Page 74 of 132 FirstFirst ... 246470717273747576777884124 ... LastLast
Results 731 to 740 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #731
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Shareholder alert', 'Tax inspection' SPAM, Password recovery SCAM

    FYI...

    Fake 'Shareholder alert' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/shareh...e-pdf-malware/
    22 Jun 2015 - "'Shareholder alert' coming from random names and email addresses with a zip attachment is another one from the current bot runs... The email looks like:

    Hope this e-mail finds You well. Please note that in 2015 no dividends will be paid due to
    resolution of the Board of Directors. Please see attached. Glen McCoy, Partner


    22 June 2015: instructions.zip size=21120.zip : Extracts to: instructions_document.exe
    Current Virus total detections: 1/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en-gb/fil...is/1434971131/
    ... Behavioural information
    TCP connections
    64.182.208.183: https://www.virustotal.com/en-gb/ip-...3/information/
    93.93.194.202: https://www.virustotal.com/en-gb/ip-...2/information/
    109.86.226.85: https://www.virustotal.com/en-gb/ip-...5/information/
    88.221.15.80: https://www.virustotal.com/en-gb/ip-...0/information/

    - http://blog.dynamoo.com/2015/06/malw...der-alert.html
    22 June 2015
    "... Recommended blocklist:
    64.111.36.35
    93.93.194.202
    "
    ___

    Fake 'Tax inspection notification' SPAM - malicious payload
    - http://blog.dynamoo.com/2015/06/malw...nspection.html
    22 June 2015 - "This -fake- tax notification comes with a malicious payload.
    Date: 22 June 2015 at 19:10
    Subject: Tax inspection notification
    Good day!
    Trust this e-mail finds You well.
    Please be notified that next week the revenue service is going to organize tax inspections.
    That is why we highly recommend You to file the attached form in order to be prepared.
    Inspectors are to determine whether You as a taxpayer have settled the correct amount of taxes.
    According to our records, the inspectors license No. is 090-96919-5886-935. Please check as it is an important procedure rule.
    We may discuss all the related matters by phone: +1 998-497-85. Feel free to contact us.
    Bruce Climt,
    Tax Advisor


    Attached is a file with a malformed ZIP filename of tax_663-20845-0479-435.zip size=18288.zipsize=18288 which contains a malicious executable info_bank_pdf.exe which has a VirusTotal detection rate of 4/57*... Malwr analysis indicates a traffic pattern consistent with the Upatre downloader:
    http ://93.93.194.202 :13234/203/HOME/0/51-SP3/0/ELHBEDIBEHGBEHK
    http ://93.93.194.202 :13234/203/HOME/41/5/4/ELHBEDIBEHGBEHK
    That IP address is the same as seen in this attack earlier today[1] and it belongs to Orion Telekom in Serbia. This VirusTotal report*** also shows traffic to 178.214.221.89 (Optical Systems LLC, Ukraine), and this Hybrid Analysis report[2] also shows traffic to 37.57.144.177 (Triolan, Ukraine). Furthermore, this other Malwr report shows two dropped executables, karetfob.exe [VT 4/57***] and sveezback.exe [VT 15/57****]. The dropped payload will be the Dyre banking trojan.
    Recommended blocklist:
    93.93.194.202
    178.214.221.89
    37.57.144.177
    "
    * https://www.virustotal.com/en/file/9...2f40/analysis/

    ** https://www.virustotal.com/en/file/9...2f40/analysis/

    *** https://www.virustotal.com/en/file/5...is/1434994679/

    **** https://www.virustotal.com/en/file/1...is/1434994696/

    1] http://blog.dynamoo.com/2015/06/malw...der-alert.html

    2] https://www.hybrid-analysis.com/samp...nvironmentId=1
    ___

    'Password recovery' SCAM hitting Gmail, Outlook and Yahoo Mail users
    - http://net-security.org/secworld.php?id=18537
    22 June 2015 - "A simple yet ingenious scam is being used by scammers to compromise accounts of Gmail, Outlook and Yahoo Mail users, Symantec researcher Slawomir Grzonkowski warns*. 'To pull off the attack, the bad guys need to know the target’s email address and mobile number; however, these can be obtained without much effort... The attackers make use of the password recovery feature offered by many email providers, which helps users who have forgotten their passwords gain access to their accounts by, among other options, having a verification code sent to their -mobile- phone.' Once the verification code is sent to the legitimate user's mobile phone, it's followed by a message by the scammer, saying something like: 'Google has detected unusual activity on your account. Please respond with the code sent to your mobile device to stop unauthorized activity.' The victim sends the verification code to the scammers, and they use it to access the email account.
    Occasionally, the code is sent too late and doesn't work anymore, so the scammers -reiterate- the need for the code to be sent in. When they finally get access to the email account, they don't shut the real owner out. Instead, they usually add an -alternate- email to the account and set it up so that copies of all messages are forwarded to it. Then they change the password, and send it to victim via SMS ('Thank you for verifying your Google account. Your temporary password is [TEMPORARY PASSWORD]') in order to complete the illusion of legitimacy. 'The cybercriminals carrying out these attacks do not seem to be focused on financial gain such as stealing credit card numbers. They appear to be looking to gather information about their targets and are not targeting users en masse, instead going for specific individuals. The way they operate is similar to the methods used by APT groups'... It's likely that they use those email accounts to gain access to other online accounts tied to them. Users are advised to be suspicious of SMS messages asking about verification codes, especially if they did -not- request one, and check their authenticity directly with their email provider."
    * https://www.youtube.com/watch?v=_dj_...ature=youtu.be
    Video 2:17

    Last edited by AplusWebMaster; 2015-06-22 at 21:26.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #732
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'list of missing documents', 'Agreement' SPAM

    FYI...

    Fake 'list of missing documents' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/06/malw...finds-you.html
    23 June 2015 - "This spam comes with a malicious attachment:
    Date: 23 June 2015 at 14:14
    Subject: Hope this e-mail finds You well
    Good day!
    Hope this e-mail finds You well.
    Please be informed that we received the documents regarding the agreement No. 7232-003 dated from 3rd day of June.
    However there are some forms missing.
    We made the list of missing documents for Your ease (the list is attached below).
    Please kindly check whether these forms are kept in your records.
    In case you have any questions here are our contact details: 838-72-99. Feel free to give a call at any time.
    Stacey Grimly,
    Project Manager


    Some of the details vary in each email, but the overall format is the same. So far I have seen two different mis-named attachments:
    check.zip size=57747.zipsize=57747
    check.zip size=57717.zipsize=57717
    The file sizes actually -match- the one listed in the file's name. Because the attachment is not properly named, some ZIP file handlers may fail to deal with them. Equally, the technique may be designed to get the spam past mail filters. Each archive contains a file info_bank_pdf.exe with different checksums and a detection rate of 3/52* or 3/54**. Automated analysis tools... indicate traffic to the following locations:
    93.93.194.202 (Orion Telekom, Serbia)
    173.216.240.56 (Suddenlink Communications, US)
    188.255.169.176 (Orion Telekom, Serbia)
    68.190.246.142 (Charter Communications, US)
    ... Malwr reports... show dropped files named yaxkodila.exe (two versions, VT 5/54*** and 5/55****) plus a file jieduk.exe (VT 8/54)[5].... the VirusTotal analysis also throws up another IP address of: 104.174.123.66 (Time Warner Cable, US). The malware is a common combination of the Upatre downloader and Dyre banking trojan, targeting Windows systems.
    Recommended blocklist:
    93.93.194.202
    173.216.240.56
    188.255.169.176
    68.190.246.142
    104.174.123.66
    "
    * https://www.virustotal.com/en/file/f...is/1435063484/

    ** https://www.virustotal.com/en/file/4...is/1435063502/

    *** https://www.virustotal.com/en/file/c...is/1435064473/

    **** https://www.virustotal.com/en/file/5...is/1435064478/

    5] https://www.virustotal.com/en/file/d...is/1435064476/

    - http://myonlinesecurity.co.uk/hope-t...-pdf-malware/#
    23 June 2015
    - https://www.virustotal.com/en-gb/fil...is/1435062320/
    ... Behavioural information
    TCP connections
    104.238.136.31: https://www.virustotal.com/en-gb/ip-...1/information/
    93.93.194.202: https://www.virustotal.com/en-gb/ip-...2/information/
    72.230.82.80: https://www.virustotal.com/en-gb/ip-...0/information/
    ___

    Fake 'Agreement' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/agreem...e-pdf-malware/
    23 June 2015 - "'Agreement' coming from random names and email addresses with a zip attachment is another one from the current bot runs... The email looks like:
    Hello,
    As per your question please find attached the application form.
    Please fill out each detail and returnit back to us via emailsoon as possibleWith this information we will be able to help you resolve this issue.
    Thank you.


    23 June 2015: new_filling_form.zip: Extracts to: new_application_form.exe
    Current Virus total detections: 10/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en-gb/fil...is/1435078814/
    ... Behavioural information
    TCP connections
    104.238.141.75: https://www.virustotal.com/en-gb/ip-...5/information/
    93.93.194.202: https://www.virustotal.com/en-gb/ip-...2/information/
    216.254.231.11: https://www.virustotal.com/en-gb/ip-...1/information/

    Last edited by AplusWebMaster; 2015-06-23 at 19:28.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #733
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Hilton Hotels', 'Considerable law alternations' SPAM, Twitter BoA PHISH

    FYI...

    Fake 'Hilton Hotels' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/a-for-...e-pdf-malware/
    24 June 2015 - "'A for guest WARDE SAID' pretending to come from CTAC_DT_Hotel@ Hilton .com with a zip attachment is another one from the current bot runs... The email looks like:
    Thank you for choosing our hotel and we very much hope that you enjoyed your stay with us.
    Enclosed is a copy of your receipt(FOLIODETE_9601395.pdf). Should you require any further assistance please do not hesitate to contact us directly.
    We look forward to welcoming you back in the near future.
    This is an automatically generated message. Please do not reply to this email address...


    24June 2015: FOLIODETE_9601395.zip: Extracts to: FOLIODETE_2015_0006_0024.exe
    Current Virus total detections: 2/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en-gb/fil...is/1435142883/
    ___

    Fake 'Considerable law alternations' SPAM - malicious payload
    - http://blog.dynamoo.com/2015/06/malw...rable-law.html
    24 June 2015 - "This -fake- legal spam comes with a malicious payload:
    Date: Wed, 24 Jun 2015 22:04:09 +0900
    Subject: Considerable law alternations
    Pursuant to alternations made to the Criminal Code securities have to be reestimated.
    Described proceeding is to finish until April 2016.
    However shown levy values to be settled last in this year.
    Please see the documents above .
    Pamela Adams
    Chief accountant


    In the sample I saw there was an attachment named excerptum_from_the_implemented_rule.zip containing a malicious executable excerptum_from_the_implemented_act.exe which has a VirusTotal detection rate of 2/55*. Automated analysis tools... show malicious traffic to the following IPs:
    93.185.4.90 (C2NET Przno, Czech Republic)
    216.16.93.250 (Clarity Telecom LLC / PrairieWave, US)
    195.34.206.204 (Radionet, Ukraine)
    75.98.158.55 (Safelink Internet , US)
    185.47.89.141 (Orion Telekom, Serbia)
    83.168.164.18 (SWAN, a.s. TRIO network, Slovakia)
    85.192.165.229 (Rostelecom / VolgaTelecom, Russia)
    178.222.250.35 (Telekom Srbija, Serbia)
    The Malwr report and Hybrid Analysis report indicate a couple of dropped files, gebadof.exe (VT 2/55**) and qppwkce.exe (VT 3/55***). This malware appears to be a combination of the Upatre downloader and Dyre banking trojan.
    Recommended blocklist:
    93.185.4.90
    216.16.93.250
    195.34.206.204
    75.98.158.55
    185.47.89.141
    83.168.164.18
    85.192.165.229
    178.222.250.35
    "
    * https://www.virustotal.com/en/file/6...is/1435151345/

    ** https://www.virustotal.com/en/file/6...is/1435153236/

    *** https://www.virustotal.com/en/file/5...is/1435153268/
    ___

    Fake Bank of America Twitter Feed Leads to Phish ...
    - https://blog.malwarebytes.org/fraud-...phishing-page/
    June 24, 2015 - "Over the last day or so, a Twitter feed claiming to be a support channel for Bank of America has been sending links and messages to anybody having issues with their accounts. Here’s the dubious BoA Twitter account in question:
    > https://blog.malwarebytes.org/wp-con...atwitfeed1.jpg
    ... In most cases, they direct people to a URL where they can supposedly fix their problems, which is
    sclgchl1(dot)eu(dot)pn/index(dot)html
    They’ve also been seen asking for credentials directly via DM (Direct Message). They appear to be using that classic Twitter -phishing- technique: look for people sending help messages to an official account, then inject themselves into the conversation:
    > https://blog.malwarebytes.org/wp-con...atwitfeed2.jpg
    Here’s a sample list of messages they’ve been sending to BoA customers:
    > https://blog.malwarebytes.org/wp-con...itterstorm.jpg
    Some things to note: the Twitter account is -not- verified, and the page collecting personal information is not HTTPS secured which is never a good sign where sending banking credentials to someone is concerned. If you land on their page with JavaScript disabled, you’ll be asked to switch it on again:
    > https://blog.malwarebytes.org/wp-con...atwitfeed3.jpg
    The site asks for the following information: Online ID, Passcode, Account Number, Complete SSN or Tax Identification Number and Passcode. Once all of this information is entered, the victim is redirected to the real Bank of America website... At time of writing, the site is being flagged by Chrome for phishing:
    > https://blog.malwarebytes.org/wp-con...atwitfeed7.jpg
    We’ve also spotted another page on the same domain which looks like a half-finished Wells Fargo “Security Sign On” page:
    > https://blog.malwarebytes.org/wp-con...atwitfeed8.jpg
    We advise customers of BoA to be very careful where they’re sending account credentials – note that the official BoA Twitter feed has a -Verified- icon, and that small but crucial detail could make all the difference where keeping your account secure is concerned."

    sclgchl1(dot)eu(dot)pn: 83.125.22.211: https://www.virustotal.com/en-gb/ip-...1/information/
    ___

    Samsung laptops deliberately disable Windows Update with bloatware
    - http://www.theinquirer.net/inquirer/...with-bloatware
    Jun 24 2015 - "... Samsung, in common with a number of manufacturers, has an app for finding the latest drivers and updates to, well, frankly, bloatware. In Samsung's case the app is called SW Updater. Samsung describes it thus: 'Find easy ways to install and maintain the latest software, protect your computer, and back up your music, movies, photos and files'... a teardown from Microsoft MVP Patrick Barker* has revealed that Samsung laptops -include- an executable file called Disable_Windowsupdate.exe which kind of explains itself really. What's really disturbing about this, as if it wasn't enough already, is that if you turn Windows Update back on, SW Updater goes back and turns it back -off- again..."
    * http://bsodanalysis.blogspot.in/2015...g-windows.html

    - http://www.neowin.net/news/samsung-c...-your-settings
    Jun 24, 2015
    ___

    Instapaper App vulnerable to Man-in-the-Middle Attacks
    - http://labs.bitdefender.com/2015/06/...iddle-attacks/
    June 23, 2015 - "... analyzed popular Android app Instapaper and found it can be vulnerable to man-in-the-middle attacks that could expose users’ signup/login credentials when they try to log in into their accounts. The vulnerability may have serious consequences, especially if users have the same password for more than one account, leaving them potentially vulnerable to intrusions.
    The Problem: Instapaper allows users to save and store articles for reading, particularly for when they’re offline, on the go, or simply don’t have access to the Internet. The application works by saving most web pages as text only and formatting their layout for tablets or phone screens. Everyone who wants to use the application is required to sign-up and create an account to check out notes, liked articles or access other options. However, the vulnerability lies not in the way the application fetches content, but in the way it implements (or in this case, doesn’t implement) certificate validation. Although the entire communication is handled via HTTPS, the app performs no certificate validation. If someone were to perform a man-in-the-middle attack, he could use a self-signed certificate and start “communicating” with the application...
    The Attack: If a user were to sign into his account while connected to a Wi-Fi network that’s being monitored by an attacker, his authentication credentials (both username and password) could easily be intercepted using any fake certificate and a traffic-intercepting tool...
    Implications: While the attacker might seem to only gain access to your Instapaper account, most people use the same password for multiple accounts. A cybercriminal could try and use your Instapaper password to access your social media or email accounts. Studies have shown that more than 50% of users reuse the same password, so the chances are -better- than even that more than one account could be vulnerable if your Instapaper credentials have been stolen. We have notified the development team behind the Android Instapaper app about the found vulnerability, but they have yet to confirm when a fix will become available..."
    ___

    SEC hunts hacks who stole corp emails to trade stocks
    - http://www.reuters.com/article/2015/...0P31M720150623
    Jun 23, 2015 - "U.S. securities regulators are investigating a group of hackers suspected of breaking into corporate email accounts to steal information to trade on, such as confidential details about mergers, according to people familiar with the matter. The Securities and Exchange Commission has asked at least eight listed companies to provide details of their data breaches, one of the people said. The unusual move by the agency reflects increasing concerns about cyber attacks on U.S. companies and government agencies. It is an "absolute first" for the SEC to approach companies about possible breaches in connection with an insider trading probe, said John Reed Stark, a former head of Internet enforcement at the SEC. "The SEC is interested because failures in cybersecurity have prompted a dangerous, new method of unlawful insider trading," said Stark, now a private cybersecurity consultant. According to people familiar with the matter, the SEC's inquiry and a parallel probe by the U.S. Secret Service - which investigates cyber crimes and financial fraud - were spurred by a December report by security company FireEye Inc about a sophisticated hacking group that it dubbed 'FIN4'. Since mid-2013, FIN4 has tried to hack into email accounts at more than 100 companies, looking for confidential information on mergers and other market-moving events. The targets include more than 60 listed companies in biotechnology and other healthcare-related fields, such as medical instruments, hospital equipment and drugs, according to the FireEye report*..."
    * https://www.fireeye.com/blog/threat-...ing_insid.html
    Nov 30, 2014

    - http://www.reuters.com/video/2015/06...el=cyber-crime
    Video 2:08

    Last edited by AplusWebMaster; 2015-06-25 at 14:12.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #734
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Dyre is main financial Trojan threat

    FYI...

    Dyre emerges as main financial Trojan threat
    - http://www.theregister.co.uk/2015/06...symantec_says/
    25 Jun 2015 - "... the masterminds behind the Dyre banking malware are putting in full five-day working weeks to maintain some -285- command and control servers handling stolen banking credentials. The malware is one of the worst in circulation using its fleet of command and control servers to handle the reams of bank account data blackhats steal using phishing websites. Symantec says* the attacks are confined largely to Europe outside of Russia and Ukraine where most of the command and control servers are located..."
    * http://www.symantec.com/connect/app#...-trojan-threat
    23 Jun 2015 - "... After a number of recent takedowns against major financial threats such as Gameover Zeus, Shylock, and Ramnit, the threat posed by these groups has receded but Dyre has taken their place as one of the main threats to ordinary consumers. Detected by Symantec as Infostealer.Dyre, Dyre targets Windows computers and can steal banking and other credentials by attacking all three major web browsers (Internet Explorer, Chrome, and Firefox). Dyre is a two-pronged threat. Aside from stealing credentials, it can also be used to infect victims with other types of malware, such as adding them to -spam- botnets... the number of Dyre infections began to surge a year ago and the attackers behind this malware have steadily improved its capabilities and continued to build out supporting infrastructure:
    Dyre detections over time:
    > http://www.symantec.com/connect/site...31/Fig1_24.png
    ... Dyre is mainly spread using spam emails. In most cases the emails masquerade as businesses documents, voicemail, or fax messages. If the victim clicks-on-an-email’s-attachment, they are -redirected- to a malicious website which will install the Upatre downloader on their computer... In many cases, the victim is added to a -botnet- which is then used to power further spam campaigns and infect more victims..."

    >> https://www.symantec.com/connect/sit...ographic_1.jpg
    ___

    Web security subtleties and exploitation of combined vulnerabilities
    - https://isc.sans.edu/diary.html?storyid=19837
    2015-06-25 - "The goal of a penetration test is to report all identified vulnerabilities to the customer. Of course, every penetration tester puts most of his effort into finding critical security vulnerabilities: SQL injection, XSS and similar, which have the most impact for the tested web application... what we exploit with the XSS vulnerability in the first place: typically the attacker tries to steal cookies in order to gain access to the victim’s session. Since here sessions are irrelevant, the attacker will not use XSS to steal cookies but instead to change what the web page displays to the victim. This can be used for all sorts of -phishing- exploits and, depending on the URL and context of the attack, can be even more devastating than stealing the sessions."
    (More detail at the isc URL above.)
    ___

    Fraud Alert Issued on Business Email Compromise Scam
    - https://www.us-cert.gov/ncas/current...ompromise-Scam
    June 24, 2015 - " The Financial Services Information Sharing and Analysis Center (FS-ISAC) and federal law enforcement agencies have released a joint alert warning companies of a sophisticated wire payment scam referred to as business email compromise (BEC). Scammers use fraudulent information to trick companies into directing financial transactions into accounts scammers control. Users and administrators are encouraged to review the BEC Joint Report (link is external*) for details and refer to the US-CERT Tip ST04-014** for information on social engineering and phishing attacks."
    * https://www.fsisac.com/sites/default...duct_Final.pdf

    ** https://www.us-cert.gov/ncas/tips/ST04-014
    "... Do not give sensitive information to anyone unless you are sure that they are indeed who they claim to be and that they should have access to the information..."

    - http://blogs.cisco.com/security/talo...er#more-172509
    June 24, 2015 - "... Attackers are constantly targeting user data and attempting to trick users into leaking sensitive information through phishing campaigns. These phishing attempts are targeting normal users who represent the customers of the various businesses being targeted. If the emails come through a work email, the user can take advantage of a layered approach to security that will usually indicate these attacks as spam or even malicious. Most home users, however, do not have the same layered security configuration on their home networks. Many of these phish also attempt to try to place time pressure on the user to get them to act quickly and without taking the time to think about what they are doing. Therefore, it is important for users to be constantly vigilant, and to remain -calm- when they receive that cleverly crafted phishing email. Users should always take time to think -before- revealing any sensitive information, whether it is on the phone, via email, or through the web..."

    Last edited by AplusWebMaster; 2015-06-25 at 18:24.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #735
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Xerox Scan', 'Vehicle Tax', 'Order Confirmation', 'Transport' SPAM

    FYI...

    Fake 'Xerox Scan' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/scanne...sheet-malware/
    26 June 2015 - "'Scanned from a Xerox Multifunction Printer' pretending to come from Xerox (random number) @ your own email domain with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Please open the attached document. It was scanned and sent to you using a Xerox Multifunction Printer.
    Attachment File Type: DOC, Multi-Page
    Multifunction Printer Location:
    Device Name: XRX9C934E5EEC46 ...


    26 June 2015: Scanned from a Xerox Multifunction Printer.doc
    Current Virus total detections: 4/56* ... downloads Dridex banking malware from http ://sudburyhive .org/708/346.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435301557/

    ** https://www.virustotal.com/en-gb/fil...4b93/analysis/
    ... Behavioural information
    TCP connections
    68.169.49.213: https://www.virustotal.com/en-gb/ip-...3/information/
    88.221.15.80: https://www.virustotal.com/en-gb/ip-...0/information/

    sudburyhive .org: 104.27.172.61: https://www.virustotal.com/en-gb/ip-...1/information/
    104.27.173.61: https://www.virustotal.com/en-gb/ip-...1/information/
    ___

    Fake 'Vehicle Tax' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/notifi...sheet-malware/
    26 June 2016 - "'Notification of Vehicle Tax DD Payment Schedule (Ref: 000000-000005-274421-001)' pretending to come from directdebit@ taxdisc.service .gov .uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Important: Confirmation of your successful
    Direct Debit instruction
    Dear customer
    Vehicle registration number: FG08OEE
    Thank you for arranging to pay the vehicle tax by Direct Debit.
    Please can you check that the details attached below, and your payment schedule are correct.
    If any of the above financial details are incorrect please contact your bank as soon as possible.
    However, if your details are correct you don’t need to do anything and your Direct Debit will be
    processed as normal. You have the right to cancel your Direct Debit at any time. A copy of the
    Direct Debit Guarantee is included with this letter.
    For your information, the collection will be made using this reference, and this is how your
    payment will be detailed on your bank statements:
    DVLA Identifier: 295402
    Reference: FG08OEE
    Your vehicle tax will automatically renew unless you notify us of any changes. We will send a new
    payment schedule at the time of renewal.
    Yours sincerely
    Rohan Gye
    Vehicles Service Manager
    Driver a& Vehicle Licencing Agency logo


    26 June 2015 : FG08OEE.doc - Current Virus total detections: 4/55* . This downloads the same Dridex banking malware in exactly the -same- way as today’s other malspam word macro downloader 'Scanned from a Xerox Multifunction Printer' – word doc or excel xls spreadsheet malware** ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435304855/

    ** http://myonlinesecurity.co.uk/scanne...sheet-malware/

    - http://blog.dynamoo.com/2015/06/malw...f-vehicle.html
    26 June 2015
    werktuigmachines .be: 46.30.212.5: https://www.virustotal.com/en-gb/ip-...5/information/
    ___

    Fake 'Order Confirmation' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/order-...sheet-malware/
    26 June 2015 - "'Order Confirmation RET-385236 250615' pretending to come from [1NAV PROD RCS] <donotreply@ royal-canin .fr> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    [Garbled text in body]... When it is repaired it then reads:

    Please find attached your Sales Order Confirmation
    Note: This e-mail was sent from a notification only e-mail address that
    cannot accept incoming e-mail. PLEASE DO NOT REPLY TO THIS MESSAGE.


    This has an attachment as described below:
    25 February 2015: Order Confirmation RET-385236 250615.doc - Current Virus total detections: 4/56*
    ... which is a macro downloader that downloads Dridex banking malware in exactly the -same- way and from the same series of locations as today’s other malspam runs 'Notification of Vehicle Tax DD Payment Schedule (Ref: 000000-000005-274421-001)' - word doc or excel xls spreadsheet malware -and- 'Scanned from a Xerox Multifunction Printer' – word doc or excel xls spreadsheet malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435313019/

    - http://blog.dynamoo.com/2015/06/malw...ation-ret.html
    26 June 2015
    "... Recommended blocklist:
    68.169.49.213
    87.236.215.151
    2.185.181.155
    "

    colchester-institute .com: 213.171.218.136: https://www.virustotal.com/en-gb/ip-...6/information/
    ___

    Fake 'Transport' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/email-...eet-malware-2/
    26 June 2015 - "Email from 'Transport for London' pretending to come from noresponse@ cclondon .com with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Dear Customer,
    Please open the attached file to view correspondence from Transport for
    London.
    If the attachment is in DOC format you may need Adobe Acrobat Reader to
    read or download this attachment.
    Thank you for contacting Transport for London.
    Business Operations
    Customer Service Representative
    This email has been scanned by the Symantec Email Security.cloud service...


    26 June 2015: AP0210932630.doc - Current Virus total detections: 5/54*
    ... which is yet another in today’s -malspam- series of macro malware downloaders that deliver Dridex banking malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435315714/
    ___

    Samsung's bundled SW Update tool actively -disables- Windows Update on reboot
    - http://arstechnica.com/information-t...ome-computers/
    Updated, June 25... "... We have reached out to both Samsung and Microsoft for comment, but they hadn't replied at the time of publishing... SW Update is included on many Samsung PCs, but it's possible that Disable_Windowsupdate.exe is only being executed on a subset of devices that are "incompatible" with Windows Update. If you have a Samsung laptop, perhaps go and check if Windows Update is still enabled..."
    > Unresolved.

    - http://www.neowin.net/news/samsung-c...-your-settings
    Jun 24, 2015
    ___

    Critical flaw in ESET products...
    - http://www.infoworld.com/article/293...-programs.html
    Jun 24, 2015 - "Several antivirus products from security firm ESET had a critical vulnerability that was easy to exploit and could lead to a full system compromise. The discovery of the flaw, which has now been patched*, comes on the heels of a report that intelligence agencies from the U.K. and the U.S. are reverse engineering antivirus products in search for vulnerabilities and methods to bypass detection..."
    * http://www.virusradar.com/en/update/info/11824
    2015-06-22 - "A security vulnerability has been -fixed- in the scanning engine..."
    ___

    Memo Spam
    - http://threattrack.tumblr.com/post/1...3493/memo-spam
    26 June 2015 - "Subjects Seen:
    Memo dated 9th June
    Memo dated 13th March


    Screenshot: https://36.media.tumblr.com/f0a1d328...r6pupn_500.png

    Typical e-mail details:
    Be acknowledged that on Monday the 6th of May a letter was forwarded to chief accountant The indicated act has important information considering the levy refund procedure
    We ask you to verify the proper receiving of the facsimile .
    For Your convenience this document had been attached.
    Helen Smith
    Tax Officer


    Malicious File Name and MD5:
    fragment_of_the_forwarded_prescript.exe (d8885ab98d6e60295a4354050827955e)


    Tagged: Memo, Upatre
    ___

    Stop Spamming Me Spam
    - http://threattrack.tumblr.com/post/1...amming-me-spam
    25 June 2015 - Subjects Seen
    stop spamming me

    Screenshot: https://40.media.tumblr.com/754a6563...r6pupn_500.png

    Typical e-mail details:
    stop sending me offers from towcaps.com
    i am not interested.
    i have attached the email i received from jmcfarland@ towcaps .com.
    please stop


    Malicious File Name and MD5:
    email_message.doc (26185bf0c06d8419c09c76a0959d2b85)


    Tagged: Word Macro Exploit, Fareit, Stop Spamming
    ___

    Signed CryptoWall 3.0 variant delivered via MediaFire
    - http://research.zscaler.com/2015/06/...delivered.html
    June 4, 2015 - "... search lead us to this e-mail campaign* where the attachment contains a Microsoft Compiled HTML help (CHM) file that leads to the download and execution of the the latest CryptoWall 3.0 variant hosted on MediaFire..."
    * https://techhelplist.com/index.php/s...ase-co-malware
    >> https://malwr.com/analysis/MTBhNWQ5N...IyOWZjM2I3YTU/
    "... Hosts..."
    [CryptoWall 3.0] / -Still- -all- pumping badness 6.26.2015 !!
    IP
    188.165.164.184: https://www.virustotal.com/en/ip-add...4/information/
    184.168.47.225: https://www.virustotal.com/en/ip-add...5/information/
    62.221.204.114: https://www.virustotal.com/en/ip-add...4/information/
    80.93.54.18: https://www.virustotal.com/en/ip-add...8/information/
    50.62.160.229: https://www.virustotal.com/en/ip-add...9/information/
    217.70.180.154: https://www.virustotal.com/en/ip-add...4/information/
    184.168.174.1: https://www.virustotal.com/en/ip-add...1/information/
    64.202.165.42: https://www.virustotal.com/en/ip-add...2/information/
    46.235.40.4: https://www.virustotal.com/en/ip-add...4/information/
    194.6.233.7: https://www.virustotal.com/en/ip-add...7/information/

    Last edited by AplusWebMaster; 2015-06-26 at 22:33.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #736
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Hello', 'WhatsApp Chat' SPAM, 'Paypal' PHISH

    FYI...

    Multiple Exploit kits abuse CVE-2015-3113
    - http://malware.dontneedcoffee.com/20...00160-and.html
    June 29, 2015 - "Patched... (2015-06-23) with Flash 18.0.0.194*, the CVE-2015-3113 has been spotted as a 0day by FireEye, exploited in limited targeted attacks. It's now making its path to Exploit Kits...
    Magnitude: 2015-06-27 ... IE11 in Windows 7... 2015-06-27
    Angler EK: 2015-06-29 ... IE11 in Windows 7... 2015-06-29
    * https://helpx.adobe.com/security/pro...apsb15-14.html

    > https://technet.microsoft.com/en-us/...curity/2755801
    June 23, 2015
    ___

    Fake 'Hello' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/hello-...sheet-malware/
    29 June 2015 - "'Hello' pretending to come from Willa <swaffs@ tiscali .co.uk> with a malicious word doc rtf attachment is another one from the current bot runs... The email looks like:
    I reserved for myself and friends three double rooms with 30.06 to 14:06.
    I wanted to change a reservation!
    Because some friends canceled, I would like to change reservation to two double room!
    Thanks!
    Therese.


    28 June 2015: document.rtf - Current Virus total detections: 8/56*
    The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435533593/
    ___

    Fake 'WhatsApp Chat' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/whatsa...sheet-malware/
    29 June 2015 - "'WhatsApp Chat with Jay Stephenson' pretending to come from your own email address with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    Chat history is attached as “‪WhatsApp Chat: Jay Stephenson.txt” file to this email.

    29 June 2015 : WhatsApp Chat_ Jay Stephenson.doc Current Virus total detections: 4/55*
    ... Which downloads Dridex banking malware from http ://dev.seasonsbounty .com/543/786.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435562464/

    ** https://www.virustotal.com/en-gb/fil...is/1435564213/
    ... Behavioural information
    TCP connections
    78.47.139.58: https://www.virustotal.com/en-gb/ip-...8/information/
    88.221.14.249: https://www.virustotal.com/en-gb/ip-...9/information/

    seasonsbounty .com: 104.28.28.38: https://www.virustotal.com/en-gb/ip-...8/information/
    104.28.29.38: https://www.virustotal.com/en-gb/ip-...8/information/
    ___

    Fake 'CEF Documents' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/cef-do...sheet-malware/
    29 June 2015 - "'CEF Documents pretending to come from Dawn.Sandel@ cef .co.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Please find attached the following documents issued by City Electrical Factors:
    Invoice – BLA/176035 – DUCHMAID
    If you have any problems or questions about these documents then please do not hesitate to contact us.
    Regards,
    Dawn Sandel ...


    29 June 2015 : BLA176035.doc - Current Virus total detections: 5/56*
    ... Downloads the same Dridex banking malware as described in today’s earlier malspam run of malicious word docs 'WhatsApp Chat with Jay Stephenson' – word doc or excel xls spreadsheet malware** ...
    The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435572586/

    ** http://myonlinesecurity.co.uk/whatsa...sheet-malware/

    - http://blog.dynamoo.com/2015/06/malw...documents.html
    29 June 2015
    "... Recommended blocklist:
    78.47.139.58
    87.236.215.151
    91.121.173.193
    183.81.166.5
    "
    ___

    Fake 'Payslip' SPAM - malicious payload
    - http://blog.dynamoo.com/2015/06/malw...eriod-end.html
    29 June 2015 - "This -fake- financial spam comes with a malicious payload:
    From: noreply@ fermanagh .gov.uk [noreply@ fermanagh .gov.uk]
    Date: 29 June 2015 at 11:46
    Subject: Payslip for period end date 29/06/2015
    Dear [redacted]
    Please find attached your payslip for period end 29/06/2015
    Payroll Section


    Attached is a file payslip.zip which contains the malicious executable payslip.exe which has a VirusTotal detection rate of 8/55*. Automated analysis... shows a file being downloaded from:
    http :// audileon .com.mx/css/proxy_v29.exe . That binary has a detection rate of just 2/55 [Malwr analysis**] Also, Hybrid Analysis... shows the following IPs are contact for what looks to be malicious purposes:
    69.73.179.87 (Landis Holdings Inc, US)
    67.219.166.113 (Panhandle Telecommunications Systems Inc., US)
    212.37.81.96 (ENERGOTEL a.s./ Skylan s.r.o, Slovakia)
    209.193.83.218 (Visionary Communications Inc., US)
    67.206.96.30 (Chickasaw Telephone, US)
    208.123.129.153 (Secom Inc , US)
    91.187.75.75 (Servei De Telecomunicacions D'Andorra, Andorra)
    84.16.55.122 (ISP Slovanet (MNET) Brezno, Czech Republic)
    178.219.10.23 (Orion Telekom, Serbia)
    194.28.190.84 (AgaNet Agata Goleniewska, Poland)
    83.168.164.18 (SWAN, a.s. TRIO network, Slovakia)
    178.54.231.147 (PP Merezha, Ukraine)
    75.98.158.55 (Safelink Internet, US)
    67.206.97.238 (Chickasaw Telephone, US)
    176.197.100.182 (E-Light-Telecom, Russia)
    31.134.73.151 (Trk Efir Ltd., Ukraine)
    188.255.241.22 (Orion Telekom, Serbia)
    31.42.172.36 (FLP Pirozhok Elena Anatolevna, Ukraine)
    67.207.228.144 (Southwest Oklahoma Internet, US)
    176.120.201.9 (Subnet LLC, Russia)
    109.87.63.98 (TRIOLAN / Content Delivery Network Ltd, Ukraine)
    38.124.169.148 (PSINet, US)
    80.87.219.35 (DSi DATA s.r.o., Slovakia)
    195.34.206.204 (Private Enterprise Radionet, Ukraine)
    93.119.102.70 (Moldtelecom LIR, Moldova)
    184.164.97.242 (Visionary Communications Inc., US)

    I am unable to determine exactly what the payload is..."
    Recommended blocklist:
    69.73.179.87
    67.219.166.113
    212.37.81.96
    209.193.83.218
    67.206.96.30
    208.123.129.153
    91.187.75.75
    84.16.55.122
    178.219.10.23
    194.28.190.84
    83.168.164.18
    178.54.231.147
    75.98.158.55
    67.206.97.238
    176.197.100.182
    31.134.73.151
    188.255.241.22
    31.42.172.36
    67.207.228.144
    176.120.201.9
    109.87.63.98
    38.124.169.148
    80.87.219.35
    195.34.206.204
    93.119.102.70
    184.164.97.242
    "
    * https://www.virustotal.com/en/file/7...is/1435584105/

    ** https://malwr.com/analysis/M2FkNDQyN...E1Y2RkYTg2Mzc/

    audileon .com.mx: 69.73.179.87: https://www.virustotal.com/en/ip-add...7/information/
    ___

    Fake 'Paypal' PHISH...
    - http://myonlinesecurity.co.uk/receip...-com-phishing/
    28 June 2015 - "'Receipt for your PayPal payment to Zynga Games@ facebook .com' pretending to come from service@ paypal .com.au <payment.refunds@ netcabo .pt> is one of the latest -phish- attempts to steal your Paypal account and your Bank, credit card and personal details...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...hish_email.png

    The link in the email when you hover over it sends you to http ://guyit64d43tyw45uaer .saves-the-whales .com/ATERJT 8OYG8 JHG5R8 YRDTDY JYUGH DRYCJ/
    If you follow the link you see a webpage looking like:
    > http://myonlinesecurity.co.uk/wp-con...al-login-1.png
    After entering email and password, you get sent to a page saying your account has been -frozen- due to fraud, continue to resolution centre to sort it out.
    > http://myonlinesecurity.co.uk/wp-con...ales-phish.png
    Following that link gets you to the nitty-gritty of the phishing scam and you get a page looking like this, where the phishers try to validate your details to make sure that you are entering “genuine ” information. They make sure that the bank account numbers have the correct number of digits and that the credit card numbers have the correct number of digits and format.
    > http://myonlinesecurity.co.uk/wp-con...al-login-2.png
    All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."

    saves-the-whales .com: 204.13.248.119: https://www.virustotal.com/en-gb/ip-...9/information/

    afrikids .com.mx: 192.185.140.214: https://www.virustotal.com/en-gb/ip-...4/information/

    Last edited by AplusWebMaster; 2015-06-29 at 23:15.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #737
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Twitter Phish, Fake 'Bank payment', 'Payment due' SPAM

    FYI...

    Fake Twitter Verification Profile leads to Phishing, Credit Card Theft
    - https://blog.malwarebytes.org/fraud-...it-card-theft/
    June 30, 2015 - "... we’ve come across a -bogus- Twitter account harbouring a nasty surprise for anybody taken in by their fakery. Twitter Feed “Verified6379″ claims to be an “Official Verification Page” with a link to a shortened Goo.gl URL. The site it directs visitors to is:
    verifiedaccounts(dot)byethost9(dot)com/go(dot)html
    Here’s the Twitter feed in question:
    > https://blog.malwarebytes.org/wp-con...etwtverif0.jpg
    ... This week has seen 3,000+ click the link so far, with the majority of visitors coming from the US and UK. What do those with a thirst for verification see upon hitting the page? A rather nasty double whammy of phishing and payment information theft. First up, the -phish- which aks for Username, Password and Email along with questions about why the victim thinks they should be verified, if they’ve ever been suspended and how many followers they have. Note that once the accounts have been compromised, information such as follower count makes it easy for the phisher to work out which are the best ones to use to spread more malicious links:
    > https://blog.malwarebytes.org/wp-con...etwtverif1.jpg
    After this, the verification hunter will be presented with the below screen:
    > https://blog.malwarebytes.org/wp-con...etwtverif2.jpg
    The page reads as follows:
    Congratulations! You are one step away from being verified, please understand we require each user to pay the $4.99 verification fee. Processing this fee allows us to verify your identity much faster.
    Uh oh. They then go on to ask for card number, expiration date, CVV, name, address, phone number, state, country and zip code along with a confirmation email. There’s no way to know how many people completed all of the steps, but there’s potential here for the scammers to have made off with quite the haul of stolen accounts and pilfered payment credentials. Note that the so-called payment page doesn’t have a secured connection either, so if a third party happened to be snooping traffic and you were on an insecure connection there’d now be two people running around with your information instead of just one. We’ve seen a number of possibly related accounts pushing out similar links, all offline / suspended at time of writing. There’s sure to be others floating around, so please be careful with your logins... more information on Twitter Verification, you should read their FAQ page. From a related article:
    'Twitter currently does -not- accept applications for verification. If we identify your account as being eligible, we will reach out to you to start the verification process'.
    The only Twitter feed you should pay any attention to with regards the little blue tick is the Official Verification account – anybody else should be treated with caution, especially if asking for logins via Direct Message or websites asking for -credentials- and / or -payment- information..."

    verifiedaccounts(dot)byethost9(dot)com: 185.27.134.210: https://www.virustotal.com/en/ip-add...0/information/
    ___

    Fake 'Bank payment' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/bank-p...sheet-malware/
    30 June 2015 - "'Bank payment' pretending to come from sarah@ hairandhealth .co.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Please find attached a bank payment for 28th June 2015 for £288.00
    to pay inv 1631 less cr 1129. With thanks.
    Kind regards
    Sarah
    Accounts
    SBP Beauty & Lifestyle


    30 June 2015: Bank payment 281014.doc - Current Virus total detections: 3/56*
    ... Downloads Dridex banking malware from:
    http ://www .medisinskyogaterapi .no/59/56.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/5...is/1435652743/

    ** https://www.virustotal.com/en/file/4...is/1435653462/
    ... Behavioural information
    TCP connections
    78.47.139.58: https://www.virustotal.com/en/ip-add...8/information/
    88.221.14.249: https://www.virustotal.com/en/ip-add...9/information/
    ___

    Fake 'Payment due' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/06/malw...avipondev.html
    30 June 2015 - "This -fake- invoice does not come from Event Furniture Ltd but is instead a simple forgery with a malicious attachment:
    From "Donna Vipond" [donna.vipond@ ev-ent .co.uk]
    Date Tue, 30 Jun 2015 13:13:28 +0100
    Subject Payment due - 75805
    Please advise when we can expect to receive payment of the attached
    invoice now due? I await to hear from you.
    Kind Regards
    Donna Vipond
    Accounts
    Event Furniture Ltd T/A Event Hire
    Tel: 01922 628961 x 201


    Attached is a file 75805.doc which comes in two (or more) different versions (Hybrid Analysis report). The samples I saw downloaded a file from either:
    www .medisinskyogaterapi .no/59/56.exe
    www .carpstory .de/59/56.exe
    This is saved as %TEMP%\silvuple.exe and it has a VirusTotal detection rate of 6/55*. The various analyses including Malwr report and Hybrid Analysis indicate malicious traffic to 78.47.139.58 (Hetzner, Germany). The payload is probably the Dridex banking trojan.
    Recommended blocklist:
    78.47.139.58 "
    * https://www.virustotal.com/en/file/f...is/1435667157/

    medisinskyogaterapi .no: 178.164.11.101: https://www.virustotal.com/en/ip-add...1/information/

    carpstory .de: 81.169.145.164: https://www.virustotal.com/en/ip-add...4/information/

    - http://myonlinesecurity.co.uk/paymen...sheet-malware/
    30 June 2015 - "... -same- Dridex banking malware as today’s other malspam run of macro enabled word docs Bank payment SBP Beauty & Lifestyle hairandhealth .co.uk* – word doc or excel xls spreadsheet malware..."
    > https://www.virustotal.com/en/file/e...is/1435667097/

    * http://myonlinesecurity.co.uk/bank-p...sheet-malware/
    ___

    RFC 7568 Deprecates SSLv3 As Insecure
    - http://tech.slashdot.org/story/15/06...v3-as-insecure
    June 30, 2015 - "SSLv3 should -not- be used*, according to the IETF's RFC 7568. Despite being replaced by three versions of TLS, SSLv3 is still in use. Clients and servers are now recommended to reject requests to use SSLv3 for secure communication. "SSLv3 Is Comprehensively Broken" ** say the authors, and lay out its flaws in detail."
    * http://tools.ietf.org/html/rfc7568

    ** http://tools.ietf.org/html/rfc7568#section-4
    ___

    Malvertising targeting the Netherlands
    - http://blog.fox-it.com/2015/06/15/la...e-netherlands/
    Update 16-06-2015: "After coordinating with the advertisers the malicious host was -blocked- and removed from their advertisement platforms. Indicators of Compromise:
    The following IP and domain should be -blocked- in order to avoid the current campaign:
    otsmarketing[.]com / 107[.]181[.]187[.]81
    The Angler Exploit kit typically installs the Bedep Trojan, which installs -additional- malware. Bedep can typically be found by looking at consecutive POST requests to the following two websites:
    earthtools .org/timezone/0/0
    ecb.europa .eu/stats/eurofxref/eurofxref-hist-90d.xml
    We have yet to identify the final payload."

    107.181.187.81: https://www.virustotal.com/en/ip-add...1/information/

    earthtools .org: Could not find an IP address for this domain name.

    ecb.europa .eu: 208.113.226.171: https://www.virustotal.com/en/ip-add...1/information/

    Last edited by AplusWebMaster; 2015-06-30 at 20:15.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #738
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'swift bank transfers', 'taxes application' SPAM

    FYI...

    Fake 'swift bank transfers' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/a-seri...sheet-malware/
    1 July 2015 - "A series of emails on the theme of swift bank transfers pretending to come from random email addresses and random senders with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... Some subjects seen are:
    Fw: Automated Clearing House VRD4OB
    Fw: Notification 9XLM1B
    Fwd Invoice A6MV0KAOT ... The email looks like these:
    The RecentJ transfer, just initiated from your company’s online banking account, was rejected by the Electronic Payments Association2.
    DeniedZ SWIFT transfer
    Transaction4 Case ID 8L515KJY
    Total Amount 3526.76 USD ...
    Reason of abort See attached statement
    Please click the file given with this email to get more information about this issue.

    -Or-
    The SWIFTD transfer, recently sent from your company’s online bank account, was aborted by the Electronic Payments AssociationV.
    Denied2 transaction
    TransferB Case ID CUV0RUF
    Total Amount 1953.61 US Dollars ...
    Reason of abort See attached word document
    Please click the doc file attached below to get more info about this issue.

    -Or-
    The RecentJ transfer, just initiated from your company’s online banking account, was rejected by the Electronic Payments Association2.
    DeniedZ SWIFT transfer
    Transaction4 Case ID 8L515KJY
    Total Amount 3526.76 USD ...
    Reason of abort See attached statement
    Please click the file given with this email to get more information about this issue.


    1 July 2015: EBRSONOU.doc | JIZES.doc | XWUDNJK.doc
    Current Virus total detections: 4/56* | 4/56** | 4/56*** |
    ... All of which try to connect to these 2 sites and download a base64 encoded text file from first location and a simple test text from second location.
    www .fresh-start-shopping .com/wp-content/uploads/2015/06/167362833333.txt
    www .gode-film .dk/wp-content/uploads/2015/06/kaka.txt
    The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en-gb/fil...is/1435729795/

    ** https://www.virustotal.com/en-gb/fil...is/1435729826/

    *** https://www.virustotal.com/en-gb/fil...is/1435729851/

    fresh-start-shopping .com: 192.186.246.136: https://www.virustotal.com/en/ip-add...6/information/

    gode-film .dk: 81.19.232.168: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'HMRC taxes application' SPAM - leads to malware
    - http://blog.dynamoo.com/2015/07/malw...plication.html
    1 July 2015 - "This -fake- tax spam leads to malware:
    From "noreply@ taxreg.hmrc .gov.uk" [noreply@ taxreg .hmrc .gov.uk]
    Date Wed, 1 Jul 2015 11:20:37 +0000
    Subject HMRC taxes application with reference L4TI 2A0A UWSV WASP received
    The application with reference number L4TI 2A0A UWSV WASP submitted by you or your
    agent to register for HM Revenue & Customs (HMRC) taxes has been received and will
    now be verified. HMRC will contact you if further information is needed.
    Please download/view your HMRC documents here: http ://quadroft .com/secure_storage/get_document.html
    The original of this email was scanned for viruses by the Government Secure Intranet
    virus scanning service supplied by Vodafone in partnership with Symantec. (CCTM Certificate
    Number 2009/09/0052.) On leaving the GSi this email was certified virus free.
    Communications via the GSi may be automatically logged, monitored and/or recorded
    for legal purposes.d


    If you have the correct browser agent (e.g. Internet Explorer 8 on Windows) you will see a "Your document will download shortly.." notice. If you have something else, a fake -404- page will be generated:
    > https://1.bp.blogspot.com/-8-KFWqr7b...0/document.png
    The page then forwards to the real HMRC login page but attempts to dump a -malicious- ZIP from another source at the same time:
    > https://2.bp.blogspot.com/-Nuz7HP-XS.../fake-hmrc.png
    In this case, the ZIP file was Document_HM901417.zip which contains a -malicious- executable Document_HM901417.exe. This has a VirusTotal detection rate of 3/55* (identified as the Upatre downloader). Automated analysis... shows attempted traffic to 93.185.4.90 (C2NET, Czech Republic) and a dropped executable with a random name and an MD5 of ba841ac5f7500b6ea59fcbbfd4d8da32 with a detection rate of 2/55**. The payload is almost definitely the Dyre banking trojan.
    * https://www.virustotal.com/en/file/a...is/1435748839/

    ** https://www.virustotal.com/en/file/8...is/1435750980/

    93.185.4.90: https://www.virustotal.com/en/ip-add...0/information/
    ___

    Fake 'Document Order' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/docume...sheet-malware/
    1 July 2015 - "'Document Order 555-073766-24707377/1' (random numbers) pretending to come from web-filing@ companies-house .gov.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Order: 555-073766-24707377 29/06/2015 09:35:46
    Companies House WebFiling order 555-073766-24707377/1 is attached.
    Thank you for using the Companies House WebFiling service.
    Email: enquiries@ companies-house .gov.uk Telephone +44 (0)303 1234 500
    Note: This email was sent from a notification-only email address which cannot accept incoming email. Please do not reply directly to this message.


    1 July 2015: compinfo_555-073766-24707377_1.doc - Current Virus total detections: 4/56*
    ... Downloads Dridex banking malware from:
    http ://ferringvillage .co.uk/75/85.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/a...is/1435735503/

    ** https://www.virustotal.com/en/file/3...is/1435735797/

    ferringvillage .co.uk: 217.72.186.4: https://www.virustotal.com/en/ip-add...4/information/
    ___

    Fake 'Underreported Income' SPAM - links to malware
    - http://blog.dynamoo.com/2015/07/malw...rreported.html
    1 July 2015 - "The second HMRC spam run of the day..
    From: HM Revenue and Customs [noreply@ hmrc .gov.uk]
    Date: 1 July 2015 at 11:36
    Subject: Notice of Underreported Income
    Taxpayer ID: ufwsd-000004152670UK
    Tax Type: Income Tax
    Issue: Unreported/Underreported Income (Fraud Application)
    Please review your tax income statement on HM Revenue and Customs ( HMRC ).Download your HMRC statement.
    Please complete the form. You can download HMRC Form herc


    In this case, the link goes to bahiasteel .com/secure_storage/get_document.html however, the payload is Upatre leading to the Dyre banking trojan, as seen in this other spam run* today."
    * http://blog.dynamoo.com/2015/07/malw...plication.html

    bahiasteel .com: 213.186.33.16: https://www.virustotal.com/en/ip-add...6/information/
    ___

    Fake 'Statement' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/statem...sheet-malware/
    1 July 2015 - "'Statement JUL-2015' pretending to come from Phil <phil@ twococksbrewery .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...-processed.png

    25 February 2015: logmein_pro_receipt.xls - Current Virus total detections: 7/55*
    ... Which downloads the -same- Dridex banking malware as today’s earlier examples 'Document Order 555-073766-24707377/1- Companies House WebFiling** – word doc or excel xls spreadsheet malware and 'Document Order 555-073766-24707377/1- Companies House WebFiling*** – word doc or excel xls spreadsheet malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/2...is/1435755731/

    ** http://myonlinesecurity.co.uk/docume...sheet-malware/

    *** http://myonlinesecurity.co.uk/docume...sheet-malware/

    Last edited by AplusWebMaster; 2015-07-01 at 15:50.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #739
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Angler Exploit Kit pushing CryptoWal, 'Grey Side' of Ads ...

    FYI...

    Angler Exploit Kit pushing CryptoWall 3.0
    - https://isc.sans.edu/diary.html?storyid=19863
    2015-07-02 - "... Recently, this EK has been altering its URL patterns on a near-daily basis. The changes accumulate, and you might not recognize current traffic generated by Angler... Angler pushes different payloads, but we're still seeing a lot of CryptoWall 3.0 from this EK. We first noticed CryptoWall 3.0 from Angler near the end of May 2015:
    > https://isc.sans.edu/diaryimages/ima...y-image-01.jpg
    Traffic from Tuesday, 2015-07-01 shows Angler EK from 148.251.167.57 and 148.251.167.107 at different times during the day..."
    (More detail at the isc URL above.)

    148.251.167.57: https://www.virustotal.com/en/ip-add...7/information/

    148.251.167.107: https://www.virustotal.com/en/ip-add...7/information/
    ___

    The 'Grey Side' of Mobile Advertising
    - https://blog.malwarebytes.org/mobile...e-advertising/
    July 2, 2015 - "... Mobile advertising is a headache because of its intrusiveness, the amount of bandwidth used, and other unexpected nefarious behaviors. I get it, there’s money to be made–the good guys are trying to sell us something, the bad guys are trying to steal something, and the grey guys are doing a little of both. Grey hats do their work in between the good and the malicious sides of computing and often push the limits of maliciousness when it comes to making a quick buck. Some advertisers have been pushing this grey line by using shady tactics in order to get app installs for some time now. These pay-per-install ad campaigns use the same scarevertising* messaging we see from malware authors like; “You are infected” or “System Alert.” Unlike -fake- alerts that lead to malware, these alerts often -redirect- to legitimate apps residing in Google’s Play Store, like battery saving and security type apps... Most of these ad campaigns use the same wording, images, and fake scans used by malware authors. Because of this, we wanted to spread the word to ignore these ads and hopefully take away some of their impact. Shutting them down and tracking their creators have been difficult. The ads don’t stick around long and Ad Networks have a difficult time preventing because of their small footprint compared to all the ‘good’ ad traffic–they get lost in the chaos.
    Don’t fall for the bait. If you come across any of these -fake- messages you can back out of the page or close the tab to dismiss. If they persist it might be necessary to clear out browser history and cookies..."
    * https://en.wikipedia.org/wiki/Scareware

    Last edited by AplusWebMaster; 2015-07-02 at 21:40.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #740
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Statement', 'reference' SPAM, Nuclear EK, RIG EK...

    FYI...

    Fake 'Statement' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/07/malw...-30062015.html
    6 July 2015 - "This -fake- financial spam does not come from Hobs Reprographics plc but instead is a simple forgery with a malicious attachment...
    From: Manchester Accounts [manchester.accounts@ hobsrepro .com]
    Date: 6 July 2015 at 07:10
    Subject: Statement as at 30/06/2015
    Please find attached statement from HOBS REPROGRAPHICS PLC as at
    30/06/2015.
    Please note that our payment terms are 30 days.


    So far I have only seen one sample, with an attachment named ELLE013006.doc [VT 4/54*] which contains this malicious macro... which downloads a malicious executable from:
    ozelduzensurucukursu .com/253/632.exe
    ... There are usually several versions of the document... The executable is saved as %TEMP%\blogdynamoocom.exe (see what they did there?) and has a VirusTotal detection rate of 1/50**. Automated analysis tools... indicates that the malware phones home to:
    62.210.214.106 (OVH, France)
    93.89.224.97 (Isimtescil, Cyprus)
    87.236.215.151 (OneGbits, Lithuania)
    The payload to this is almost definitely the Dridex banking trojan.
    Recommended blocklist:
    62.210.214.106
    93.89.224.97
    87.236.215.151
    "
    * https://www.virustotal.com/en/file/4...is/1436170412/

    ** https://www.virustotal.com/en/file/0...is/1436169984/

    ozelduzensurucukursu .com: 93.89.224.97: https://www.virustotal.com/en/ip-add...7/information/

    - http://myonlinesecurity.co.uk/statem...sheet-malware/
    6 July 2015: ELLE013006.DOC - Current Virus total detections: 4/54*
    ... There are multiple different versions all of which will download a Dridex banking malware**"
    * https://www.virustotal.com/en-gb/fil...is/1436175110/

    ** https://www.virustotal.com/en-gb/fil...is/1436173972/
    ___

    Fake 'reference' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/with-r...e-pdf-malware/
    6 July 2015 - "'With reference to telephone conversation' coming from random names and email addresses with a zip attachment is another one from the current bot runs... Some subjects seen in this series of emails which have been coming in almost every day for the last week or so include:
    With reference to telephone conversation
    Further to telephone communication
    With reference to Skype discussion
    Further to Skype communication
    In In the course of telephone conversation
    In In the course of telephone consultation


    The email looks like:
    With reference to yesterday telephone conversation could You send us the kits of books for affixed 2013 original of which is enclosed below.
    Please be notified that mail information must contain following tracking No. 159724 for our convenience.
    Please also send us a fragment of passport.
    If You have any issues regarding provision of mentioned details as soon as possible please contact our legal department colleagues.
    Pamela Nelson
    Tax authority

    -Or-
    Further to earlier telephone discussion please dispatch us the packages of financial statements form-sheets years 2015 transcript of which has been enclosed below.
    Please be notified that mail details must contain following tracking Numbers 740524 for our ease.
    Be so kind to additionally send us an extract of ID.
    In case You have any issues with regard to provision of mentioned information at the earliest convenience kindly call our legal office colleagues.
    Anna Nelson
    Tax authority

    -Or-
    Further to Tuesday telephone communication please forward to our address the kits of returns for affixed 2013 fragment of which has been attached above.
    Please note that mail information ought to include following tracking Numbers 160428 for our convenience.
    Be so kind to additionally forward us an transcript of identification.
    If You have any problems regarding sending of mentioned information as soon as possible please call our legal office colleagues.
    Diane Nelson
    Senior Consultant

    -Or-
    With reference to our Skype discussion please forward us the kits of financial reports form-sheets affixed 2014 fragment of which has been attached to this e-mail.
    Please be notified that dispatch information ought to include following tracking No. 887803 for our ease.
    Be so kind to additionally send us a copy of identification.
    Provided that Your colleagues have several issues regarding dispatch of requested information as early as can please call our contract office staff.
    Jane Adams
    Tax Officer


    And hundreds of other similar worded emails with different numbers, people and positions.
    06 July 2015: pattern_of_the_returns.zip: Extracts to: scan-copy_of_the_books.exe
    Current Virus total detections: 2/56*. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/d...is/1436180365/
    ___

    BizCN gate actor changes from Fiesta to Nuclear exploit kit
    - https://isc.sans.edu/diary.html?storyid=19875
    Last Updated: 2015-07-06 - "An 'actor' using gates registered through BizCN recently switched from Fiesta to Nuclear exploit kit (EK)... domains used for the gate have all been registered through the Chinese registrar BizCN. We collected traffic and malware samples related to this actor from Friday 2015-07-03 through Sunday 2015-07-05. This traffic has the following characteristics:
    • Compromised servers are usually (but not limited to) forum-style websites.
    • Gate domains have all been registered through the Chinese registrar BizCN using privacy protection.
    • The domains for Nuclear EK change every few hours and were registered through freenom .com.
    Nuclear EK for this actor is on 107.191.63.163, which is an IP registered to Vultr, a hosting provider specializing in SSD cloud servers... The payload occasionally changes and includes malware identified as Yakes [1], Boaxxe [2], and Kovter. NOTE: For now, Kovter is relatively easy to spot, since it's the only malware I've noticed that updates the infected host's Flash player [3].
    Chain of events: During a full infection chain, the traffic follows a specific chain of events. The compromised website has malicious javascript injected into the page that points to a URL hosted on a BizCN-registered gate domain. The gate domain redirects traffic to Nuclear EK on 107.191.63.163. If a Windows host running the web browser is vulnerable, Nuclear EK will infect it. Simply put, the chain of events is:
    • Compromised website
    • BizCN-registered gate domain
    • Nuclear EK ..."
    (More detail at the isc URL above.)
    1] https://www.virustotal.com/en/file/b...1326/analysis/

    2] https://www.virustotal.com/en/file/a...b995/analysis/

    3] http://malware.dontneedcoffee.com/20...h-for-you.html

    107.191.63.163: https://www.virustotal.com/en/ip-add...3/information/

    > http://malware-traffic-analysis.net/...05/index2.html
    ___

    RIG exploit kit: Ransomware delivered through Google Drive...
    - https://heimdalsecurity.com/blog/sec...wall-campaign/
    July 2nd, 2015 - "... Heimdal Security has recently collected and analyzed a new drive-by campaign abusing vulnerabilities in various popular third-party products. In this campaign, the payload is delivered through the popular Google Drive platform. In the next stage, the payload downloads and runs CryptoWall from a long list of compromised webpages... On these compromised web pages, several malicious scripts force the user to a narrow selection of dedicated domains used in the campaign (more than 80 active domains). These domains makes use of a commercial exploit kit known as RIG, which will try to abuse vulnerabilities in JavaJRE, Adobe Reader, IE and Flash Player. If the victim’s system is not fully updated with the latest version of the software mentioned above, the RIG exploit kit will drop a file that contacts a series of predefined Google drive URLs..."
    ___

    Hacking Team hacked, attackers claim 400GB in dumped data
    - http://www.csoonline.com/article/294...mped-data.html
    Jul 5, 2015 - "... Specializing in surveillance technology, 'Hacking Team' is now learning how it feels to have their internal matters exposed to the world, and privacy advocates are enjoying a bit of schadenfreude at their expense. Hacking Team is an Italian company that sells intrusion and surveillance tools to governments and law enforcement agencies... Reporters Without Borders has listed the company on its Enemies of the Internet index* due largely to Hacking Teams' business practices and their primary surveillance tool Da Vinci... It isn't known who hacked Hacking Team; however, the attackers have published a Torrent file with 400GB of internal documents, source code, and email communications to the public at large. In addition, the attackers have taken to Twitter, defacing the Hacking Team account with a new logo, biography, and published messages with images of the compromised data..."
    * https://surveillance.rsf.org/en/hacking-team/

    - http://www.theinquirer.net/inquirer/...corporate-data
    Jul 06 2015

    Last edited by AplusWebMaster; 2015-07-06 at 19:18.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •