Page 69 of 132 FirstFirst ... 195965666768697071727379119 ... LastLast
Results 681 to 690 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #681
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake Gov't Websites, Web Site Defacements, Fake 'UNPAID INVOICES' SPAM...

    FYI...

    - http://krebsonsecurity.com/2015/04/f...s-defacements/
    Apr 7, 2015

    Fake Government Websites ...
    - https://www.us-cert.gov/ncas/current...nment-Websites
    Apr 7, 2015 - "The Internet Crime Complaint Center (IC3) has released an alert that warns consumers of fraudulent government-services websites that mimic legitimate ones. Scam operators lure consumers to these -fraudulent- websites in order to steal their personal identifiable information (PII) and collect fees for services that are never delivered. US-CERT encourages users to review the IC3 Alert* for details and refer to the US-CERT Tip ST04-014** for information on social engineering and phishing attacks."
    * http://www.ic3.gov/media/2015/150407-2.aspx
    Apr 7, 2015
    ** https://www.us-cert.gov/ncas/tips/ST04-014
    Apr 7, 2015
    ___

    Web Site Defacements ...
    - https://www.us-cert.gov/ncas/current...te-Defacements
    Apr 7, 2015 - "The Internet Crime Complaint Center (IC3) has issued an alert addressing recently perpetrated Web site defacements. The defacements advertise themselves as associated with the Islamic State in the Levant (ISIL) a.k.a. Islamic State of Iraq and al-Shams (ISIS). However, FBI assesses that the perpetrators are -not- actually associated with this group. The perpetrators exploit WordPress content management system (CMS) vulnerabilities, leading to disruptive and costly effects. Users and administrators are encouraged to review the IC3 Alert* for details and refer to the US-CERT Alert TA13-024A** for information on CMS security."
    * http://www.ic3.gov/media/2015/150407-1.aspx
    Apr 7, 2015
    ** http://www.us-cert.gov/ncas/alerts/TA13-024A
    Apr 7, 2015
    ___

    Fake 'UNPAID INVOICES' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/04/malw...ces-wayne.html
    8 Apr 2015 - "This -fake- invoice spam is not from Orion Plastics but is instead a simple forgery with a malicious attachment.
    From: Wayne Moore [wayne44118@ orionplastics .net]
    Date: 8 April 2015 at 09:03
    Subject: TWO UNPAID INVOICES
    4/3----- LAST WEEK I CALLED REGARDS TWO UNPAID INVOICES FROM JAN 2015
    INVOICE # 029911 DATED 1/7/15 FOR $840.80
    INVOICE # 030042 DATED 1/30/15 FOR $937.00
    PLEASE ADVISE WHEN YOU SENT CHECK AND TO WHAT ADDRESS
    I HAVE ATTACHED THE NEW REMIT TO ADDRESS IN CASE YOU DON’T HAVE IT
    REGARDS-WAYNE


    In this case the email was -malformed- and the attachment REMITTANCE & WIRE TRANSFER ADDRESS.DOC wasn't downloadable (this may be a temporary problem). The document has a detection rate of just 1/56*. Extracting the document revealed this malicious macro... which downloads an additional component from:
    http ://fzsv .de/11/004.exe
    There are usually other download locations in different variants of the document, but the downloaded executable will be the same. The executable is saved as %TEMP%\c48.exe. This malicious binary has a detection rate of 6/54**. Automated analysis tools... shows it phoning home to the following IPs:
    37.140.199.100 (Reg.Ru Hosting, Russia)
    176.67.160.187 (UK2, UK)
    81.148.134.130 (BT, UK)
    46.228.193.201 (Aqua Networks Ltd, Germany)
    83.136.80.46 (myLoc, Germany)
    The Malwr report shows it attempting to connect to a couple of Akamai IPs that I suspect are NOT malicious and would cause collateral damage if blocked:
    90.84.136.185
    184.25.56.220
    According to the same Malwr report it drops a Dridex DLL with a detection rate of 4/57**.
    Recommended blocklist:
    37.140.199.100
    176.67.160.187
    81.148.134.130
    46.228.193.201
    83.136.80.46

    MD5s:
    3e3a09644170ad3184facb4cace14f8a
    671c65cedc8642adf70ada3f74d5da19
    14c2795bcc35c3180649494ec2bc7877 "
    * https://www.virustotal.com/en/file/e...is/1428485931/

    ** https://www.virustotal.com/en/file/4...is/1428485937/
    ___

    Fake 'BACS Transfer' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/bacs-t...e-pdf-malware/
    8 Apr 2015 - "'BACS Transfer : Remittance for JSAG783GBP' pretending to come from random names and email addresses at natwest .com with a zip attachment is another one from the current bot runs... The email which has random amounts looks like:

    We have arranged a BACS transfer to your bank for the following amount : 4278.00
    Please find details attached.


    8 April 2015: BACS_Transfer_AQ004719.zip : Extracts to: BACS_Transfer_AQ004719.scr
    Current Virus total detections: 3/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1428491113/
    ... Behavioural information
    TCP connections
    216.146.43.70: https://www.virustotal.com/en/ip-add...0/information/
    141.105.141.87: https://www.virustotal.com/en/ip-add...7/information/
    66.7.216.61: https://www.virustotal.com/en/ip-add...1/information/
    UDP communications
    23.101.187.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'Password Re-activation' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/bankli...e-pdf-malware/
    8 Apr 2015 - "'Bankline ROI – Password Re-activation Form' pretending to come from various names and email addresses @rbs .co .uk with a zip attachment is another one from the current bot runs... The email looks like:
    Please find the Re-activation form attached, send one per user ensuring only one box is selected in section 3. A signatory on the bank mandate must sign the form.
    Fax to 1850 262125 or alternatively you may wish to email the completed document, by attaching it to an email and sending it to banklineadministration@ rbs .co .uk
    On receipt of the completed form we will respond to the request within 2 working hours and communicate this to the user by email.
    <<Bankline_Password_reset_3978322.pdf>>
    Please note – The life-span of an activation code is 21 days; after this time, the activation code will expire and a new one must be ordered.
    Please be aware when choosing a new pin and password for the service, it is important not to use pin/passwords that you have used before but to use completely different details.
    If you are the sole Standard Administrator may I take this opportunity to suggest when you are reinstated on the system, to set up another User in a Standard Administrator role. This will prevent you being locked out completely and allow you to order a new activation code from within the system and reset your security sooner.
    If you require any further assistance then please do not hesitate to contact us on 1850 245140 and one of our associates will be happy to assist you.
    Regards
    Bankline Product Support ...


    Same malware payload, although -renamed- as Bankline_Password_reset_0319234.zip (random numbers) as today’s NatWest attempt BACS Transfer : Remittance for JSAG783GBP – fake PDF malware* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * http://myonlinesecurity.co.uk/bacs-t...e-pdf-malware/
    ___

    Fake 'Invoice' SPAM - malicious doc/xls
    - http://blog.dynamoo.com/2015/04/malw...pany-name.html
    8 Apr 2015 - "This -Dridex- spam takes a slightly different approach from other recent ones. Instead of -attaching- a malicious Office document, it downloads it from a compromised server instead. The example I saw read:
    From: Mitchel Levy
    Date: 8 April 2015 at 13:45
    Subject: Invoice from MOTHERCARE
    Your latest invoice is now available for download. We kindly advise you to pay the invoice in time.
    Download your invoice here.
    Thanks for attention. We appreciate your business.
    If you have any queries, please do not hesitate to contact us.
    Mitchel Levy, MOTHERCARE


    The link in the email has an address using the domain afinanceei .com plus a subdomain based on the recipients email address. It also has the recipients email address embedded in the URL, for example: http ://victimbfe .afinanceei .com/victim@ victim .domain/
    This is hosted on 31.24.30.12 (Granat Studio / Tomgate LLC, Russia) and it leads to a landing page that looks like this:
    > https://4.bp.blogspot.com/-vUPtkxCCO...ex-landing.png
    ... The link in the email downloads a file from:
    http ://31.24.30.12 /api/Invoice.xls
    At the moment the download server seems very unstable and is generating a lot of 500 errors. Incidentally, http ://31.24.30.12 /api/ shows a -fake- page pretending to be from Australian retailer Kogan:
    > https://4.bp.blogspot.com/-Lp2QSnPCo...fake-kogan.png
    As you might guess, Invoice.xls contains a malicious macro... but the real action is some data hidden in the spreadsheet itself... it instructs the computer to download a malicious binary from:
    http ://46.30.43.102 /cves/kase.jpg
    This is saved as %TEMP%\dfsdfff.exe. Unsurprisingly, 46.30.43.102 is another Russian IP, this time EuroByte LLC. This binary has a VirusTotal detection rate of 6/57*. Automated analysis tools... show it communicating with the following IPs:
    109.74.146.18 (VNET a.s., Bulgaria)
    176.81.92.142 (Telefonica, Spain)
    147.96.6.154 (Universidad Complutense De Madrid, Spain)
    199.201.121.169 (Synaptica, Canada)
    210.205.126.189 (Nowonwoman, Korea)
    37.58.49.37 (Leaseweb, Germany)
    87.117.229.29 (iomart, UK)
    108.61.189.99 (Choopa LLC, US)
    116.75.106.118 (Hathway, India)
    107.191.46.222 (Choopa LLC, Canada)
    In addition there are some Akamai IPs which look benign...
    184.25.56.212
    184.25.56.205
    2.22.234.90
    According to this Malwr report it drops several files including a malicious Dridex DLL which is the same one found in this attack:
    > http://blog.dynamoo.com/2015/04/malw...ces-wayne.html
    Recommended blocklist:
    109.74.146.18
    176.81.92.142
    147.96.6.154
    199.201.121.169
    210.205.126.189
    37.58.49.37
    87.117.229.29
    108.61.189.99
    116.75.106.118
    107.191.46.222
    46.30.43.102
    31.24.30.12

    MD5s:
    e8cd8be37e30c9ad869136534f358fc5
    671c65cedc8642adf70ada3f74d5da19
    a4af11437798b7de5a0884623ed42478 "
    * https://www.virustotal.com/en/file/b...is/1428499086/

    Last edited by AplusWebMaster; 2015-04-08 at 19:31.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #682
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Credit card transaction', 'sorry you had a problem' , 'eFax', 'Chase' SPAM

    FYI...

    Fake 'Credit card transaction' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/credit...sheet-malware/
    9 Apr 2015 - "'Credit card transaction' pretending to come from Matthews, Tina <tina@ royalcarson .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...ransaction.png

    9 April 2015: 20150326094147512.doc - Current Virus total detections: 0/56*
    The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/5...is/1428569272/

    - http://blog.dynamoo.com/2015/04/malw...hews-tina.html
    9 Apr 2015
    "...Tina Matthews
    ... Recommended blocklist:
    91.230.60.219
    66.110.179.66
    176.108.1.17
    202.44.54.5
    87.236.215.103
    128.199.203.165
    128.135.197.30
    185.35.77.160
    95.163.121.0/24
    ..."
    ___

    Fake 'sorry you had a problem' SPAM – malware
    - http://myonlinesecurity.co.uk/were-s...chase-malware/
    9 Apr 2015 - "'We’re sorry you had a problem with your purchase' coming from random email addresses with a zip attachment is another one from the current bot runs... There are lots of different subjects with this malware spam run today. They include:
    we’re issuing you a refund
    a full refund
    We’re sorry you had a problem with your purchase
    The refund include original shipping
    a payment reminder
    RE: direct debit payment
    direct debit payment
    invoice
    NEW Payment reminder ...
    The email looks like:

    'We issued you a full refund of 161.18 on Apr 09, 2015 The refund includes the purchase price plus original shipping.
    Decision:
    This case has been decided in your favor.
    We’re sorry you had a problem with your purchase, and we’re issuing you a refund for this case.'

    -Or-

    'Hello, Payment Reminder: your invoice 62169289 dated 07.04.2015 in the amount 573.96'


    All the emails have different amounts and various dates. The attachment names vary. So far I have seen refund_shipping_DOC.xml.exe and invoice.92004711.2015.04.08.doc.exe ...
    9 April 2015: refund_shipping_DOC.xml.zip: Extracts to: refund_shipping_DOC.xml.exe
    Current Virus total detections: 1/57* - This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1428567172/
    ... Behavioural information
    UDP communications
    23.101.187.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'Trade Confirmation' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/your-t...e-pdf-malware/
    9 Apr 2015 - "'Your Trade Confirmation(s) are Available' pretending to come from noreply@ masteryconnect .com with a zip attachment is another one from the current bot runs... The email looks like:

    Please review the attached RFI, Submittal cheatsheet – this update reflects latest changes from RVA.

    9 April 2015 : view kklvyg.zip: Extracts to: view.exe
    Current Virus total detections: 2/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/e...is/1428583433/
    ... Behavioural information
    UDP communications
    23.102.23.44: https://www.virustotal.com/en/ip-add...4/information/
    ___

    Fake 'Mail Out Report' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/mail-o...e-pdf-malware/
    9 Apr 2015 - "'Mail Out Report Attached' pretending to come from Alert ARC Reports <zen179397@ zen .co .uk> with a zip attachment is another one from the current bot runs... The email looks like:

    From Securitas, please do not reply to this e-mail as it is auto generated.
    For any problems please e-mail derry.andrews@ securitas .co .uk


    9 April 2015: Q100219366_Mail Out Report.zip: Extracts to: Q100219366_Mail Out Report.exe
    Current Virus total detections: 1/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1428580032/
    ... Behavioural information
    TCP connections
    216.146.38.70: https://www.virustotal.com/en/ip-add...0/information/
    141.105.141.87: https://www.virustotal.com/en/ip-add...7/information/
    208.91.198.171: https://www.virustotal.com/en/ip-add...1/information/
    UDP communications
    23.101.187.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'Voicemail' SPAM – wav malware
    - http://myonlinesecurity.co.uk/voipfo...e-wav-malware/
    9 Apr 2015 - "'New message in mailbox 301***200' pretending to come from Voipfone Voicemail <voicemail@ voipfone .co .uk> with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...n-mailbox..png

    9 April 2015: msg0005.wav.zip : Extracts to: msg0005.wav.exe
    Current Virus total detections: 2/47* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper wav ( voice) file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/8...is/1428582133/
    ... Behavioural information
    UDP communications
    23.99.222.162: https://www.virustotal.com/en/ip-add...2/information/
    ___

    Fake 'incoming wire' – PDF malware
    - http://myonlinesecurity.co.uk/metro-...e-pdf-malware/
    9 Apr 2015 - "'Unknown incoming wire pretending to come from random names @metrobankonline .co.uk with a zip attachment is another one from the current bot runs... The email looks like:
    The banking activity with today’s posting date shows Electronic Fund Transfer (EFT) that has been received. Our bank has noted the following information:
    EFT Amount: 60,200.00 GBP
    Remitted From: SSA TREAS 310 MISC PAY
    Designated for: UNKNOWN
    Please download and open attachment with full imformation about this Electronic Fund Transfer payment.
    If you confirm that it belongs to your agency or department, please email back or give us a call. Then, our office needs to receive a completed General Deposit no later than 10:00 a.m. tomorrow.
    Note: If these funds cannot be identified or if no one claims this EFT, we are required to process the return of this EFT by 10:00, April 09, 2015.
    Thank you...


    9 April 2015: electronic_fund_transfer.zip: Extracts to: electronic_fund_transfer.exe
    Current Virus total detections: 3/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/8...is/1428584776/
    ... Behavioural information
    TCP connections
    216.146.43.70: https://www.virustotal.com/en/ip-add...0/information/
    141.105.141.87: https://www.virustotal.com/en/ip-add...7/information/
    149.255.58.7: https://www.virustotal.com/en/ip-add...7/information/
    UDP communications
    23.102.23.44: https://www.virustotal.com/en/ip-add...4/information/
    ___

    Fake 'disneyinteractive' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/disney...e-pdf-malware/
    9 Apr 2015 - "'yearly Report' pretending to come from apps@ e.disneyinteractive .com with a zip attachment is another one from the current bot runs... The email looks like:

    Annual Report as an attachment

    9 April 2015: Annual #Thu, 09 Apr 2015 18_14_02 +0100.cab: Extracts to: Report.exe
    Current Virus total detections: 7/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1428598594/
    ... Behavioural information
    TCP connections
    216.146.43.70: https://www.virustotal.com/en/ip-add...0/information/
    141.105.141.87: https://www.virustotal.com/en/ip-add...7/information/
    104.156.59.86: https://www.virustotal.com/en/ip-add...6/information/
    ___

    Namailu .com SPAM
    - http://blog.dynamoo.com/2015/04/namailucom-spam.html
    9 Apr 2015 - "This -spam- has been appearing in my inbox for several days now:
    From: Shana Felton [9k7bf-2976014268@serv .craigslist .org]
    Date: 9 April 2015 at 19:10
    Subject: New commitment invitation - [redacted]
    Sarah Smith
    Hi Namailu User,
    You have a commitment invitation from Sarah Smith. To view your commitment invitation please follow this link:
    View Invitation
    Copyright © 2015, Namailu Online Ltd...


    Clicking through the link leads to https ://www .namailu .com/Smith.Sarah.206
    > https://4.bp.blogspot.com/-fuQur_gyw...0/namailu1.jpg
    Obviously we are led to believe that the girl in the picture is sending the message:
    > https://3.bp.blogspot.com/-5e-oLshpu...448322.png.jpg
    Reverse image search comes up with no matches, unusually. Goodness knows how many people there are called "Sarah Smith" in New Zealand. Probably quite a lot.The spam messages come from a range of IPs that are also used to spam out promotional material for a site called dirtyemojis .com (using a redirector of dirtyemojis .ru). The spam is sent from a range of Chinese IP addresses... In each case the "From" address is -fake- ... A quick search of the body text of the message shows that it has been spammed out quite widely... this clueless approach does -not- bode well for a site that deals in highly personal data and my personal opinion would be to give this particular outfit a very wide berth."
    ___

    Fake 'eFax'message SPAM - PDF malware
    - http://myonlinesecurity.co.uk/efax-m...e-pdf-malware/
    8 Apr 2015 - "'eFax message from “Anna” – 2 page(s), Caller-ID: 1- 920-530-9136' pretending to come from eFax <no-replay@ efax .com> with a zip attachment is another one from the current bot runs... The email looks like:

    Logo_eFax
    JOIN THE eFax COMMUNITY
    Facebook twitter google+ youtube
    border1
    You have a new eFax message. To view your message, see your fax attached or login here.
    Fax Details
    Caller Id:
    Received:
    Type:
    Number of pages:
    Reference #:
    920-530-9136
    Wed, 08 Apr 2015 18:43:01 +0100
    Attached in pdf
    2
    atl_did9-SK6dCw_1X4W21v_3tk3rGIT
    With eFax, did you know you can:
    • Send faxes from your desktop or mobile device
    • Sign and edit faxes with no printing required
    • Send large files by email (up to 1 GB)
    Learn more >>
    Thank you for using eFax!
    Sincerely,
    The eFax Team
    P.S. Want more solutions to help your business?
    Test drive our cloud services from j2 Global with a Free Trial today!
    border2
    j2 Global | eFax | eVoice | FuseMail | Campaigner | KeepItSafe | OneBox
    © 2015 j2 Cloud Services, Inc. All rights reserved.
    eFax is a registered trademark of j2 Cloud Services, Inc.
    This account is subject to the terms listed in the eFax Customer Agreement.


    8 April 2015: SK6dCw 1X4W21v 3tk3rGIT.zip: Extracts to: chase.exe
    Current Virus total detections: 5/55* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/9...is/1428511349/
    ... Behavioural information
    TCP connections
    216.146.39.70: https://www.virustotal.com/en/ip-add...0/information/
    141.105.141.87: https://www.virustotal.com/en/ip-add...7/information/
    67.222.12.237: https://www.virustotal.com/en/ip-add...7/information/
    109.237.134.22: https://www.virustotal.com/en/ip-add...2/information/
    UDP communications
    104.41.150.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'Chase Card For your account' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/chase-...e-pdf-malware/
    8 Apr 2015 - "'Chase Card For your account' ending pretending to come from Chase <dont@ alertsp .chase .com> with a zip attachment is another one from the current bot runs... Other subjects in this chase card spam malware run are:
    Hi Customer
    For your account ending ...
    The email looks like:

    If you are having trouble viewing this message, please click here. E-mail Security Information.
    CHASE
    GET ITEMIZED & ORGANIZED
    1. Log on to www .chase .com/creditcards.
    At the bottom of you statement page, click "year end summary" link.
    View,print, or save your summary.
    ACTIVATE ALERTS
    GO PAPERLESS
    Dear Customer,
    For your credit card ending in: 0093Your 2015 Year End Summary is now attached and ready for you to view. If you have additional accounts that qualify for a year end summary, you will be notified shortly when they are available.
    This year’s summary includes eight categories to provide detail about how you use your card. We hope you find this summary helpful as you prepare your taxes and set your budget for 2016.
    See all your transactions by category:
    Categories
    Sincerely,
    sig
    Deb Walden
    Executive Vice President
    Customer Experience
    Chase Card Services
    spacer
    GET YOUR FREE SUMMARY - GO NOW


    8 April 2015: Chase_Chase Card_information.zip: Extracts to: Chase_Chase Card_information.exe
    Current Virus total detections: 4/55* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected...."
    * https://www.virustotal.com/en/file/a...is/1428505049/
    ... Behavioural information
    TCP connections
    91.198.22.70: https://www.virustotal.com/en/ip-add...0/information/
    141.105.141.87: https://www.virustotal.com/en/ip-add...7/information/
    67.222.12.237: https://www.virustotal.com/en/ip-add...7/information/
    109.237.134.22: https://www.virustotal.com/en/ip-add...2/information/
    UDP communications
    191.233.81.105: https://www.virustotal.com/en/ip-add...5/information/

    Last edited by AplusWebMaster; 2015-04-09 at 23:52.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #683
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice Payment Confirmation', 'Receipt Request' SPAM

    FYI...

    Fake 'Invoice Payment Confirmation' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/webhos...sheet-malware/
    10 Apr 2015 - "'Invoice Payment Confirmation' pretending to come from WEBHOSTING UK <billing@ webhosting .uk .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    Screenshot: http://myonlinesecurity.co.uk/wp-con...nfirmation.png

    10 April 2015 : WHUK2009-160824.doc - Current Virus total detections: 4/57*
    ... which downloads Dridex from [DO NOT CLICK] architectureetenvironnement .ma/762/532 which is saved as %temp%\miron3.6.exe (virus total**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/b...is/1428669374/

    ** https://www.virustotal.com/en/file/7...is/1428673121/
    ... Behavioural information
    TCP connections
    37.140.199.100: https://www.virustotal.com/en/ip-add...0/information/
    90.84.59.66: https://www.virustotal.com/en/ip-add...6/information/
    185.35.77.250: https://www.virustotal.com/en/ip-add...0/information/
    94.23.173.233: https://www.virustotal.com/en/ip-add...3/information/
    94.23.171.198: https://www.virustotal.com/en/ip-add...8/information/
    87.236.215.151: https://www.virustotal.com/en/ip-add...1/information/
    UDP communications
    23.101.187.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'Receipt Request' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/mcmast...sheet-malware/
    10 Apr 2015 - "'Your Receipt Request' pretending to come from McMaster-Carr <la.sales@ mcmaster .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    Hi ,
    I attached the receipts you requested.
    Annette


    10 April 2015 : Receipts.doc - Current Virus total detections: 4/57*
    This is exactly the same malware as the other office macro malware spreading today WEBHOSTING UK Invoice Payment Confirmation* – word doc or excel xls spreadsheet malware..."
    * http://myonlinesecurity.co.uk/webhos...sheet-malware/

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #684
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down VBS Malware tied to Attacks on French TV Station TV5Monde

    FYI...

    VBS Malware tied to Attacks on French TV Station TV5Monde
    - http://blog.trendmicro.com/trendlabs...media-attacks/
    Apr 11, 2015 - "... we found that VBS_KJWORM.SMA is observed in at least 12 countries in the past week, including South Africa and India... this malware is available in underground forums and can be used by anyone. This particular malware can be used as a backdoor into the affected system. In addition, the C&C server reportedly used in the attack has been tied to another backdoor, BKDR_BLADABINDI.C. Our investigation leads us to believe the actors behind KJWORM and BLADABINDI are the same. Further information from the Smart Protection Network suggests that other VBS malware variants are currently circulating in the wild. Four separate C&C servers (distinct from those used used by NJWORM). These different samples, in turn, are connected to previous NJRAT/JENXCUS attacks. NJRAT has been tied to DUNIHI attacks in the Latin American region... The massive cyber attack that hit the French TV5Monde television network this past April 9, according to reports, began at approximately 10:00 P.M. local time (4:00 P.M. Eastern time), when 11 of their channels went off the air... TV5Monde’s website, company email, as well as their social media outlets came under attack. The network’s Facebook page was used to post propaganda messages allegedly from the Islamic State (ISIS). One of the network’s Twitter accounts was also accessed and posted messages against the United States and France, as well as issued threats to families of French soldiers. Copies of French soldiers’ IDs and passports were also published. It should be noted that the technical background of this attack is not yet clear. However, the -RAT- generator is currently available in several hacker forums and can be used by any threat actor... one does not need a lot of technical skill to use it..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #685
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'tax return', 'inTuit Payroll' SPAM – PDF malware, 419 SCAM

    FYI...

    Fake 'tax return' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/your-t...e-pdf-malware/
    13 Apr 2015 - "'Your tax return was incorrectly filled out' pretending to come from user <chak.noris@ tax .gov> with a zip attachment is another one from the current bot runs... The email looks like:

    Attention: Owner/ Manager
    We would like to inform you that you have made mistakes while completing
    the last tax form application (ID: 0054206036751) .
    Please follow the advice of our tax specialists:
    http ://clinicaasera .org/FAX.MESSAGE-DATA-STORAGE/incoming-new_message.html
    Please amend the mistakes and send the corrected tax return to your tax
    agent as soon as possible.
    Yours sincerely


    13 April 2015: new-message.zip: Extracts to: new-message.exe
    Current Virus total detections: 2/57* . This 'Your tax return was incorrectly filled out' is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/0...is/1428931605/
    ... Behavioural information
    TCP connections
    216.146.43.70: https://www.virustotal.com/en/ip-add...0/information/
    5.141.22.43: https://www.virustotal.com/en/ip-add...3/information/
    217.160.235.239: https://www.virustotal.com/en/ip-add...9/information/
    UDP communications
    104.41.150.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'inTuit Payroll' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/payrol...e-pdf-malware/
    13 Apr 2015 - "'Payroll Received by Intuit' pretending to come from Intuit Payroll Services <IntuitPayrollServices@ payrollservices .intuit .com> with a zip attachment is another one from the current bot runs... The email looks like:

    Dear, info
    We received your payroll on April 13, 2015 at 09:06 AM EST.
    Attached is a copy of your Remittance. Please click on the attachment in order to view it.
    Please note the deadlines and status instructions below:
    If your payroll is received BEFORE 5 p.m., your Direct Deposit employees will be paid two (2) banking days from the date received or on your paycheck date, whichever is later.
    If your payroll is received AFTER 5 p.m., your employees will be paid three (3) banking days from the date received or on your paycheck date, whichever is later.
    YOUR BANK ACCOUNT WILL BE DEBITED THE DAY BEFORE YOUR CHECKDATE.
    Funds are typically withdrawn before normal banking hours so please make sure you have sufficient funds available by 12 a.m. on the date funds are to be withdrawn.
    Intuit must receive your payroll by 5 p.m., two banking days before your paycheck date or your employees will not be paid on time.
    Intuit does not process payrolls on weekends or federal banking holidays. A list of federal banking holidays can be viewed at the Federal Reserve website.
    Thank you for your business.
    Sincerely,
    Intuit Payroll Services ...


    13 April 2015: payroll_report_08222014.zip: Extracts to: payroll_report_08222014.exe
    Current Virus total detections: 6/57* . This 'Payroll Received by Intuit' is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/9...is/1428945209/
    ... Behavioural information
    TCP connections
    216.146.43.70: https://www.virustotal.com/en/ip-add...0/information/
    27.121.64.159: https://www.virustotal.com/en/ip-add...9/information/
    5.141.22.43: https://www.virustotal.com/en/ip-add...3/information/
    UDP communications
    23.102.23.44: https://www.virustotal.com/en/ip-add...4/information/
    ___

    Another '419' Spam/Scam
    - https://blog.malwarebytes.org/fraud-...ault-419-spam/
    Apr 13, 2015 - "Every now and then a 419 scammer dredges up an old scam mail, gives it a bit of spit and polish then sends it back out into the wild. The “International Reconciliation and Logistics Vault” has been a subject for 419 attempts* for a number of years now, though the typical format of these missives tends to be more like this one. Indeed, here it comes again:
    > https://blog.malwarebytes.org/wp-con...isticsspam.jpg
    ... Should you receive this one, feel free to send it right to the trash..."
    * https://en.wikipedia.org/wiki/419_scams

    Last edited by AplusWebMaster; 2015-04-14 at 02:15.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #686
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice', 'Account reconcilation' SPAM, CoinVault de-cryption

    FYI...

    Fake 'Invoice' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/04/malw...en-varker.html
    15 Apr 2015 - "This fake invoice has a malicious attachment:

    From: Kairen Varker [mailto:kvarker@ notifications .kashflow .com] On Behalf Of Kairen Varker
    Sent: Tuesday, April 14, 2015 9:26 AM
    Subject: Invoice from
    I have made the changes need and the site is now mobile ready . Invoice is attached


    In this case the attachment is called Invoice-83230.xls which is currently undetected* by AV vendors. It contains this malicious macro... which downloads a component from the following location (although there are probably more than this):
    http ://925balibeads .com/94/053.exe
    This is saved as %TEMP%\stepk1.5a.exe and has a VirusTotal detection rate of 3/57**. Automated analysis tools... show the malware phoning home to:
    78.24.218.186 (TheFirst-RU, Russia)
    176.67.160.187 (UK2, UK)
    87.236.215.151 (OneGbits, Lithuania)
    154.69.104.137 (Sandton Telkom, South Africa)
    107.191.46.222 (Vultr Holdings / Choopa LLC, Canada)
    94.23.171.198 (OVH, Czech Republic)
    74.119.194.18 (RuWeb Corp, US)
    37.140.199.100 (Reg.Ru Hosting, RUssia)
    89.28.83.228 (StarNet SRL, Moldova)
    The Malwr report shows that among other files it drops a malicious Dridex DLL with a detection rate of 2/57***.
    Recommended blocklist:
    78.24.218.186
    184.25.56.188
    176.67.160.187
    87.236.215.151
    154.69.104.137
    107.191.46.222
    94.23.171.198
    74.119.194.18
    37.140.199.100
    89.28.83.228

    MD5s:
    e46dcc4a49547b547f357a948337b929
    1748fc9c5c0587373bf15a6bda380543
    1e010195d2e5f6096095078482624995 "
    * https://www.virustotal.com/en/file/a...is/1428998998/

    ** https://www.virustotal.com/en/file/6...is/1428998395/

    *** https://www.virustotal.com/en/file/8...is/1428999812/

    - http://myonlinesecurity.co.uk/invoic...sheet-malware/
    14 Apr 2015
    > https://www.virustotal.com/en/file/b...is/1428997086/
    ___

    Fake 'Account reconcilation' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/accoun...sheet-malware/
    14 Apr 2015 - "'Account reconcilation statement' from [random company] [random characters] – coming from random names and email addresses with a zip file attachment that extracts to a malicious word doc and an image of a sales chart is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...m_version1.png

    ... Where you can see the name of the alleged sender matches the name in the body of the email and the random characters in the subject match the attachment zip name. Once you extract the content of the zip you get a folder on the computer that is simply named as a number 2 or 8 or 9 etc. opening the folder gives you a malicious word doc and an image of a sales chart like one of these, that are intended to help convince you of the genuine nature of the word doc and entice you to open it and get infected:
    > http://myonlinesecurity.co.uk/wp-con...ion-images.jpg
    ...
    > http://myonlinesecurity.co.uk/wp-con...sual-graph.jpg
    ...
    > http://myonlinesecurity.co.uk/wp-con.../sales-cmp.jpg
    ... 4 April 2015 : documentation.doc / vs74_stats.doc / cmp static.doc
    Current Virus total detections: 0/56* | 0/56** | 0/56*** . So far I have examined 3 different versions of this malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/9...is/1429005163/

    ** https://www.virustotal.com/en/file/d...is/1429005436/

    *** https://www.virustotal.com/en/file/d...is/1429005436/
    ___

    Fake 'HM Revenue' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/cis-on...e-pdf-malware/
    14 Apr 2015 - "'CIS Online submission received by HM Revenue and Customs' pretending to come from helpdesk@ ir-efile .gov .uk with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...nd-Customs.png

    14 April 2015: Returns_Report.zip: Extracts to: Returns_Report.exe
    Current Virus total detections: 5/57* . This 'CIS Online submission received by HM Revenue and Customs' is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected...."
    * https://www.virustotal.com/en/file/8...is/1429017381/
    ___

    Fake 'Credit Release' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/re-cre...e-pdf-malware/
    14 Apr 2015 - "'RE: Credit Release Request' pretending to come from Bank <tim.redmon@ hsbc .com> ( random names @ hsbc .com) with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...se-Request.png

    14 April 2015: banP_.zip: Extracts to: banк.exe
    Current Virus total detections: 6/57* . This RE: Credit Release Request is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/1...is/1429017978/
    ... Behavioural information
    TCP connections
    83.219.139.124: https://www.virustotal.com/en/ip-add...4/information/
    90.84.60.97: https://www.virustotal.com/en/ip-add...7/information/
    5.141.22.43: https://www.virustotal.com/en/ip-add...3/information/
    ___

    Fake 'Auto Invoice' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/invoic...sheet-malware/
    14 Apr 2015 - "'INVOICE BI653133' pretending to come from websales(random number)@autonetplus .co .uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    Account: 1164
    From: DORSET AUTO SPARES BLANDFORD
    The following are attached to this email:
    IBI653133.XLS


    14 April 2015 : IBI653133.XLS
    Current Virus total detections: 0/56* ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/e...is/1429017301/
    ___

    CoinVault ransomware: Retrieve data without paying the criminals
    - http://net-security.org/malware_news.php?id=3017
    14.04.2015 - "Victims of the CoinVault ransomware have a chance to retrieve their data -without- having to pay the criminals, thanks to a repository of decryption keys and a -decryption- application made available online by Kaspersky Lab and the National High Tech Crime Unit (NHTCU) of the Netherlands’ police:
    > https://noransom.kaspersky.com/
    CoinVault ransomware has been around for a while, encrypting victims’ files and demanding Bitcoins to unlock them. In order to help victims recover from an attack, the NHTCU and the Netherlands’ National Prosecutors Office obtained a database from a CoinVault command & control sever. This server contained Initialization Vectors (IVs), Keys and private Bitcoin wallets and helped to create the special repository of decryption keys. As the investigation is ongoing, new keys will be added when available. “We have uploaded a huge number of keys onto the site. If we do not currently have records for a particular Bitcoin wallet, you can check again in the near future, because together with the National High Tech Crime Unit of the Netherlands’ police we are continuously updating the information,” - says Jornt van der Wiel, Security Researcher at Kaspersky Lab. CoinVault has infected more than 1,000 Windows-based machines in over 20 countries, with the majority of victims in the Netherlands, Germany, the USA, France and the UK. Victims have also been registered in Belgium, Austria, Switzerland, Norway, Sweden, Luxemburg, Denmark, Slovakia, Slovenia, Spain, Italy, Hungary, Ireland, Croatia, Russia, Canada, Israel, the United Arab Emirates, China, Indonesia, Thailand, South Africa, Australia, New Zealand, Panama, the Dominican Republic, and Mexico."
    ___

    Fake 'USPS' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/usps-f...e-pdf-malware/
    14 Apr 2015 - "'USPS – Fail to deliver your package' pretending to come from USPS <no-reply@ usps .gov> with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...ur-package.png

    14 April 2015: USPS2335999.zip: Extracts to: USPS04142015.scr
    Current Virus total detections: 7/55* . This 'USPS – Fail to deliver your package' is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/8...is/1429034017/
    ... Behavioural information
    TCP connections
    83.219.139.124: https://www.virustotal.com/en/ip-add...4/information/
    90.84.60.64: https://www.virustotal.com/en/ip-add...4/information/
    UDP communications
    104.41.150.68: https://www.virustotal.com/en/ip-add...8/information/

    Last edited by AplusWebMaster; 2015-04-14 at 21:37.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #687
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice' SPAM - doc/xls malware

    FYI...

    Fake 'Invoice' SPAM - doc/xls malware
    - http://blog.dynamoo.com/2015/04/malw...ing-water.html
    15 Apr 2015 - "This -fake- invoice does not come from Living Water, but instead is a simple forgery with a malicious attachment.

    From: Natalie [mailto:accounts@living-water.co.uk]
    Sent: Wednesday, April 15, 2015 9:43 AM
    Subject: Invoice from Living Water
    Dear Customer :
    Your invoice is attached. Please remit payment at your earliest convenience.
    Thank you for your business - we appreciate it very much.
    Sincerely,
    Living Water
    0203 139 9051


    In the sample that I received, the attachment was named Inv_300846161_from_Living_W.doc which has a VirusTotal detection rate of 1/55*. This contains a malicious macro... which downloads a file from the following location:
    http ://adlitipcenaze .com/353/654.exe
    There are probably other download locations, but they will all have the same payload. This is saved as %TEMP%\rizob1.0.exe and currently has a detection rate of 6/57**. Automated analysis tools... show attempted connections to the following IPs:
    89.28.83.228 (StarNet, Moldova)
    78.24.218.186 (TheFirst-RU, Russia)
    37.140.199.100 (Reg.Ru Hosting, Russia)
    According to this Malwr report it drops a Dridex DLL with a detection rate of 4/57***.
    Recommended blocklist:
    89.28.83.228
    78.24.218.186
    37.140.199.100

    MD5s:
    2ecf5e35d681521997e293513144fd80
    9932c4a05ca0233f27b0f8404a8dc5bd
    68e1e7251314944a4b4815adced70328
    * https://www.virustotal.com/en/file/5...is/1429086775/

    ** https://www.virustotal.com/en/file/3...is/1429086792/

    *** https://www.virustotal.com/en/file/4...is/1429088210/


    - http://myonlinesecurity.co.uk/natali...sheet-malware/
    15 Apr 2015
    > https://www.virustotal.com/en/file/9...is/1429086260/
    ___

    Fake 'info' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/re-info-fake-pdf-malware/
    15 Apr 2015 - "'RE: info' pretending to come from user <michael@ mwrk .co .za> with a zip attachment is another one from the current bot runs...The email looks like:

    Always choose a reliable partner.
    We are those who can offer the best financial proposal to you.
    We can find the best solution to solve your specific problem.
    Details see the attachment.


    15 April 2015: New doc(43).zip : Extracts to: partner.exe
    Current Virus total detections: 2/57* . This 'RE: info' is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/3...is/1429093267/
    ... Behavioural information
    TCP connections
    83.219.139.124: https://www.virustotal.com/en/ip-add...4/information/
    88.221.15.80: https://www.virustotal.com/en/ip-add...0/information/
    5.141.22.43: https://www.virustotal.com/en/ip-add...3/information/
    UDP communications
    104.41.150.68: https://www.virustotal.com/en/ip-add...8/information/

    Last edited by AplusWebMaster; 2015-04-15 at 18:01.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #688
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Receipt', ACH SPAM, Facebook SCAM

    FYI...

    Fake 'Receipt' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/carmen...sheet-malware/
    16 Apr 2015 - "'RECEIPT' pretending to come from Carmen Rodriguez <crodriguez@ hswcorp .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    Thank you for your business.
    Carmen Rodriguez
    Administrative Assistant


    16 April 2015 : 58173841.doc | Current Virus total detections: 3/56*
    ... The basic rule is NEVER open any attachment to an email, unless you are expecting it...."
    * https://www.virustotal.com/en/file/7...is/1429173650/
    ___

    Fake ACH SPAM - Malware
    - http://blog.dynamoo.com/2015/04/malw...ification.html
    16, Apr 2015 - "This -fake- ACH spam leads to malware:
    From: aileen.alberts@ [redacted]
    Date: 16 April 2015 at 15:55
    Subject: Decisive notification about your Automated Clearing House payment
    The Automated Clearing House transaction transfer, recently initiated from your company"s online bank account, has been rejected by the EPA.
    Rejected ACH payment
    Automated Clearing House transfer Case # L669461617
    Transaction Total 27504.02 US Dollars
    Email [redacted]
    Reason of Termination Download full details
    Please visit the link provided at the top to see more information about this problem.


    The link in the email goes to a download location at dropbox .com which downloads a malicious Word document Automated_Clearing_House transaction9090.doc which contains this macro... it is rather different from other offerings. From what I can tell, it downloads an encrypted file... from:
    sundsvallsrk .nu/tmp/1623782.txt -or-
    hpg .se/tmp/1623782.txt
    And some sort of executable from Dropbox with a detection rate of 3/57*. Automated analysis tools are inconclusive at the moment... although the Payload Security report[1] does show several dropped files including two malicious scripts... Of note is that one of the scripts downloads what looks like a PNG from:
    savepic .su/5540444.png
    For now, I would recommend blocking traffic to
    sundsvallsrk .nu
    hpg .se
    savepic .su
    "
    1] https://www.hybrid-analysis.com/samp...nvironmentId=2
    * https://www.virustotal.com/en/file/c...is/1429197445/
    ... Behavioural information
    UDP communications
    23.101.187.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'IRS tax refund' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/paymen...sheet-malware/
    16 Apr 2015 - "'Payment confirmation for tax refund request # 3098-2344342' pretending to come from Internal Revenue Service <office@ irs .gov> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...nd-request.png
    "... Payment method : Wire transfer..."

    16 April 2015 : confimation_3098-2344342.doc - Current Virus total detections: 0/56*
    ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/a...is/1429207628/

    - http://www.irs.gov/taxtopics/tc152.html
    "There are -three- options for receiving your federal individual income tax refund:
    - The fastest way is by direct deposit (electronic funds transfer) into your checking or savings account, including an individual retirement arrangement (IRA);
    - By purchase of U.S. Series I Savings Bonds; or
    - By paper check sent to the address listed on your return..."
    ... 'Wire Transfer' is -not- an option.
    ___

    SCAM lures Facebook Users with “Hot Video”, Drops Trojan
    - https://blog.malwarebytes.org/fraud-...-drops-trojan/
    Apr 16, 2015 - "... as more and more users are creating, sharing, and viewing videos on Facebook now more than ever, we can also expect online criminals to jump in on the bandwagon and attempt to get some of the attention, too... if you see an interesting post on your feed carrying a link to a supposed video that, once visited looks similar to the screenshot below, know that you’re no longer on Facebook but on an imitation page located at http ://storage [dot]googleapis[dot]com/yvideos/video2[dot]html:
    > https://blog.malwarebytes.org/wp-con...fake-fb-yt.png
    The individual or group behind this scam has abused Google’s free online file storage service to house the HTML page that has mimicked Facebook’s interface. This method has been a long-time practice of phishers who use free such services like Dropbox and Google Drive in their campaigns. Once you hit the Play button, an error message appears on top, saying that Flash Player is required to view the video. A file named youtube.scr is downloaded instead:
    > https://blog.malwarebytes.org/wp-con...e-fb-yt-dl.png
    ... This file lacks the sophistication to detect virtual environments, so one can easily test it against any free, online sandbox—in this case, I used this one from Payload Security — to see how badly it behaves on a system once executed. Malwarebytes Anti-Malware (MBAM) detects* youtube.scr as Trojan.Ransom.AHK."
    * https://www.virustotal.com/en/file/2...is/1429127928/
    ... Behavioural information
    UDP communications
    23.101.187.68: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Business Support Giveaway - 419 Scam
    - https://blog.malwarebytes.org/fraud-...away-419-scam/
    Apr 15 - "... we can’t get too excited, because it’s just a fresh run of a 419 scam which has been in circulation in similar forms for about a year or two:
    > https://blog.malwarebytes.org/wp-con...4/unfound1.jpg
    ... Not the most watertight of scams when your gameplan is effectively “We’re all about solving global problems and saving the world in times of disaster...” Of course, most recipients probably don’t own a bank or a gold-plated yacht and may well throw reason out the window in favour of hitting the -reply- button. As with all mails of this type, the only thing you’re going to get is some identity fraud, financial loss and the possibility of turning yourself into a money mule. It certainly isn’t worth responding to the senders, so feel free to -delete- it and advise any recipients you know to do the same thing. This is one piece of business support you can definitely do without."

    Last edited by AplusWebMaster; 2015-04-16 at 22:38.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #689
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Credit Card Statement' SPAM, 'Conference' SCAM, Flash EK strikes DoubleClick

    FYI...

    Fake 'Credit Card Statement' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/julie-...sheet-malware/
    17 Apr 2015 - "'Credit Card Statement' pretending to come from Julie Mckenzie <julie38@ swift-cut .co .uk> ( random numbers after Julie) with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...-Statement.png

    17 April 2015 : C Swift Credit Card.doc - Current Virus total detections: 0/56*
    ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/0...is/1429265218/

    - http://blog.dynamoo.com/2015/04/malw...-mckenzie.html
    17 Apr 2015
    "... Attached is a file C Swift Credit Card.doc which comes in at least -four- different versions, all of which are malicious and all of which have a macro... These macros download a file from one of the following locations:
    http ://oolagives .com/24/733.exe
    http ://derekthedp .com/24/733.exe
    http ://sempersleep .com/24/733.exe
    This is saved as %TEMP%\grant8i.exe and has a VirusTotal detection rate of 11/54* (identified clearly as a Dridex component). Automated analysis... shows that it attempts to communicate with:
    46.36.219.32 (FastVPS, Estonia)
    I recommend that you -block- traffic to that IP address. Furthermore, the Malwr report shows it dropping a malicious DLL with a detection rate of 6/53**."
    * https://www.virustotal.com/en/file/9...is/1429294915/
    ... Behavioural information
    TCP connections
    46.36.219.32: https://www.virustotal.com/en/ip-add...2/information/
    88.221.15.80: https://www.virustotal.com/en/ip-add...0/information/
    UDP communications
    104.41.150.68: https://www.virustotal.com/en/ip-add...8/information/

    ** https://www.virustotal.com/en/file/5...is/1429295949/
    ___

    Fake 'Conference' SCAM
    - http://blog.dynamoo.com/2015/04/scam...ys-summit.html
    17 Apr 2015 - "This spam email forms part of a Conference Scam*:
    * http://www.theatlantic.com/internati...-visas/280445/

    From: United Nations Summit [no_replytoold@ live .com]
    Reply-To: unitednation .unt@gmail .com
    Date: 16 April 2015 at 17:59
    Subject: Your Invited For A Five Days Summit 5th -9th May, 2015 in London (UK),
    Dear Invitee, Nonprofit/NGO Colleague,
    UN General Assembly invites companies and organizations to participate in this important meeting. UN convening a Four-day Global Summit of Economists, Educationists, Administrators, Manufacturers, International Finance, Corporate Finance, Researchers, Non-Governmental Organizations, Religious Leaders, Community Organizations,lawyer and law firm,individuals from the public and Private Sector from 5th-9th May, 2015 in London (UK) to assess the worst global economic down turn since the Great Depression. The aim is to identify emergency and long-term responses to mitigate the impact of the crisis, especially on vulnerable populations, and initiate a needed dialogue on the transformation of the international financial architecture, taking into account the needs and concerns of all countries of the world. You are invited to take part in the International Conference.
    Registration to this Summit is absolutely "free" and strictly for invited individuals and organizations only. As an invitee, you have received a registration code UN/CODE/66987/2015-UK with the invitation letter, which grants you access to the registration form.
    The United Nations General Assembly will sponsor free travel costs and all-round flight tickets for all participant. Invited participants will only be responsible for their hotel accommodation and feeding cost at the Royal Queens Hotel...


    ... Notice that "Invited participants will only be responsible for their hotel accommodation and feeding cost at the Royal Queens Hotel." There is -no- hotel in London with the name "Royal Queens Hotel", but the scammers will magic one up for you to take pre-payment for your hotel.. and will then -vanish- with your money. There are some similarly-named hotels in London, for example the Hotel Royal @ Queens, but this is not the same hotel. Be warned though that sometimes scammers do go to the effort of setting up a -fake- hotel website to make the scam more credible.
    Avoid."
    ___

    Flash EK strikes again via Google’s DoubleClick
    - https://blog.malwarebytes.org/malver...s-doubleclick/
    Apr 16, 2015 - "A few days ago, we blogged about a -malvertising- attack on the HuffingtonPost website* via a major ad network which took advantage of a vulnerability in Flash Player... another major attack was also being carried on around the same time, most likely by the same gang. Working with ClarityAd, we quickly confirmed the malicious activity around 04/11 which showed a well-known ad network (merchenta) with direct ties to Google’s DoubleClick being caught in a large malvertising incident. The latest malvertising attack was carried through merchenta, a company that provides a platform for ad exchange and direct integrations with top publishers. They boast a 28 -billion- monthly impressions for the US alone and work directly with top tier ad networks such as Google’s DoubleClick. The criminals posed as an advertiser, infiltrated the platform via a third party and managed to house a malicious advert directly on merchanta’s ad platform which was fed into Google’s DoubleClick channels. Within minutes, the booby trapped ad had a 95% reach in USA, Europe & UK exposing a huge number of people worldwide:
    > https://blog.malwarebytes.org/wp-con.../merchenta.png
    Although DoubleClick is 'not directly responsible' for loading the malicious ad, it starts the chain of trust with the publisher, which unfortunately has little control over the subsequent transactions taking place:
    > https://blog.malwarebytes.org/wp-con...04/newflow.png
    ... this malicious SWF had -zero- detection on VirusTotal** when it was first submitted... All ad networks have been informed, but the attack did last for a few days most likely infecting a significant number of people. This latest example is yet another reminder of one of the big weaknesses with online advertising. Ad networks rely on third parties and the chain of trust can easily be broken when -one- rogue actor joins in... These crooks essentially pose as working for a fortune 500 company and submit a clean advert. The ad network is very interested because that will be a big customer and so they make sure to accommodate the client as much as they can. The advert still goes through quality assurance and security tests before finally getting ready for prime time. Right before that happens, the rogue advertiser sends a -new- version of the ad (with only a minor change they claim) and the ad network, not wanting to lose a client, skips the checks that were already done. It turns out that the new version of the ad is -malicious- and yet has -full- clearance to be displayed via major networks. This is just one of the many tricks rogue advertisers will use to insert themselves in the chain..."
    * https://blog.malwarebytes.org/malver...ll-ransomware/
    Apr 13, 2015

    ** https://www.virustotal.com/en/file/5...is/1429069586/
    File name: merchenta-flash-malware.swf
    Detection ratio: 0/57

    Last edited by AplusWebMaster; 2015-04-18 at 05:08.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #690
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Pending payment', 'HSBC credit card', UPS SPAM, Fiesta EK

    FYI...

    Fake 'Pending payment' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/hector...sheet-malware/
    20 Apr 2015 - "'Pending payment' pretending to come from Hector Malvido <handyman1181@ hotmail .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...ng-payment.png

    20 April 2015 : filename-1.doc - Current Virus total detections: 2/57* | 3/50**
    ... So far I have seen 2 versions of this malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/6...is/1429523984/

    ** https://www.virustotal.com/en/file/e...is/1429523284/

    - http://blog.dynamoo.com/2015/04/malw...r-malvido.html
    20 Apr 2015
    "... filename-1.doc (3/57* detection by AV vendors)...
    ... %TEMP%\grant8i.exe - VirusTotal detection rate of 5/57**
    ... Dridex DLL with a 3/57*** detection rate...
    Recommended blocklist:
    89.28.83.228
    MD5s:
    673626be5ea81360f526a378355e3431
    7ca6884ad8900797c7f0efaaabe0c0da
    8c0661aefa9aa25d8fddf2a95297e04e "
    * https://www.virustotal.com/en/file/b...is/1429525562/

    ** https://www.virustotal.com/en/file/f...is/1429525576/

    *** https://www.virustotal.com/en/file/5...is/1429526728/
    ___

    Fake 'HSBC credit card' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/hsbc-c...e-pdf-malware/
    20 Apr 2015 - "'HSBC credit card balance – new credit terms' coming from random names and random email addresses with a zip attachment is another one from the current bot runs... The email looks like:

    Dear client,
    We are pleased to inform you that our bank is ready to offer you a bank
    loan. We would like to ask you to open the Attachment to this letter and
    read the terms.
    HSBC ...


    These all have random attachment names. The name of the pretend sender matches the attachment zip name. Some I have seen are:
    mark.zip
    info.zip
    john.shank.zip
    These extract to names like monkey.exe had.exe blya.exe fable.exe
    20 April 2015: random zip name : Extracts to: random file name
    Current Virus total detections: 3/55* | 3/55** | 3/55*** . This 'HSBC credit card balance – new credit terms' is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/c...is/1429531817/

    ** https://www.virustotal.com/en/file/7...is/1429531906/

    *** https://www.virustotal.com/en/file/7...is/1429531906/
    ___

    UPS Spam
    - http://threattrack.tumblr.com/post/1...31653/ups-spam
    Apr 20, 2015 - "Subjects Seen
    Status update for tracking# 25768265
    Typical e-mail details:
    Dear customer,
    Unfortunately we were not able to deliver the package sent to you on 29 Nov 2014 because your delivery address does not exist.
    Please download and print out the following shipping invoice and collect your package at the nearest UPS office :
    wwwapps .ups. com/WebTracking/track.aspx?trk=25768265&action=download_pdf_invoice
    Thank you for choosing UPS


    Malicious URLs
    baloomedia .com/wp-content/plugins/cached_data/label_0420.zip
    Malicious File Name and MD5:
    label_420.pif (ed9b821c16763450cc8e807528030bc4)


    Tagged: UPS, Dyreza

    176.126.200.42: https://www.virustotal.com/en/ip-add...2/information/
    ___

    Fiesta EK spreads Crypto-Ransomware ...
    - http://blog.trendmicro.com/trendlabs...o-is-affected/
    Apr 20 2015 - "... no great surprise to see the Fiesta exploit kit being used to deliver crypto-ransomware. The choice of exploits delivered is broadly in line with other exploit kits. Flash, Internet Explorer, Adobe Reader/Acrobat, and Silverlight are all targeted:
    Exploits used by Fiesta:
    > https://blog.trendmicro.com/trendlab...ta-crypto9.png
    ... after March 19, we noticed a -change- in the malware payloads delivered to victims. Before that date, crypto-ransomware was being delivered to end users. Aside from encrypting the user’s files, this particular variant terminates some running processes (Process Explorer, Task Manager, the Command Prompt, Regedit, and Msconfig) so that it cannot be terminated by the user easily:
    Screenshot of crypto-ransomware:
    > https://blog.trendmicro.com/trendlab...ta-crypto2.png
    After March 19, Fiesta served up a threat best known from previous years: fake antivirus. Again, it disables some common system tools such as Task Manager, Process Explorer, and Internet Explorer, so that this -fake- antivirus cannot be easily shut down. It’s not clear why the attackers chose to return to this older kind of threat:
    Screenshot of fake antivirus:
    > https://blog.trendmicro.com/trendlab...ta-crypto3.png
    ... Best practices: The first step to -defend- against these attacks is: keep software up-to-date. By removing the vulnerabilities that an exploit kit targets, users can prevent themselves from becoming the next victims of these attacks..."

    Last edited by AplusWebMaster; 2015-04-20 at 20:38.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •