Page 81 of 132 FirstFirst ... 317177787980818283848591131 ... LastLast
Results 801 to 810 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #801
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Payment Summary', 'Optus agreement', 'ein Foto', 'SWIFT transfer' SPAM

    FYI...

    Fake 'Payment Summary' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/paymen...e-pdf-malware/
    30 Sep 2015 - "An email with the subject of 'Payment Summary (Group Certificate) for 2014/15 financial year' pretending to come from payslip@ hss.health.nsw. gov.au with a zip attachment is another one from the current bot runs... The content of the email says :
    Please find attached a copy of your 2014/15 Payment Summary (Group Certificate).
    Note: You will receive a separate payment summary for each Health Agency you worked for during the 2014/15 financial year. Payment Summaries are also available in Employee Self Service.
    Further information, including fact sheets ...
    For taxation advice and information, visit ...
    Thank you,
    Recruitment and Employee Transactional Services
    HealthShare NSW ...


    30 September 2015: PAYG-EoY-2014-15-77015286-008001475.zip:
    Extracts to: PAYG-EoY-2014-15-77015286-008001475.scr
    Current Virus total detections 3/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/3...is/1443589224/
    ___

    Fake 'Optus agreement' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/comple...e-pdf-malware/
    30 Sep 2015 - "An email with the subject of 'Completed: Optus agreement no RDRE-211363' pretending to come from DocuSign via DocuSign <dse_eu8@ docusign .net> with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...t-1024x647.png

    30 September 2015: Optus agreement no RDRE-211363.zip:
    Extracts to: Optus agreement no CDDO-248440.scr
    Current Virus total detections 2/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/4...is/1443586066/
    ___

    Fake 'ein Foto' SPAM – jpg malware
    - http://myonlinesecurity.co.uk/ein-fo...e-jpg-malware/
    30 Sep 2015 - "An email with the subject of 'ein Foto' pretending to come from Z@ t-mobile .de with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...o-1024x521.png

    30 September 2015: 77895767_IMG ‘jpeg’.zip:
    Extracts to: 77266374_IMG ‘jpeg’.JPEG.exe
    Current Virus total detections 0/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper JPG (Image) file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/b...is/1443597445/
    ___

    Fake 'SWIFT transfer' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/09/malw...ift-clyde.html
    30 Sep 2015 - "This -fake- banking email comes with a malicious attachment:
    From "Clyde Medina" [Clyde.Medina@ swift .com]
    Date Wed, 30 Sep 2015 12:35:56 GMT
    Subject FW : Incoming SWIFT
    We have received this documents from your bank regarding an incoming SWIFT transfer.
    CONFIDENTIAL NOTICE: The contents of this message, including any attachments, are
    confidential and are intended solely for the use of the person or entity to whom
    the message was addressed. If you are not the intended recipient of this message,
    please be advised that any dissemination, distribution, or use of the contents of
    this message is strictly prohibited. If you received this message in error, please
    notify the sender. Please also permanently delete all copies of the original message
    and any attached documentation. Thank you.


    Attached is a file SWIFT_transfer.zip which contains a malicious executable SWIFT_transfer.scr which currently has a detection rate of 2/56*. Automated analysis is pending, although the payload is almost definitely Upatre/Dyre..."
    * https://www.virustotal.com/en/file/5...is/1443616096/
    UPDATE: "The Hybrid Analysis report** shows Upatre/Dyre activity, including the malware phoning home to a familiar IP address of 197.149.90.166 in Nigeria which I recommend you -block- or monitor."
    ** https://www.hybrid-analysis.com/samp...nvironmentId=2
    197.149.90.166: https://www.virustotal.com/en/ip-add...6/information/
    2015-09-30
    ___

    Optus DocuSign Spam
    - http://threattrack.tumblr.com/post/1...-docusign-spam
    Sep 30, 2015 - "Subjects Seen
    Completed: Optus agreement no AELT-773123
    Typical e-mail details:
    Carole Dean,
    All parties have completed the envelope ‘Optus agreement no AELT-773123’.
    Please find attached the signed agreement.


    Malicious File Name and MD5:
    Optus agreement no CDDO-248440.scr (ADCAED61174AF9FA4C1DB3F27A767316)


    Screenshot: https://41.media.tumblr.com/fce5190e...r6pupn_500.png

    Tagged: Optus, DocuSign, Upatre
    ___

    ATM Skimmer Gang -firebombed- A/V Firm
    - http://krebsonsecurity.com/2015/09/a...ntivirus-firm/
    Sep 29, 2015 - "... cybercime spills over into real-world, physical attacks... a Russian security firm whose operations were pelted with Molotov cocktail attacks after exposing an organized crime gang that developed and sold malicious software to steal cash from ATMs. The threats began not long after December 18, 2013, when Russian antivirus firm Dr.Web posted a writeup about a new Trojan horse program designed to steal card data from infected ATMs. Dr.Web received an email warning the company to delete all references to the ATM malware from its site. The anonymous party, which self-identified as the 'International Carders Syndicate', said Dr.Web’s ATM Shield product designed to guard cash machines from known malware 'threatens activity of Syndicate with multi-million dollar profit'... In an interview with KrebsOnSecurity, Dr.Web CEO Boris Sharov said the company did not comply with the demands. On March 9, 2014, someone threw a Molotov cocktail at the office of a third-party company that was distributing Dr.Web’s ATM Shield product. Shortly after that, someone attacked the same office again... After a third attack on the St. Petersburg office, a suspect who was seen running away from the scene of the attack was arrested but later released because no witnesses came forward to confirm he was the one who threw the bomb. Meanwhile, Sharov said Dr.Web detected two physical intrusions into its Moscow office... Sharov said Dr.Web analysts believe the group that threatened the attacks were not cyber thieves themselves but instead an organized group of programmers that had sold — but not yet delivered — a crimeware product to multiple gangs that specialize in cashing out hacked ATM cards... Sharov said he also believes that the group of malware programmers who sent the threats weren’t the same miscreants who threw the Molotov cocktails. Rather, Dr.Web maintains that those attacks were paid for and ordered over the Internet, for execution by strangers who answered a criminal help wanted ad... Sharov said his office got confirmation from a bank in Moscow that the team behind on the ATM Trojan that caused all the ruckus was operating out of Kiev, Ukraine. In the 18 months since then, the number of ATM-specific Trojans has skyrocketed, although the attackers seem to be targeting mainly Russian, Eastern European and European banks with their creations..."
    (More detail at the krebsonsecurity URL above.)

    Last edited by AplusWebMaster; 2015-09-30 at 19:10.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #802
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Please print' SPAM, Nuclear EK notes

    FYI...

    Fake 'Please print' SPAM - doc malware
    - http://myonlinesecurity.co.uk/chelse...d-doc-malware/
    1 Oct 2015 - "An email with the subject of 'Please print' pretending to come from 'Chelsee Gee <chelsee@ ucblinds .co.uk> with a malicious word doc attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...t-1024x742.png

    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...1-1024x412.png
    ...
    > http://myonlinesecurity.co.uk/wp-con...e-1024x604.png
    01 October 2015 : Order-SO00653333-1.doc - Current Virus total detections 6/56 * . MALWR**
    The Payload Security Hybrid analysis*** shows a download from www .ifdcsanluis .edu.ar/123/1111.exe [5]
    (VirusTotal 1/57 [4]) which is most likely to be Dridex banking malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/4...is/1443691578/

    ** https://malwr.com/analysis/NTU0YzdhO...IwMDRkMGJkNWQ/

    *** https://www.hybrid-analysis.com/samp...nvironmentId=1

    4] https://www.virustotal.com/en/file/3...is/1443690542/

    5] "... There are frequently 5 or 6 download locations all delivering exactly the same malware..."

    - http://blog.dynamoo.com/2015/10/malw...elsee-gee.html
    1 Oct 2015 - "... received several copies of this, and the normal method is that there are several different email attachments.. 'will look at just one. Named Order-SO00653333-1.doc this file has a detection rate of 6/56*, and it contains this malicious macro... The Hybrid Analysis report** for this particular document shows the malware downloading from:
    hobby-hangar .net/123/1111.exe
    Other locations are:
    miastolomza .pl/123/1111.exe
    www .ifdcsanluis .edu.ar/123/1111.exe
    www .norlabs .de/123/1111.exe
    zahnrad-ruger .de/123/1111.exe
    This binary has a VirusTotal detection rate of 2/56*** and the Hybrid Analysis report for that is here[4].
    The payload is the Dridex banking trojan, and in fact this is the first Dridex I have seen in over a month after some of the alleged perpatrators were arrested[5].
    Recommended blocklist:
    miastolomza .pl
    ifdcsanluis .edu.ar
    norlabs .de
    zahnrad-ruger .de
    hobby-hangar .net
    "
    * https://www.virustotal.com/en/file/7...is/1443701260/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=1

    *** https://www.virustotal.com/en/file/a...is/1443701636/

    4] https://www.hybrid-analysis.com/samp...nvironmentId=1

    5] http://krebsonsecurity.com/2015/09/a...ridex-malware/
    ___

    Tax Refund Due HMRC – Phish ...
    - http://myonlinesecurity.co.uk/tax-re...hmrc-phishing/
    1 Oct 2015 - "One of the major common subjects in a phishing attempt is 'Tax return' and 'tax refunds' where especially in UK, you need to submit your Tax Return online. This email with a subject of 'Tax Refund Due' pretending to come from HMRC is more unusual in that it is directly targeted at a user by your full correct name instead of the usual 'dear Tax Payer' or such similar generic title. This one wants your personal details, email address and your credit card and bank details as well as driving licence and National Insurance number . Many of them are also designed to specifically steal your email, Facebook and other social network log in details. The information from this -phish- can make a new version of you and cause untold damage... It will NEVER be a genuine email from HMRC so don’t ever fill in the html ( webpage) form that comes attached to the email. Some versions of this phish will have a -link- to a website that looks at first glance like the genuine HMRC website. That is also false:
    Tax Refund
    Dear [REDACTED]
    This is a reminder that you have not yet claimed your refund of 265.48 GBP. We have calculated that this the amount you will be refunded. Press Request Refund below in order to complete your refund request.
    Please wait 4 weeks after making an online claim and 6 weeks after making a postal claim before contacting HMRC about the payment.
    Terms & Conditions | Policy | Freedom of Information


    The links in the email go to http ://www .revenue-apply .gov.uk.medi7.xyz/Tax-Refund.php? where if you aren’t very wary you won’t notice the fact that it is -not- a genuine gov.uk site but one ending in .xyz another reason to be-wary of these new domains that can be anything. If you follow the link you see a webpage looking like:
    > http://myonlinesecurity.co.uk/wp-con...e_web_page.png
    Once you fill in the details you are -bounced- on to the genuine HMRC site. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."
    ___

    Recent trends in Nuclear Exploit Kit activity
    - https://isc.sans.edu/diary.html?storyid=20203
    2015-10-01 - "Since mid-September 2015, I've generated a great deal of Nuclear exploit kit (EK) traffic after checking -compromised- websites. This summer, I usually found Angler EK. Now I'm seeing more Nuclear. Nuclear EK has also been sending -dual- payloads... I hadn't noticed it again from Nuclear EK until recently. This time, one of the payloads appears to be ransomware... To be clear, Nuclear EK isn't always sending two payloads, but I've noticed a dual payload trend with this recent increase in Nuclear EK traffic. Furthermore, on Wednesday 2015-09-30, the URL pattern for Nuclear EK's landing page changed... Like other EKs, Nuclear EK keeps evolving. We will continue to keep an eye on the situation and let you know of any significant developments. Packet captures of the 2015-09-30 Nuclear EK traffic are available..."
    (More detail at the isc URL above.)
    ___

    Commonwealth Bank NetBank Spam
    - http://threattrack.tumblr.com/post/1...k-netbank-spam
    Oct 1, 2015 - "Subjects Seen
    First NetBank Third Party Payment
    Typical e-mail details:
    First NetBank Third Party Payment
    Your first transfer to the following third party account(s) has been successfully processed:
    From Account: **** **** **** 4362 MasterCard To Account(s): Raul Murphy 574-152 ***6782 Maestro $4,326.78 Credit help Date: 01/10/2015
    Please check attached file for more information about this transaction.
    Yours sincerely,
    Commonwealth Bank of Australia


    Malicious File Name and MD5:
    CBA Third Party Payment 510569701.scr (3BBC3DBE68B6AB28F2516F8F814D8005)


    Screenshot: https://36.media.tumblr.com/aa2ac3b4...r6pupn_500.png

    Tagged: Commonwealth Bank, Upatre

    Last edited by AplusWebMaster; 2015-10-01 at 21:55.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #803
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'SecureMail', 'PayPal' SPAM, PDF 'Phish'

    FYI...

    Fake 'SecureMail' SPAM - doc malware
    - http://myonlinesecurity.co.uk/anz-ba...d-doc-malware/
    2 Oct 2015 - "An email with the subject of 'SecureMail: You have 1 new message' pretending to come from ANZ Bank <secure@ anz .com> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    You have received a secure message
    Read your secure message by opening SecureMessage.doc. You will be prompted to open (view) the file or save (download) it to your computer. For best results, save the file first, then open it.
    In order to view the attachment please open it using your email client (Microsoft Outlook, Mozilla Thunderbird, Lotus ).
    First time users – will need to register after opening the attachment.
    About Email Encryption please check our website ...


    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...-macros_21.png
    ...
    > http://myonlinesecurity.co.uk/wp-con...ected-mode.png
    ... This particular version pretends to have a digital RSA key...
    2 October 2015: SecureMail.doc - Current Virus total detections 11/56* ... Some antivirus companies are indicating that this is downloading Upatre which will in turn download Dyre or Dridex banking malware... Edit:.. the Upatre binary is -embedded- inside the word doc that gets extracted and run from %temp%/w1.exe (VirusTotal 21/56 **). So far I have only examined 1 version of this malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/8...is/1443754962/

    ** https://www.virustotal.com/en/file/c...is/1443785738/
    ___

    Fake 'PayPal' SPAM - fake app/Trojan
    - http://net-security.org/malware_news.php?id=3119
    2.10.2015 - "An email spam run impersonating PayPal is actively targeting German Android users and trying to trick them into downloading what is ostensibly the official PayPal app, but is actually a banking Trojan. The -fake email- looks pretty believable - the PayPal logo, (relatively) good German, some basic clean design - and some recipients were likely convinced into installing the app. According to Trend Micro researchers*, the malicious app is -not- hosted on Google Play. This is where the Android setting set on disallowing the installation of non-Market application can really save users. If a user proceeds with downloading and installing the app, the Trojan will ask to be made a "Device Administrator". This will help it hide from the user's sight and make it more difficult to remove, as well as allow it to perform a number of other changes:
    > http://www.net-security.org/images/a...e-02102015.jpg
    ... The fake app/Trojan is able to perform UI hijacking, which will allow it to impersonate a number of legitimate apps when the user is required to enter their login credentials to perform an action. "Once the malware detects the real PayPal app is running, it will put up a fake UI on top of the real one, effectively hijacking the session and stealing the user’s PayPal credentials," they explained. The same thing happens when the victim tries to use the official online banking app of German Commerzbank, and several other banks popular in the country. Unfortunately for potential targets, the crooks behind this scheme are not only misusing the good name of PayPal to trick users into installing this Trojan. The same malware also comes disguised as Flash Player, game apps and adult apps. Users are advised to be careful about the apps they install (check the permissions it asks), and not to trust unsolicited emails urging them to download something."
    * http://blog.trendmicro.com/trendlabs...as-paypal-app/
    ___

    'PDF version not supported' - Phish ...
    - https://blog.malwarebytes.org/online...ata-uri-phish/
    Oct 2, 2015 - "We noticed a certain Bit .ly link getting some attention over the last few days, and stopped to take a closer look. The bit .ly link, which has had 1,901 clicks since September 7th (985 of occured over the last 3 days), shows numerous Email service referrers in the Bit.ly stats in relation to “Where this is being shared”. While we don’t have a copy of an -email- it seems a safe bet to think it would be one of those “You have an important document waiting” messages so beloved of spammers everywhere. We managed to find a hit for the Bit .ly link contained in a particular PDF document called “Scan002.pdf”. Piecing it all together, the run of play appears to be:
    - Potential victim receives a “You have a document waiting” type missive via email (and possibly other channels).
    - They either open an attached PDF document, or are linked to it directly (the latter would be a somewhat more cumbersome method).
    - The PDF document, which does not appear to be malicious, displays the following:
    > https://blog.malwarebytes.org/wp-con.../pdfphish3.jpg
    'This PDF version is not supported. Click here to view online'
    Clicking the Bit.ly link takes the clicker to
    groovytouchmedia(dot)com/grail/pdnet(dot)html
    From there, the URL will suddenly appear to make little sense to most people as it switches from something the above, to what may seem like a long line of gibberish:
    > https://blog.malwarebytes.org/wp-con.../pdfphish1.jpg
    What’s actually happening here is something called Data URI phishing, an attempt at disguising a phish attack from potential victims which we see every now and again*. After entering an email address and password, hitting the “Your Document” button leads to the following “Document has been removed” splash:
    > https://blog.malwarebytes.org/wp-con.../pdfphish4.jpg
    After this, the victim is forwarded on to the frontpage of a free file hosting service to complete the illusion. Regardless of how a “file waiting for you online” comes to your initial attention, always be wary and -never- hand over your login credentials to unfamiliar websites – especially if a random email should come into play. It simply isn’t worth the risk."
    * https://blog.malwarebytes.org/fraud-...outlook-phish/

    groovytouchmedia(dot)com: 50.28.9.115: https://www.virustotal.com/en/ip-add...5/information/

    >> https://www.virustotal.com/en/url/65...8295/analysis/

    Last edited by AplusWebMaster; 2015-10-03 at 01:49.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #804
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'FedEx delivery' SPAM

    FYI...

    Fake 'FedEx delivery' SPAM – JS malware
    - http://myonlinesecurity.co.uk/fedex-...em-js-malware/
    Last revised or Updated on: 3rd Oct, 2015 - "An email with the subject of 'Shipment delivery problem #0000701821 [random numbered]' pretending to come from 'FedEx International Next Flight' with a zip attachment is another one from the current bot runs... The content of the email says :
    Dear Customer,
    We could not deliver your parcel.
    You can review complete details of your order in the find attached.
    Regards,
    Johnny Cantrell,
    Sr. Operation Agent...


    ... Other subjects in this set of malicious malspam include:
    Problem with parcel shipping, ID:00000953180
    Problems with item delivery, n.0000823595

    Other senders pretend to be:
    FedEx Standard Overnight
    FedEx International MailService
    ...
    2 October 2015: Delivery_Notification_0000701821.zip: Extracts to: Delivery_Notification_0000701821.doc.js
    Current Virus total detections 2/57*... which should be contacting these 3 sites
    alejandrosanchezvejar .com: 198.252.71.136: https://www.virustotal.com/en/ip-add...6/information/
    icandymobile .com: 23.91.123.48: https://www.virustotal.com/en/ip-add...8/information/
    laurenszedlak .com: 96.31.35.72: https://www.virustotal.com/en/ip-add...2/information/
    ... but doesn’t appear to be downloading any malware or actually contacting them (Payload Security Hybrid analysis**)
    3 October 2015: Delivery_Notification_00000953180.zip:
    Extracts to: Delivery_Notification_00000953180.doc.js
    Current Virus total detections 8/57 ***... which contacts these 3 sites
    clicks-tec .com: 96.31.35.72
    dominaeweb .com: 174.36.231.69: https://www.virustotal.com/en/ip-add...9/information/
    laurenszedlak .com: 96.31.35.72
    ... and downloads these files 74404411.exe (VirusTotal 4/57 [4]) and e13dbe35c0786[1].gif (VirusTotal 1/56 [5])
    (Payload Security Hybrid analysis [6]) MALWR[7] Note: the automatic tools seem to have problems analysing these javascript files and aren’t getting the payload in many cases.
    This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/d...is/1443817957/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=1

    *** https://www.virustotal.com/en/file/3...is/1443849155/

    4] https://www.virustotal.com/en/file/e...is/1443850296/

    5] https://www.virustotal.com/en/file/3...is/1443849155/

    6] https://www.hybrid-analysis.com/samp...nvironmentId=1

    7] https://malwr.com/analysis/MGY2YTliO...RlNDU5NmM3NWM/

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #805
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoices' SPAM

    FYI...

    Fake 'Invoices' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/10/malw...-incident.html
    5 Oct 2015 - "This -fake- financial spam is not from Incident Support Group Ltd but is instead a simple -forgery- with a malicious attachment:
    From repairs@ isgfleet .co.uk
    Date Mon, 05 Oct 2015 15:47:11 +0700
    Subject Your Invoices - Incident Support Group Ltd
    Please find attached your invoices from Incident Support Group Ltd. If you wish to
    change the email address we have used please email repairs@ isgfleet .co.uk with the
    correct details.


    In the sample I saw, the attached file was 216116.xls which has a VirusTotal detection rate of 6/56* and contains this malicious macro... which then downloads a compenent from the following location:
    agridiotiko .com/432/4535.exe
    Note that at the time of writing, I only have one sample of this. There are usually several versions of the attachment in these spam runs, with different download locations. The malicious binary has a detection rate of 4/56**. The VirusTotal report and this Hybrid Analysis report[3] indicate traffic to:
    84.246.226.211 (ELB Multimedia, France)
    Blocking or monitoring traffic to and from the port would probably be prudent. The payload is most likely the Dridex banking trojan.
    UPDATES: Other download locations spotted so far:
    www .poncho-zwerfkatten .be/432/4535.exe "
    * https://www.virustotal.com/en/file/7...is/1444035346/

    ** https://www.virustotal.com/en/file/8...is/1444035400/
    ... Behavioural information
    TCP connections
    84.246.226.211: https://www.virustotal.com/en/ip-add...1/information/
    191.234.4.50: https://www.virustotal.com/en/ip-add...0/information/

    3] https://www.hybrid-analysis.com/samp...nvironmentId=1

    agridiotiko .com: 80.67.28.152: https://www.virustotal.com/en/ip-add...2/information/

    poncho-zwerfkatten .be: Could not find an IP address for this domain name.

    - http://myonlinesecurity.co.uk/your-i...sheet-malware/
    5 October 2015: 216116.xls
    Current Virus total detections 7/56*
    Downloads conserpa.vtrbandaancha .net/432/4535.exe (VirusTotal**)
    * https://www.virustotal.com/en/file/5...is/1444044622/

    ** https://www.virustotal.com/en/file/8...is/1444040840/
    ... Behavioural information
    TCP connections
    84.246.226.211: https://www.virustotal.com/en/ip-add...1/information/
    191.234.4.50: https://www.virustotal.com/en/ip-add...0/information/

    vtrbandaancha .net: Could not find an IP address for this domain name.

    Last edited by AplusWebMaster; 2015-10-05 at 15:23.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #806
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Copy of Invoice(s)', 'BL Draft', 'WeTransfer' SPAM, 'Angler' EK disrupted

    FYI...

    Fake 'Copy of Invoice(s)' SPAM – doc malware
    - http://myonlinesecurity.co.uk/copy-o...d-doc-malware/
    6 Oct 2015 - "An email with the subject of 'Copy of Invoice(s)' pretending to come from Anny Beckley <Anny@ hammondsofknutsford .co.uk> with a malicious word doc is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...s-1024x559.png

    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...1-1024x412.png
    ...
    > http://myonlinesecurity.co.uk/wp-con...e-1024x604.png
    6 October 2015 : Q_46Q0VWHU4.DOC - Current Virus total detections 7/57*
    Hybrid analysis** . ... A manual interpretation of the malicious macro gives me http ://measelaw .com/65yg3f/43g5few.exe which returns a 'not found' but a search by file name gives http ://rothschiller .net/~medicbt9/65yg3f3/43g5few.exe (VirusTotal 2/56 ***)... There appear to be 2 different files of that name on the server 1st one is 132 kb (VirusTotal 2/56 [4]) 2nd one is 285kb (VirusTotal 1/57 [5]). Further update: I am getting responses from the antivirus companies that the first file is Dridex... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/d...is/1444120771/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=5

    *** https://www.virustotal.com/en/file/7...is/1444126336/
    ...Behavioural information
    TCP connections
    84.246.226.211: https://www.virustotal.com/en/ip-add...1/information/
    92.123.225.120: https://www.virustotal.com/en/ip-add...0/information/

    4] https://www.virustotal.com/en/file/7...is/1444126336/
    ...Behavioural information
    TCP connections
    84.246.226.211
    92.123.225.120


    5] https://www.virustotal.com/en/file/7...is/1444126999/
    ...Behavioural information
    TCP connections
    84.246.226.211
    92.123.225.120


    measelaw .com: 216.87.186.107: https://www.virustotal.com/en/ip-add...7/information/

    rothschiller .net: 162.144.72.10: https://www.virustotal.com/en/ip-add...0/information/

    - http://blog.dynamoo.com/2015/10/malw...ices-anny.html
    6 Oct 2015 - "This -fake- financial spam does not come from Hammonds of Knutsford but is instead a simple forgery with a malicious attachment:
    From Anny Beckley [Anny@ hammondsofknutsford .co.uk]
    Date Tue, 06 Oct 2015 12:29:23 +0430
    Subject Copy of Invoice(s)
    Please find attached a copy of Invoice Number(s) 82105


    In the two samples that I have seen, the attached file was named Q_46Q0VWHU4.DOC with a VirusTotal detection rate of 7/56*. This document contains a malicious macro... which downloads a further component from the following location:
    rothschiller .net/~medicbt9/65yg3f3/43g5few.exe
    This currently has a detection rate of just 1/56** and it appears to be saved as %TEMP%\rrdDhhm.exe . Note that there are usually several different document versions spammed out with different download locations, but the payload is the same in every case.
    Automated analysis is pending, but the payload is almost definitely the Dridex banking trojan."
    * https://www.virustotal.com/en/file/3...is/1444127245/

    ** https://www.virustotal.com/en/file/7...is/1444128214/
    ... Behavioural information
    TCP connections
    84.246.226.211: https://www.virustotal.com/en/ip-add...1/information/
    92.123.225.122: https://www.virustotal.com/en/ip-add...2/information/
    ___

    Fake 'BL Draft' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/bl-dra...e-pdf-malware/
    6 Oct 2015 - "An email with the subject of 'OOCL – B/L:4747679656(XIN YANG PU F2NM3) – BL Draft is Ready for Review' pretending to come from support@ cargosmart .com with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...w-1024x567.png

    6 October 2015: 4747679656drft.zip: Extracts to: 4017334330drft.scr
    Current Virus total detections 8/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/7...is/1444116810/
    ___

    Fake 'WeTransfer' SPAM - malicious payload
    - http://blog.dynamoo.com/2015/10/malw...-file-via.html
    6 Oct 2015 - "This -fake- "WeTransfer" spam comes with a malicious payload.
    info@ucaqld .com .au has sent you a file via WeTransfer
    1 message
    WeTransfer 6 October 2015 at 13:36
    To: [redacted]
    info@ucaqld .com .au
    sent you some files
    ‘Hey Nicole,
    I have given you these federal reminder
    Many thanks
    Stacey'
    Download
    Files (101 KB total)
    Document.doc
    Will be deleted on
    07 Oct, 2015
    Get more out of WeTransfer, get Plus
    About WeTransfer Contact= Legal Powered by Amazon Web Services


    In this case, the malicious link is actually at..
    storage-hipaa-2.sharefile .com/download.ashx?dt=dt3b07281f2b9440708a4b8a411e2f0e18&h=WAOCUIfIJJIYoHSVimogW83t4TXwSsltx0MYcStbmyQ%3d
    The attachment is -malicious- in nature, but analysis is still pending. In the meantime, here is an initial Hybrid Analysis report*."
    * https://www.hybrid-analysis.com/samp...nvironmentId=1
    (See 'Malicious Indicators')

    > https://www.virustotal.com/en/domain...m/information/
    "... This domain has been seen to resolve to the following IP addresses.
    2015-06-08 54.208.209.126"
    54.208.209.126: https://www.virustotal.com/en/ip-add...6/information/

    - http://myonlinesecurity.co.uk/infobo...d-doc-malware/
    6 Oct 2015 - "An email with the subject of 'info@ bogoroch .com has sent you a file via WeTransfer' pretending to come from WeTransfer <noreply@ wetransfer .com> with a malicious word doc attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...r-1024x848.png

    The link behind the download is to https ://storage-hipaa-2.sharefile .com/download.ashx?dt=dt3b07281f2b9440708a4b8a411e2f0e18&h=WAOCUIfIJJIYoHSVimogW83t4TXwSsltx0MYcStbmyQ%3d
    Other subjects seen in this malspam run include:
    info@ bmonster .com has sent you a file via WeTransfer
    info@ sundaymail .co.uk has sent you a file via WeTransfer
    info@ bluepulse .com.au has sent you a file via WeTransfer
    ...
    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...-macros_21.png
    ...
    6 October 2015 2015 : Document.doc - Current Virus total detections 2/56*.
    ... which doesn’t connect to a webserver but has the Upatre binary embedded inside the word doc that gets extracted and run from %temp%\< random name >.exe (VirusTotal 2/56**). So far I have only examined 1 version of this malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/3...is/1444143437/

    ** https://www.virustotal.com/en/file/4...is/1444140338/
    ___

    Cisco security researchers disable big distributor of 'ransomware'
    - http://www.reuters.com/article/2015/...0S01F020151006
    Oct 6, 2015 - "... about half of computers infected with Angler were connecting to servers at a hosting provider in Dallas, which had been hired by criminals with stolen credit cards. The provider, Limestone Networks, pulled the plug on the servers and turned over data that helped show how Angler worked. The research effort, aided by carrier Level 3 Communications, allowed Cisco to copy the authentication protocols the Angler criminals use to interact with their prey. Knowing these protocols will allow security companies to cut off infected computers... Cisco said that since Limestone pulled the plug on the servers, new Angler infections had fallen off dramatically. Limestone's client relations manager told Reuters his company had unwittingly helped the spread of Angler before the Cisco investigation. Often sold in clandestine Internet forums or in one-to-one deals, exploit kits combine many small programs that take advantage of flaws in Web browsers and other common pieces of software. Buyers of those kits must also arrange a way to reach their targets, typically by sending spoof emails, hacking into websites or distributing malicious advertisements. Once they win control of a target's computer, exploit kit buyers can install whatever they want, including so-called ransomware. This includes a number of branded programs, also sold online, that encrypt users' computer files and demand payment to release them. -Talos- estimated that if three percent of infected users paid the ransom averaging $300, the criminals that had used the Limestone servers to spread Angler could have made about $30 million a year."
    > http://blogs.cisco.com/security/talos/angler-exposed
    Oct 6, 2015 - "... Angler is actually constructed in a proxy/server configuration. There is a single exploit server that is responsible for serving the malicious activity through multiple proxy servers. The proxy server is the system that users communicate with, allowing the adversary to quickly pivot and change while still shielding the exploit server from identification and exposure. Additionally, there is a health monitoring server that is conducting health checks, gathering information about the hosts that are being served exploits, and remotely erase the log files once they have been fetched. This health server revealed the scope and scale of the campaign, and helped allow us to put a monetary value on the activity. A single health server was seen monitoring 147 proxy servers over the span of a month and generating in excess of $3,000,000 USD in revenue. This single adversary was responsible for approximately half of the Angler activity we observed and is making more than $30,000,000 USD annually from Ransomware infections alone..."

    - https://blog.opendns.com/2015/10/06/...ware-campaign/
    Oct 6, 2015
    > https://blog.opendns.com/wp-content/...hic_100515.png

    Last edited by AplusWebMaster; 2015-10-07 at 15:39.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #807
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Scanned document', 'Confirmation' SPAM

    FYI...

    Fake 'Scanned document' SPAM - malicious payload
    - http://blog.dynamoo.com/2015/10/malw...t-from-mx.html
    7 Oct 2015 - "This -fake- scanned document has a malicious payload attached:
    From: xerox@ victimdomain .tld
    Reply-To: xerox@ victimdomain .tld
    Date: 7 October 2015 at 10:08
    Subject: Scanned document from MX-2600N
    Reply to: xerox@ victimdomain .tld victimdomain .tld
    > Device Name: Not Set
    Device Model: MX-2600N
    Location: Not Set
    File Format: XLS MMR(G4)
    Resolution: 200dpi x 200dpi


    Attached file is scanned document in XLS format... Attached is a file in the format xerox@ victimdomain .tld_20151007_160214 .xls (where victimdomain.tld is the victim's own domain), which has a VirusTotal detection rate of 3/56*. This Excel file contains a malicious macro... which in THIS case downloads a binary from the following location:
    alarmtechcentral .com/fw43t2d/98kj6.exe
    There will be other versions of the XLS file which will download components from other locations, however the payload will be the same, and it currently has a detection rate of 2/56**. The VirusTotal report indicates traffic to:
    84.246.226.211 (ELB Multimedia, France)
    Blocking traffic to and from that IP is recommended. Automated analysis is pending, please check back later. The payload is probably the Dridex banking trojan.
    UPDATE: Here are the Hybrid Analysis reports for the XLS file[3] and executable[4]."
    * https://www.virustotal.com/en/file/2...is/1444209423/

    ** https://www.virustotal.com/en/file/3...is/1444209808/
    ... Behavioural information
    TCP connections
    84.246.226.211: https://www.virustotal.com/en/ip-add...1/information/
    92.123.225.120: https://www.virustotal.com/en/ip-add...0/information/

    3] https://www.hybrid-analysis.com/samp...nvironmentId=1

    4] https://www.hybrid-analysis.com/samp...nvironmentId=3

    alarmtechcentral .com: 69.195.85.248: https://www.virustotal.com/en/ip-add...8/information/

    - http://myonlinesecurity.co.uk/scanne...sheet-malware/
    7 Oct 2015 - "An email with the subject of 'Scanned document from MX-2600N' pretending to come from a printer or scanner at your own email domain with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    ... Device Name: Not Set
    Device Model: MX-2600N
    Location: Not Set
    File Format: XLS MMR(G4)
    Resolution: 200dpi x 200dpi
    Attached file is scanned document in XLS format.
    Use Microsoft(R)Excel(R) to view the document.


    ... these pretend to be sent from these email addresses at your own email domain or company:
    Xerox@
    Canon@
    Printer@
    MX-2600N@

    Other subjects include:
    Scanned image from MX-2600N
    Scanned file from MX-2600N

    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...1-1024x412.png
    ...
    7 October 2015: canon @... _20151007_160214.xls - Current Virus total detections 3/57*
    Payload Security Hybrid analysis** shows that this downloads what is almost certainly Dridex banking malware from http ://frozenfoods2004 .com/fw43t2d/98kj6.exe (VirusTotal 3/56***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/7...is/1444209116/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=1

    *** https://www.virustotal.com/en/file/3...is/1444209437/
    ... Behavioural information
    TCP connections
    84.246.226.211: https://www.virustotal.com/en/ip-add...1/information/
    92.123.225.120: https://www.virustotal.com/en/ip-add...0/information/

    frozenfoods2004 .com: 66.111.47.38: https://www.virustotal.com/en/ip-add...8/information/
    ___

    Fake 'Confirmation' SPAM – doc malware
    - http://myonlinesecurity.co.uk/red-fu...d-doc-malware/
    7Oct 2015 - "An email that appears to come from 'Red Funnel Ferries' with the subject of 'Confirmation 5838547' pretending to come from post@ redfunnel .co.uk with a malicious word doc attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...7-1024x760.png

    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...1-1024x412.png
    ...
    7 October 2015: 5838547.doc - Current Virus total detections 6/55*
    Downloads the same Dridex banking malware from http ://frozenfoods2004 .com/fw43t2d/98kj6.exe that was described in today’s earlier malspam run** of malicious office docs with macros... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/9...is/1444215510/

    ** http://myonlinesecurity.co.uk/scanne...sheet-malware/
    ___

    New Outlook mailserver attack steals massive number of passwords
    Backdoor in Outlook Web Application operates inside target's firewall
    - http://arstechnica.com/security/2015...-of-passwords/
    Oct 5, 2015 - "Researchers have uncovered advanced malware that can steal virtually all of a large organization's e-mail passwords by infecting its Outlook Web Application (OWA) mail server over an extended period of time. Researchers from security firm Cybereason discovered the malicious OWA module after receiving a call from an unnamed company that had more than 19,000 endpoints. The customer had witnessed several behavioral abnormalities in its network and asked Cybereason to look for signs of an infection. Within a few hours, the security firm found a suspicious DLL file loaded into the company's OWA server. While it contained the same name as a benign DLL file, this one was unsigned and was loaded from a different directory. The OWAAUTH.dll file contained a backdoor. Because it ran on the server, it was able to retrieve all HTTPS-protected server requests after they had been decrypted. As a result, the attackers behind this advanced persistent threat — the term given to malware campaigns that target a specific organization for months or years — were able to steal the passwords of just about anyone accessing the server. "The hackers in this case managed to gain a foothold into a highly strategic asset: the OWA server," Cybereason researchers wrote in a blog post published Monday*... Cybereason didn't say how widespread the attack is beyond it targeting the one customer. Chances are, malware as detailed as this isn't a one-off thing, so it wouldn't be surprising to see it hitting other large organizations."
    * http://go.cybereason.com/rs/996-YZT-...-Sever-APT.pdf

    - http://blogs.technet.com/b/exchange/...ccess-owa.aspx
    7 Oct 2015

    Last edited by AplusWebMaster; 2015-10-07 at 20:34.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #808
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Norfolk Dance', 'SwagBags Order', 'Deposit', 'eBay Invoice' SPAM

    FYI...

    Fake 'Norfolk Dance' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/receip...sheet-malware/
    8 Oct 2015 - "An email with the subject of 'Receipt from Norfolk Dance' pretending to come from <info@ norfolkdance .co.uk> with a malicious word doc attachment is another one from the current bot runs... Please find receipt for payment attached.
    Many Thanks
    Norfolk Dance
    14 Chapel Field North
    Norwich
    Norfolk
    NR2 1NY
    Telephone: 01603 283399
    E mail...


    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...-macros_21.png
    ...
    8 October 2015: Receipt.doc - Current Virus total detections 2/56*
    Downloads the same Dridex Banking malware from the same locations as described in today’s earlier malspam run of malicious macro enabled word docs**...
    ** http://myonlinesecurity.co.uk/swagba...sheet-malware/
    ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/7...is/1444298476/

    - http://blog.dynamoo.com/2015/10/malw...olk-dance.html
    8 Oct 2015 - "This -fake- financial email is not from Norfolk Dance but is instead a simply -forgery- with a malicious attachment:
    From "info" [info@ norfolkdance .co.uk]
    Date Thu, 08 Oct 2015 12:39:28 +0300
    Subject Receipt from Norfolk Dance
    Please find receipt for payment attached.
    Many Thanks
    Norfolk Dance
    14 Chapel Field North
    Norwich
    Norfolk
    NR2 1NY
    Telephone: 01603 283399
    E mail...


    Attached is a file Receipt.doc which I have seen in two different versions (VT detection rate 4/56* and 3/56**) each containing a different malicious macro... which download a malicious binary from one of the following locations:
    katastimataone .com/bvcb34d/983bv3.exe
    archives.wnpvam .com/bvcb34d/983bv3.exe
    This is saved as %TEMP%\fDe12.exe and currently has a VirusTotal detection rate of 4/55***. The VirusTotal report indicates traffic to the following IP:
    198.61.187.234 (Rackspace, US). I recommend that you block traffic to this IP. Automated analysis is pending (check back later) but the payload is almost definitely the Dridex banking trojan..."
    * https://www.virustotal.com/en/file/8...is/1444298450/

    ** https://www.virustotal.com/en/file/c...is/1444298460/

    *** https://www.virustotal.com/en/file/4...is/1444298587/

    katastimataone .com: 209.139.209.187: https://www.virustotal.com/en/ip-add...7/information/

    wnpvam .com: 38.96.175.221: https://www.virustotal.com/en/ip-add...1/information/

    198.61.187.234: https://www.virustotal.com/en/ip-add...4/information/
    ___

    Fake 'SwagBags Order' SPAM - doc malware
    - http://myonlinesecurity.co.uk/swagba...sheet-malware/
    8 Oct 2015 - "An email with the subject of 'New Order Confirmation: 3535' pretending to come from SwagBags .biz <customerservices@ swagbags .biz> with a malicious word doc attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...s-1024x558.png

    ... DO NOT follow the advice they give to enable macros or enable editing to see the content...
    8 October 2015 : Invoice_3535.doc - Current Virus total detections 2/54*.
    Both MALWR** and Payload security*** shows the download to be what looks like Dridex banking malware from http ://vsehochuti.unas .cz/bvcb34d/983bv3.exe (VirusTotal 1/56 [4])
    Other download locations that I have been informed about are:
    katastimataone .com/bvcb34d/983bv3.exe
    swaineallen .uk/bvcb34d/983bv3.exe
    archives.wnpvam .com/bvcb34d/983bv3.exe
    ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/6...is/1444293293/

    ** https://malwr.com/analysis/YzJkMjBlN...I3NThhOTlhOTY/

    *** https://www.hybrid-analysis.com/samp...nvironmentId=1

    4] https://www.virustotal.com/en/file/4...is/1444293943/

    unas .cz: 88.86.117.145: https://www.virustotal.com/en/ip-add...5/information/

    katastimataone .com: 209.139.209.187: https://www.virustotal.com/en/ip-add...7/information/

    swaineallen .uk: 94.136.40.15: https://www.virustotal.com/en/ip-add...5/information/

    wnpvam .com: 38.96.175.221: https://www.virustotal.com/en/ip-add...1/information/
    ___

    Fake 'Deposit' SPAM - malicious attachment
    - http://blog.dynamoo.com/2015/10/malw...frederico.html
    8 Oct 2015 - "This -fake- financial email does not comes from Frederico Kessler but is instead a simple -forgery- with a malicious attachment:
    From Frederico Kessler [Frederico.Kessler@ Gamesys .co.uk]
    Date Thu, 08 Oct 2015 04:14:23 -0700
    Subject Deposit Payment
    Hi,
    Attached is receipt of transfer regarding the deposit increase for our new contract
    to the Cherry Tree Cottage.
    Let me know if its all sorted.
    Frederico Kessler
    Product Owner | Games Platform
    [cid:9DCD81C9-9267-4802-AAE1-B3AF9887E131]
    [gamesysign]
    4th Floor, 10 Piccadilly
    London, W1J 0DD
    Email...


    Attached is a malicious Excel document named Payments Deposit.xls which comes in -five- different versions... each containing a slightly modifed macro... which downloads a malicious executable from the following locations:
    archives.wnpvam .com/bvcb34d/983bv3.exe
    swaineallen .uk/bvcb34d/983bv3.exe
    katastimataone .com/bvcb34d/983bv3.exe
    vsehochuti.unas .cz/bvcb34d/983bv3.exe
    dmedei.3x .ro/bvcb34d/983bv3.exe
    These download locations have been in use for a couple of other spam runs.. [2] but now the payload has been altered and has a VirusTotal detection rate of 3/56*. That VirtusTotal report and this Hybrid Analysis report** show traffic to:
    198.61.187.234 (Rackspace, US). I recommend that you block traffic to that IP."
    * https://www.virustotal.com/en/file/8...is/1444305640/
    ... Behavioural information
    TCP connections
    198.61.187.234: https://www.virustotal.com/en/ip-add...4/information/
    191.234.4.50: https://www.virustotal.com/en/ip-add...0/information/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=6

    2] http://blog.dynamoo.com/2015/10/malw...olk-dance.html

    wnpvam .com: 38.96.175.221: https://www.virustotal.com/en/ip-add...1/information/

    swaineallen .uk: 94.136.40.15: https://www.virustotal.com/en/ip-add...5/information/

    katastimataone .com: 209.139.209.187: https://www.virustotal.com/en/ip-add...7/information/

    unas .cz: 88.86.117.145: https://www.virustotal.com/en/ip-add...5/information/

    3x .ro: 89.42.39.160: https://www.virustotal.com/en/ip-add...0/information/
    ___

    Fake 'eBay Invoice' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/your-e...e-pdf-malware/
    8 Oct 2015 - "An email with the subject of 'Your eBay Invoice is Ready' pretending to come from eBay <ebay@ ebay .com> with a zip attachment is another one from the current bot runs... The content of the email which shouldn’t fool anybody because it has -no- eBay logos or links and is totally in plain text, which EBay -never- sends because they want to grab you and get you on the eBay site spending money, says :
    PLEASE DO NOT RESPOND – Emails to this address are not monitored or responded to.
    Dear Customer,
    Please open the attached file to view invoice.
    If the attachment is in PDF format you may need Adobe Acrobat Reader to read or download this attachment...
    This email has been scanned by the Symantec Email Security.cloud service.
    This email and any attachment are intended solely for the addressee, are strictly confidential and may be legally privileged. If you are not the intended recipient...
    Blah, blah, blah.

    8 October 2015: ebay_4175127742232_081015.zip: Extracts to: ebay_4175127742232_081015.exe
    Current Virus total detections 4/55* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/4...is/1444304267/
    ___

    Fake 'HMRC Online Service Complaints' SPAM – PDF malware
    - http://myonlinesecurity.co.uk/online...e-pdf-malware/
    8 Oct 2015 - "An email with the subject of 'Online Service Complaints – Submission received by HM Revenue and Customs' pretending to come from HMRC Complaints <helpdesk@ ir-efile .gov.uk> with a zip attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...s-1024x556.png

    8 October 2015: HMRC.Complaint.zip: Extracts to: HMRC.Complaint.scr
    Current Virus total detections 2/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/3...is/1444302682/
    ___

    Fake 'eFax' .doc attachment - malware
    - https://isc.sans.edu/diary.html?storyid=20225
    Last Updated: 2015-10-08 - "... Below is a screenshot from the malspam example Wayne sent us. Links in the email -all- went to the appropriate eFax URLs. The attached Word document is the -only- malicious part of the message:
    > https://isc.sans.edu/diaryimages/ima...-image-01a.jpg
    ... Looking at the email headers, you'll find the recipient's email server received the message from a Unified Layer IP address at 67.222.39.168... The Word document has macros. If macros are enabled, the document will try to drop malware and infect the Windows host:
    > https://isc.sans.edu/diaryimages/ima...y-image-03.jpg
    Below are indicators of compromise (IOCs) for the malware associated with this malspam:
    185.42.15.7 - babsuptono .ru - POST /gate.php
    151.236.10.194 - toftereventhi .ru - POST /gate.php
    93.171.158.226 - buteventheckand .ru - POST /gate.php
    136.243.24.4 - germantest.redsnapper .net - GET /m.exe
    ... Attachment name: fax_message_326-816-3257.doc
    First submission: 2015-10-06 14:28:27 UTC
    Virus Total link* - Hybrid-Analysis link** ..."
    * https://www.virustotal.com/en/file/9...a8a5/analysis/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=2

    185.42.15.7: https://www.virustotal.com/en/ip-add...7/information/
    151.236.10.194: https://www.virustotal.com/en/ip-add...4/information/
    93.171.158.226: https://www.virustotal.com/en/ip-add...6/information/
    136.243.24.4: https://www.virustotal.com/en/ip-add...4/information/

    "... same signature": https://www.hybrid-analysis.com/sear...id%3Anetwork-1

    Last edited by AplusWebMaster; 2015-10-08 at 18:37.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #809
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'contract' SPAM, Fake game sites

    FYI...

    Fake 'contract' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/contra...sheet-malware/
    8 Oct 2015 - "An email with the subject of 'contract' pretending to come from random companies and email addresses with a zip file containing a malicious word doc attachment is another one from the current bot runs... The email looks like:
    Dear customer,
    I’m sending you a new contract of the project (Double ordinary certificate)

    -Or-
    Dear customer,
    I’m sending you a new contract of the project (Information about updated summary)


    The name in brackets in the body of the email matches the name of the zip attachment that contains the word doc which also has random names... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...-macros_21.png
    ...
    > http://myonlinesecurity.co.uk/wp-con...ected-mode.png

    8 October 2015: Double ordinary certificate.zip - Extracts to: Collect corporate business inventories.doc
    Current Virus total detections 3/56* ... which doesn’t connect to a webserver but has the Upatre binary embedded inside the word doc inside a rtf file that gets extracted and run from %temp%\w13.exe (VirusTotal 3/57**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/a...is/1444322597/

    ** https://www.virustotal.com/en/file/a...is/1444323758/
    ___

    Fake 'GTA V for Mobile' sites lead to 'Surveys'
    - https://blog.malwarebytes.org/online...ad-to-surveys/
    Oct 8, 2015 - "... GTA V used as -bait- in many cases... here's one which focuses on the allure of portability to reel in unsuspecting fans of the title. A number of sites are claiming to offer up mobile versions of the game, despite it requiring an Xbox 360 / Xbox One / PS3 / PS4 / decent gaming PC to run – not to mention the disk space taken up, which is a fair amount to say the least (you aren’t going to find many phones with -50GB- available just to be able to install a game). The sites in question are:
    gta5forpsp(dot)com
    androidgta5(dot)com
    iosgta5(dot)com
    Despite this, mobile gamers are being told they can run it on Android, iOS and PSP. The three sites we looked at all share similar designs, displaying what they claim to be GTA V running on the aforementioned devices and a download link:
    > https://blog.malwarebytes.org/wp-con...handheld11.jpg
    ... they also use the well worn technique of saying “As seen on…” and listing numerous well known online publications (none of which appear to mention their mysterious version of GTA V)... the creators of the Grand Theft Auto titles, Rockstar Games, don’t mention a handheld version of GTA V anywhere either. It’s almost like it doesn’t exist. This is probably a good time to make a callback to that -50GB- game size, and then see how big one of the mobile downloads is:
    > https://blog.malwarebytes.org/wp-con...ahandheld4.jpg
    ... If in doubt, check the official website of a game developer and discover straight from the source which platform your desired evening’s entertainment runs on. In the above case, there is -no- official version of GTA V for handhelds whatsoever..."

    gta5forpsp(dot)com: 91.121.223.39: https://www.virustotal.com/en/ip-add...9/information/
    androidgta5(dot)com: https://www.virustotal.com/en/url/02...53e1/analysis/
    iosgta5(dot)com: https://www.virustotal.com/en/url/08...3744/analysis/

    Last edited by AplusWebMaster; 2015-10-09 at 11:25.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #810
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'DHL invoice' SPAM

    FYI...

    Fake 'DHL invoice' SPAM – doc/xls malware
    - http://myonlinesecurity.co.uk/your-l...sheet-malware/
    9 Oct 2015 - "An email that appears to come from DHL with the subject of 'Your latest DHL invoice : MSE7396821' pretending to come from e-billing.uk1@ dhl .com with a malicious word doc attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...1-1024x549.png

    ... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
    > http://myonlinesecurity.co.uk/wp-con...-macros_21.png
    ...
    9 October 2015 : MSE7396821.doc - Current Virus total detections 5/56*
    Downloads a Dridex banking malware http ://roadmark .co.uk/fsf4fd32/8ik6sc.exe which is saved as %temp%\vtsabd.exe (VirusTotal 2/56**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/9...is/1444382592/

    ** https://www.virustotal.com/en/file/0...is/1444382939/
    ... Behavioural information
    TCP connections
    86.105.33.102: https://www.virustotal.com/en/ip-add...2/information/
    191.234.4.50: https://www.virustotal.com/en/ip-add...0/information/

    roadmark .co.uk: 88.208.252.196: https://www.virustotal.com/en/ip-add...6/information/

    - http://blog.dynamoo.com/2015/10/malw...l-invoice.html
    9 Oct 2015 - "... In the only sample I have seen, the attached file is named MSE7396821.doc and has a VirusTotal detection rate of 5/55*. This contains a malicious macro... which downloads a file from the following location:
    flexicall .co.uk/fsf4fd32/8ik6sc.exe
    There will undoubtedly be different versions of the document with different download locations. This binary is saved as %TEMP%\vtsAbd.exe and has a VirusTotal detection rate of 2/54**. That VirusTotal report, this Malwr report[3] and this Hybrid Analysis report[4] show network traffic to:
    86.105.33.102 (Data Net SRL, Romania)
    I recommend that you block traffic to and from that IP address. The payload appears to be the Dridex banking trojan."
    * https://www.virustotal.com/en/file/d...is/1444381402/

    ** https://www.virustotal.com/en/file/0...is/1444381818/
    ... Behavioural information
    TCP connections
    86.105.33.102: https://www.virustotal.com/en/ip-add...2/information/
    191.234.4.50: https://www.virustotal.com/en/ip-add...0/information/

    3] https://malwr.com/analysis/NTMwN2Q3O...ViOGNmYzIzOWU/

    4] https://www.hybrid-analysis.com/samp...nvironmentId=3

    flexicall .co.uk: 109.228.12.96: https://www.virustotal.com/en/ip-add...6/information/

    "... same signature": https://www.hybrid-analysis.com/samp...nvironmentId=3

    Last edited by AplusWebMaster; 2015-10-09 at 13:22.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •