2012 were transacted via Boletos...
    Boleto malware – how it works:
    > https://blogs.rsa.com/wp-content/upl...etoMalware.png
    ... While the fraudsters behind this operation may have had the potential to cash out these modified Boletos, it is not known exactly how many of these Boletos were actually paid by the victims and whether all the funds were successfully redirected to fraudster-controlled bank accounts... RSA has turned over its research along with a significant number of fraudulent Boleto ID numbers and IOCs (indicators of compromise) to both U.S. (FBI) and Brazilian law enforcement (Federal Police) and have been in direct contact with a number of Brazilian banks. RSA is working together with these entities in the investigation... to help with shutting down infection points in the wild and blacklisting fraudulent Boleto IDs... RSA urges consumers to be vigilant when handling Boleto payments and to verify that all the details, specifically the Boleto ID are genuine prior to confirming payments. Because the Bolware gang has been spreading their malware mainly through phishing and spam, consumers in Brazil are also urged to take care when clicking on links or opening attachments in emails or social media messages from -unknown- senders and to use updated anti-virus software to help protect their PCs from infection..."

    - http://www.reuters.com/article/2014/...0PB0UQ20140702
    Jul 2, 2014

    Last edited by AplusWebMaster; 2014-07-03 at 22:59.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #468
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake RAS Cargo SPAM, other FAKE sites

    FYI...

    Fake: RAS Cargo (rascargointernational .com)
    - http://blog.dynamoo.com/2014/07/fake...tionalcom.html
    4 July 2014 - "There is -no- company in the UK with the name RAS Cargo according to Companies House*. So why are they spamming me?

    Screenshot: https://4.bp.blogspot.com/-LjIlxFGio.../ras-cargo.png

    The site is professional-looking enough, quoting... contact details... there is no multinational freight business going on here. Also, the telephones numbers quoted appear in no trade directories or other web sites, indicating that they are -fake-"
    * http://wck2.companieshouse.gov.uk/
    ___

    advocatesforyouths.org, Eem Moura, Tee Bello and other FAKE sites
    - http://blog.dynamoo.com/2014/07/advo...moura-tee.html
    4 July 2014 - "Advocates for Youth is a -legitimate- campaign organisation that says that it "champions efforts to help young people make informed and responsible decisions about their reproductive and sexual health." It has a website at www.advocatesforyouth.org which was registered in 1996. However, the domain advocatesforyouths .org is a completely -fake- rip-off of the legitimate advocatesforyouth.org site (note the extra "s") which is advertising itself through spam:
    From: Advocates for Youth [inboxteam6@ gmail .com]
    Reply-To: Advocates for Youth [ljdavidson@ advocatesforyouths .org]
    Date: 2 July 2014 21:52
    Subject: Say No to FORCED MARRIAGE and HIV/AIDS
    Mailing list: xkukllsbhgeel of 668
    Signed by: gmail.com
    Invitation Ref No: OB-22-52-30-J ...


    In this case the email originates from 217.120.44.73 (Ziggo / Groningen, Netherlands) and was sent to a spam trap. The -fake- site is almost a bit-for-bit copy... but things like the Contact Details page are slightly different:
    > https://2.bp.blogspot.com/-XNiARcuRF...0/fake-afy.png
    ... The fax number is in California, but the "202" telephone number appears to be Washington.. but on closer examination it looks like a VOIP (internet phone) number which could possibly be anywhere in the world.
    > https://3.bp.blogspot.com/-WiDHq8Lh6.../fake-afy2.png
    ... the fake site looks utterly convincing. Mostly because it is cloned directly from the legitimate site (See screenshot above). The domain advocatesforyouths .org was registered on 24th May 2014 with anonymous details, and the mail handler is mailhostbox.com who are a legitimate commercial provider. But what most visitors to advocatesforyouths.org will not spot is that the domain just does a framed forward to another site googleones .in/advocates4youth/ which is where things get more complicated. googleones .in is hosted on 74.122.193.45 a Continuum Data Centers IP -reallocated- ...
    Al-zaida Emirates: "alz" is a site called "Al-zaida Emirates" which is a -ripoff- of the legitimate Zamil Group Holding Company. Probably the obvious different to that the "Al-zaida" site has an "Apply For Loan" button which marks it out as some sort of finance scam.
    > https://3.bp.blogspot.com/-MhFaa-Nte...0/al-zaida.png
    EEM Moura and TEE Bello (part 1): The next -fake- site is under "eem" which advertises itself as "EEM MOURA & TEE BELLO Group of Companies". This site is a slightly-altered copy of the legitimate Alpha Group.
    > https://2.bp.blogspot.com/-Gyz5h5nob...-tee-bello.png
    ... perhaps a clue here under "Shipping" which could be advertising for a Parcel Mule job (i.e. laundering stolen goods).
    EEM MOURA & TEE BELLO (part 2) [eemthollandbv .nl] There is another -fake- "EEM MOURA & TEE BELLO" site in the folder "eemtholland" (and using the forwarder domain eemthollandbv .nl). This is different from the other site being a fake shopping site, a poor copy of the legitimate HollandForYou .com site.
    > https://4.bp.blogspot.com/-7p7DDw5M4...tee-bello2.png
    This -fake- site is also likely to be recruiting people for a parcel reshipping scam.
    Hotel T. Bello: The final -fake- site is filed under "tbello" (sounds familiar?) and is supposedly the "Hotel T. Bello" in Den Haag (The Hague). It is a poor copy of the InterContinental Amstel Amsterdam.
    > https://3.bp.blogspot.com/-tZ-lsphlT...el-t-bello.png
    Perhaps the "Hotel T Bello" is a -fake- hotel for the delegates to the -fake- "Advocates for Youth" conference that was advertised in the original spam.. that is certainly one way that these conference scams work.
    There is not a single legitimate site on this server. Avoid."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #469
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Exceeded Storage Limit' Phish ...

    FYI...

    Fake 'Exceeded Storage Limit' Phish ...
    - http://www.hoax-slayer.com/email-exc...mit-scam.shtml
    Last updated: July 5, 2014 - "Email claims that the user's email account has exceeded its storage limit and instructs him or her to reply with the account username and password in order to restore full functionality. Some versions ask users to click a link in the message... The message is -not- from any system administrator or support team nor is it from Outlook, Hotmail, or any other email service provider. The email is a phishing scam designed to trick users into divulging their email account login details to Internet criminals...

    Screenshot: http://www.hoax-slayer.com/images/em...t-scam-pin.jpg

    This message, which purports to be from the "System Administrator", claims that the recipient's email account has exceeded its storage limit and the sending and receiving of email may therefore be disrupted. The message instructs the recipient to reply to the email with his or her username and password so that the "System Administrator" can reset the account and increase the size of the database storage limit. A later version of the scam askes users to reply with account details to "confirm" the mailbox. In some variants, users are asked to click a link to supply their username and password. However, the message is not from the "System Administrator" or anyone else at the account holder's email service provider. Instead, the message is a phishing scam designed to trick recipients into handing over their web mail login details to Internet criminals. Those who reply to the message with their login details as instructed will in fact be handing over access to their webmail account to scammers who can then use it as they see fit. Once in their victim's email account, these criminals can then use the account to send spam messages, or in many cases, send other kinds of scam emails... Be wary of -any- unsolicited message that asks you to supply your webmail login details by replying to an email. All such requests are likely to be scams."
    ___

    Attack on Dailymotion - redirected visitors to exploits
    - https://www.computerworld.com/s/arti...rs_to_exploits
    July 4, 2014 - " Attackers injected malicious code into Dailymotion.com, a popular video sharing website, and redirected visitors to Web-based exploits that installed malware. The rogue code consisted of an iframe that appeared on Dailymotion on June 28, researchers from security vendor Symantec said Thursday in a blog post*. The iframe redirected browsers to a different website hosting an installation of the Sweet Orange Exploit Kit, an attack tool that uses exploits for Java, Internet Explorer and Flash Player. The flaws that Sweet Orange attempted to exploit are: CVE-2013-2551, patched by Microsoft in Internet Explorer in May 2013; CVE-2013-2460, patched by Oracle in Java in June 2013; and CVE-2014-0515, patched by Adobe in Flash Player in April..."
    * http://www.symantec.com/connect/blog...rs-exploit-kit
    3 Jul 2014 - "On June 28, the popular video sharing website Dailymotion was compromised to redirect users to the Sweet Orange Exploit Kit. This exploit kit takes advantage of vulnerabilities in Java, Internet Explorer, and Flash Player. If the vulnerabilities were successfully exploited during the campaign, pay-per-click malware was then downloaded on the victim’s computer. This week, Dailymotion is no longer compromised, as users are currently not being redirected to the exploit kit..."

    Last edited by AplusWebMaster; 2014-07-07 at 23:16.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #470
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake USPS SPAM ...

    FYI...

    Fake USPS SPAM - contains trojan
    - http://blog.mxlab.eu/2014/07/07/fake...ntains-trojan/
    July 7, 2014 - "... intercepted a new trojan distribution campaign by email with the subject “Ship Notification”. This email is send from the spoofed address “USPS.com” and has the following body:
    Notification
    Our courier couldnt make the delivery of parcel to you at June 17 2014.
    Print label and show it in the nearest post office.
    Download attach . Print a Shipping Label NOW ...


    Screenshot: http://img.blog.mxlab.eu/2014/20140707_USPS.gif

    The attached ZIP file has the name notification.zip and contains the 67 kB large file Notification_72384792387498237989237498237498.exe. The trojan is known as Win32:Malware-gen, HW32.CDB.C647, W32/Trojan.BIFV-0857, W32/Trojan3.JCT or Trojan-Spy.Agent. At the time of writing, 5 of the 54 AV engines did detect the trojan at Virus Total. Use the Virus Total permalink* and Malwr permalink** for more detailed information."
    * https://www.virustotal.com/en/file/2...8977/analysis/

    ** https://malwr.com/analysis/YzU0Y2MwY...hkZGFlYWRmNGM/

    - http://threattrack.tumblr.com/post/9...sps-label-spam
    July 7, 2014 - "Subjects Seen:
    Ship Notification
    Typical e-mail details:
    Notification
    Our courier couldnt make the delivery of parcel to you at June 17 2014.
    Print label and show it in the nearest post office.
    Download attach . Print a Shipping Label NOW

    Malicious File Name and MD5:
    Notification.zip (C44F58432832C2CA9C568939F7730C83)
    Notification_72384792387498237989237498237498.exe (2C286A551D3ED1CAFFB0F679F9473E65)


    Screenshot: https://gs1.wac.edgecastcdn.net/8019...cfu1r6pupn.png

    Tagged: USPS, Dofoil
    ___

    All Seized Domains Returned to No-IP
    - http://threatpost.com/all-seized-dom...o-no-ip/107028
    July 7, 2014 - "Less than a week after Microsoft seized nearly two dozen domains owned by a small hosting provider as part of a takedown of a malware operation, all of those domains are back in the control of the provider, No-IP... This latest takedown operation, however, raised many eyebrows among security researchers, some of whom questioned why Microsoft is being permitted to take control of other companies’ property... all of the seized domains have been returned to the control of Vitalwerks... Microsoft officials said they were still working with Vitalwerks on identifying specific malicious subdomains..."
    - http://www.noip.com/blog/2014/07/03/...soft-takedown/
    ___

    Infected travel websites
    - http://www.proofpoint.com/threatinsi...l-websites.php
    July 5, 2014 - "... a large number of travel destination websites had been compromised and were being used to deliver the Nuclear exploit kit... users received promotional emails from these sites containing -links- to infected pages... shares many of the attributes usually associated with watering hole attacks, since these were legitimate emails that users had typically opted-in to receive... the attackers timed their activities to coincide with the summer travel season and the marketing activities that usually happen... Initially about a dozen travel destination websites were identified as being compromised, but additional sites are still continuing to be discovered... these are popular sites that see a lot of organic web traffic, so anyone searching for information relating to tourism in a large number of US cities could have been exposed to the infected sites... When a user browsed to any of these websites they were exposed to the Nuclear exploit kit that integrates multiple different exploits including exploits for Java and Adobe Acrobat. In this case, if the exploit is successful, it attempts to install at least three pieces of malware:
    Zemot – A downloader that downloads and installs additional pieces of malware.
    Rovnix – A sophisticated bootloader/rootkit that launches the installed malware when the PC boots and then hides itself and other malware from detection.
    Fareit – Also a downloader that also attempts to steal user credentials and can be used in DDOS attacks.
    ... In this case they used what appears to be a travel related site, ecom[.]virtualtravelevent[.]org, helping make the exploit link blend in and look like legitimate content.
    > http://www.proofpoint.com/threatinsi...te07052014.jpg
    So far, all the IPs used in the attack appear to be based in the Ukraine.
    Current list of infected websites:
    www[.]visitsaltlake[.]com
    www[.]visitcumberlandvalley[.]com
    www[.]visitmyrtlebeach[.]com
    www[.]visithoustontexas[.]com
    www[.]seemonterey[.]com
    www[.]visitannapolis[.]org
    www[.]bostonusa[.]com
    www[.]visitokc[.]com/
    www[.]tourismvictoria[.]com
    www[.]trenton-downtown[.]com
    UtahValley[.]com
    www. visittucson[.]org
    www[.]visitrochester[.]com
    www[.]visitannapolis[.]org
    www[.]southshorecva[.]com
    The hosting companies for these sites have been contacted, so some sites shown above might have been fixed."

    Last edited by AplusWebMaster; 2014-07-07 at 22:23.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •