Page 91 of 132 FirstFirst ... 4181878889909192939495101 ... LastLast
Results 901 to 910 of 1320

Thread: SPAM frauds, fakes, and other MALWARE deliveries...

  1. #901
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice', 'Overdue Invoice' SPAM, Dyre Trojan - gone dark

    FYI...

    Fake 'Invoice' SPAM - doc malware
    - http://myonlinesecurity.co.uk/invoic...d-doc-malware/
    15 Feb 2016 - "An email with the subject of 'Invoice (w/e 070216)' pretending to come from Kelly Pegg <kpegg@ responserecruitment .co.uk> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: Kelly Pegg <kpegg@ responserecruitment .co.uk>
    Date: SKM_C3350160212101601 .docm
    Subject: Invoice (w/e 070216)
    Attachment: SKM_C3350160212101601 .docm
    Good Afternoon
    Please find attached invoice and timesheet.
    Kind Regards
    Kelly


    15 February 2016: SKM_C3350160212101601.docm - Current Virus total detections 7/54*
    MALWR** shows a download of Dridex banking Trojan from
    http ://216.158.82.149 /09u8h76f/65fg67n (VirusTotal 4/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/e...is/1455537274/

    ** https://malwr.com/analysis/ZTViNjYyM...k2OTlkYmIyMWU/
    216.158.82.149: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/b3...a391/analysis/
    5.45.180.46
    13.107.4.50

    *** https://www.virustotal.com/en/file/c...is/1455536293/
    TCP connections
    5.45.180.46
    13.107.4.50

    - http://blog.dynamoo.com/2016/02/malw...216-kelly.html
    15 Feb 2016 - "... Attached is a file SKM_C3350160212101601.docm which comes in -several- different variants. The macro in the document attempts to download a malicious executable from:
    216.158.82.149 /09u8h76f/65fg67n
    sstv.go .ro/09u8h76f/65fg67n
    www .profildigital .de/09u8h76f/65fg67n
    This dropped a malicious executable with a detection rate of 6/54* which according to these automated analysis tools [1] [2] calls home to:
    5.45.180.46 (B & K Verwaltungs GmbH, Germany)
    I strongly recommend that you -block- traffic to that address. The payload is the Dridex banking trojan."
    * https://www.virustotal.com/en/file/c...433c/analysis/
    TCP connections
    5.45.180.46: https://www.virustotal.com/en/ip-add...6/information/
    >> https://www.virustotal.com/en/url/56...85ee/analysis/
    13.107.4.50: https://www.virustotal.com/en/ip-add...0/information/

    1] https://malwr.com/analysis/ZWEyODc4Y...EyNDBjODRiNmI/
    5.45.180.46
    184.25.56.44

    2] https://www.hybrid-analysis.com/samp...nvironmentId=4
    ___

    Fake 'Overdue Invoice' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/02/malw...ce-012345.html
    15 Feb 2016 - "This malicious spam appears to come from many different senders and companies. It has a malicious attachment:
    From: Brandi Riley [BrandiRiley21849@ horrod .com]
    Date: 15 February 2016 at 12:20
    Subject: Overdue Invoice 089737 - COMS PLC
    Dear Customer,
    The payment is overdue. Your invoice appears below. Please remit payment at your earliest convenience.
    Thank you for your business - we appreciate it very much.
    Sincerely,
    Brandi Riley
    COMS PLC


    Attached is a file in the format INVOICE-UK865916 2015 NOV.doc which comes in several different versions (VirusTotal results [1] [2] [3]). The Hybrid Analysis* shows an attempted download from:
    node1.beckerdrapkin .com/fiscal/auditreport.php
    This is hosted on an IP that you can assume to be malicious:
    193.32.68.40 (Veraton Projects, BZ / DE)
    The dropped executable (detection rate 4/54**) then phones home to:
    194.58.92.2 (Reg.Ru Hosting, Russia)
    202.158.123.130 (Cyberindo Aditama, Indonesia)
    185.24.92.229 (System Projects LLC, Russia)
    The payload is the Dridex banking trojan.
    Recommended blocklist:
    193.32.68.40
    194.58.92.2
    202.158.123.130
    185.24.92.229
    "
    1] https://www.virustotal.com/en/file/d...is/1455541445/

    2] https://www.virustotal.com/en/file/c...is/1455541455/

    3] https://www.virustotal.com/en/file/6...e6b1/analysis/

    * https://www.hybrid-analysis.com/samp...nvironmentId=4

    ** https://www.virustotal.com/en/file/f...is/1455542606/
    TCP connections
    202.158.123.130: https://www.virustotal.com/en/ip-add...0/information/
    81.52.160.146: https://www.virustotal.com/en/ip-add...6/information/
    185.24.92.229: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/65...02fa/analysis/
    ___

    Dyre Trojan - gone dark...
    - https://securityintelligence.com/dyr...ted-in-moscow/
    Feb 9, 2016 - "... Reuters reports* that a police raid took place in November 2015 in a downtown Moscow high-rise. The operation reportedly took place inside the offices of a film distribution and production company called 25th Floor, which is, ironically, in the midst of producing a movie called 'Botnet', loosely based on a 2010 cybercrime case... IBM X-Force researchers indicate that Dyre, which has been a constantly evolving threat, fell silent in November 2015. According to IBM Trusteer, malware infection rates dropped sharply in mid-November, with new user infections appearing in the single digits per day at most. Beyond the drop in new infections, which signified the halt of spam/exploit kit campaigns, Dyre’s configuration-update-servers and its real-time-webinjection-server were -both- disconnected from the Internet as the malware ceased generating attempted fraudulent transactions. A week later, in late November, Dyre’s redirection attack servers also went dark:
    > https://static.securityintelligence....ks_Flatten.png
    It has been close to three months now since Dyre went silent. This in and of itself could have been a pause taken by its operators, an occurrence that happens from time to time; in September 2015, Dridex, too, went silent for almost a month. But cybercrime gangs like Dyre do not typically stay out of the game for three whole months unless they are in trouble. And trouble is apparently what befell the Dyre crew in Moscow last November. Dyre is considered one of the most advanced banking Trojans active in the wild today. Beyond the technical level of its attacks, Dyre is prolific in different parts of the globe and has made its mark as the most active Trojan family in 2015, according to IBM Trusteer data:
    > https://static.securityintelligence....op_Bankers.png
    If the gang operating Dyre has indeed been apprehended in Russia, the event will go down as one of the most significant cybercrime busts in history. More than its magnitude in terms of the fraud losses that will be spared, it will be one of the most noteworthy operations carried out against cybercrime on Russian soil by Russian authorities... Dyre’s absence will also give a bigger market share to other malware like Dridex, for example, which, according to IBM X-Force researchers, has been enhancing its attack methods to match Dyre’s and focusing on high-value business and corporate accounts in the U.K. and the U.S., which closely resembles Dyre’s path through the year before the raid..."
    * http://www.reuters.com/article/us-cy...-idUSKCN0VE2QS

    Last edited by AplusWebMaster; 2016-02-15 at 20:43.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #902
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Remittance Advice', 'receipt', 'Invoice-J' SPAM

    FYI...

    Fake 'Remittance Advice' SPAM - doc malware
    - http://myonlinesecurity.co.uk/remitt...d-doc-malware/
    16 Feb 2016 - "An email with the subject of 'Remittance Advice : Tue, 16 Feb 2016 16:55:29 +0800' pretending to come from fmis@ oldham .gov.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: fmis@ oldham .gov.uk
    Date: Tue 16/02/2016 08:55
    Subject: Remittance Advice : Tue, 16 Feb 2016 16:55:29 +0800
    Attachment: 201602_4_2218.docm
    Confidentiality: This email and its contents and any attachments are intended
    only for the above named. As the email may contain confidential or legally privileged information,
    if you are not, or suspect that you are not, the above named or the person responsible
    for delivery of the message to the above named, please delete or destroy the
    email and any attachments immediately.
    Security and Viruses: This note confirms that this email message has been
    swept for the presence of computer viruses...


    16 February 2016: 201602_4_2218.docm - Current Virus total detections 5/54*
    MALWR** shows a download of Dridex banking Trojan from
    http ://lepeigneur .power-heberg .com/09u8h76f/65fg67n (VirusTotal 4/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/d...is/1455613213/

    ** https://malwr.com/analysis/YmNhZDRhM...IyMzJhNDFhNDA/
    91.238.72.69
    151.248.117.140
    184.25.56.42


    *** https://www.virustotal.com/en/file/c...is/1455613578/
    TCP connections
    151.248.117.140: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/f2...767c/analysis/
    104.86.111.136: https://www.virustotal.com/en/ip-add...6/information/

    - http://blog.dynamoo.com/2016/02/malw...emittance.html
    16 Feb 2016 - "... This spam is related to this one*. Automated analysis of the samples [1]... plus some private sources indicate download locations for this and other related campaigns today at:
    labelleflowers .co.uk/09u8h76f/65fg67n
    lepeigneur.power-heberg .com/09u8h76f/65fg67n
    yurtdisiegitim .tv/09u8h76f/65fg67n
    hg9.free .fr/09u8h76f/65fg67n
    jtonimages.perso.sfr .fr/09u8h76f/65fg67n
    test.blago .md/09u8h76f/65fg67n
    This file has a detection rate of 3/54**. According to those reports, it phones home to:
    151.248.117.140 (Reg.ru, Russia)
    87.229.86.20 (Znet Telekom, Hungary)
    50.56.184.194 (Rackspace, US)
    Recommended blocklist:
    151.248.117.140
    87.229.86.20
    50.56.184.194
    "
    * http://blog.dynamoo.com/2016/02/malw...-accounts.html

    1] https://malwr.com/analysis/YmNiY2Q5N...NjODZlYmU0NTA/
    91.238.72.69

    ** https://www.virustotal.com/en/file/f...is/1455625563/
    ___

    Fake 'receipt' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/receip...sheet-malware/
    16 Feb 2016 - "An email with the subject of 'receipt' pretending to come from Accounts <accounts@ aacarpetsandfurniture .co.uk> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: Accounts <accounts@ aacarpetsandfurniture .co.uk>
    Date: Tue 16/02/2016 08:22
    Subject: receipt
    Attachment: CCE06102015_00000.docm
    Please find attached receipt
    Kind Regards
    Christine ...


    16 February 2016: CCE06102015_00000.docm - Current Virus total detections 5/54*
    .. it will be downloading Dridex probably from -same- locations as today’s other versions (.. waiting for analysis and will update later)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/2...is/1455615125/

    - http://blog.dynamoo.com/2016/02/malw...-accounts.html
    16 Feb 2016 - "This -fake- financial spam does not come from AA Carpets and Furniture, but is instead a simple -forgery- with a malicious attachment:
    From "Accounts" [accounts@ aacarpetsandfurniture .co.uk]
    Date Tue, 16 Feb 2016 02:15:52 -0700
    Subject receipt
    Please find attached receipt
    Kind Regards
    Christine ...


    Attached is a file CCE06102015_00000.docm of which I have only seen a single sample, with a detection rate of 5/54*. Analysis is pending, however this would appear to be the Dridex banking trojan."
    * https://www.virustotal.com/en/file/9...is/1455618478/
    ___

    Fake 'Invoice-J' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/02/malw...-06593788.html
    16 Feb 2016 - "This -fake- financial spam does not come from Apache Corporation but instead is a simple -forgery- with a malicious attachment.
    From: June Rojas [RojasJune95@ myfairpoint .net]
    Date: 16 February 2016 at 09:34
    Subject: ATTN: Invoice J-06593788
    Dear nhardy,
    Please see the attached invoice (Microsoft Word Document) and remit payment according to the terms listed at the bottom of the invoice.
    Let us know if you have any questions.
    We greatly appreciate your business!
    June Rojas ...


    Other versions of this spam may come from other corporations. In the single sample I have seen there is an attached file invoice_J-06593788.doc ... This Dridex run exhibits a change in behaviour from previous ones. I acquired three samples of the spam run and ran the Hybrid Analysis report on them [1]... and it shows that the macro dowloads from one of the following locations:
    www .southlife .church/34gf5y/r34f3345g.exe
    www .iglobali .com/34gf5y/r34f3345g.exe
    www .jesusdenazaret .com.ve/34gf5y/r34f3345g.exe ...
    Each one phones home to a -different- location, the ones I have identified are:
    109.234.38.35 (McHost.ru, Russia)
    86.104.134.144 (One Telecom SRL, Moldova)
    195.64.154.14 (Ukrainian Internet Names Center, Ukraine)
    That last sample phones home to:
    91.195.12.185 (PE Astakhov Pavel Viktorovich, Ukraine)
    ... according to this Hybrid Analysis*.
    Recommended blocklist:
    109.234.38.0/24
    86.104.134.128/25
    195.64.154.14
    91.195.12.185
    "
    1] https://www.hybrid-analysis.com/samp...nvironmentId=4

    * https://www.hybrid-analysis.com/samp...nvironmentId=4

    Last edited by AplusWebMaster; 2016-02-16 at 16:32.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #903
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'random invoices', 'Updated Invoice' SPAM, Locky ransomware (multiple entries)

    FYI...

    Fake 'random invoices' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/random...sheet-malware/
    17 Feb 2017 - "... 2 concurrent runs of malspam this morning both with similar email subjects about -invoices- pretending to come from random companies with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The 1st email looks like:
    From: Daniel Barnett <tmdana@ bezeqint .net>
    Date: Wed 17/02/2016 05:50
    Subject: Fw:Vel Faucibus Institute Last Invoice
    Attachment: AKDYH0NQ.doc (versions vary in size between 230kb and 245kb)
    Hi
    Please review the invoice in attachment. To eliminate penalty you need to pay within 48 hours.
    Best regards
    Daniel Barnett
    Vel Faucibus Institute


    The 2nd email where the attachment name matches the subject looks like:
    From: Rosie Shannon <ShannonRosie30676@ association-freudienne .be>
    Date: Wed 17/02/2016 06:56
    Subject: Invoice 2016-71041044 ( random numbers)
    Attachment: SCAN_INVOICE_2016_71041044.doc ( 46kb)
    Hi rob,
    Here’s invoice 2016-71041044 for 93,79 USD for last weeks delivery.
    The amount outstanding of 400,72 USD is due on 23 Feb 2016.
    If you have any questions, please let us know.
    Thanks,
    Rosie Shannon ...


    17 February 2016: AKDYH0NQ.doc - Current Virus total detections 2/55*. Waiting for analysis.
    17 February 2016: SCAN_INVOICE_2016_71041044.doc - Current Virus total detections 2/54**
    No conclusive result from MALWR... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/6...is/1455698505/

    ** https://www.virustotal.com/en/file/b...is/1455695702/
    ___

    Fake 'Updated Invoice' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/02/malw...neque-llc.html
    17 Feb 2017 - "This malware spam may come from several different companies, but I have only a single sample. It is notable for the -mis-spelling- of "Macros" as "Macroses" in the document.
    From: Fletcher Oliver [angel@ jiahuan .com.tw]
    Date: 17 February 2016 at 06:23
    Subject: Fwd:Accumsan Neque LLC Updated Invoice
    Good morning
    Please check the bill in attachment. In order to avoid fine you have to pay in 12 hours.
    Best regards
    Fletcher Oliver
    Accumsan Neque LLC


    Attached is a document Q7FX9ZH.doc with the distinctive text: Attention! To view this document, please turn on the Edit mode and Macroses!
    > https://2.bp.blogspot.com/-DoSFYG0qR...0/macroses.png
    Needless to say, enabling Edit mode and Macroses is a Very-Bad-Idea. The VirusTotal detection rate for this file is just 2/54*. Hybrid Analysis [1] [2] shows that the macro first downloads from:
    www .design-i-do .com/mgs.jpg?OOUxs4smZLQtUBK=54
    This looks to be an unremarkable JPEG file..
    > https://2.bp.blogspot.com/-vubE5GhCX.../s1600/mgs.jpg
    (Note that I have munged the JPEG slightly to stop virus scanners triggering). As far as I can tell, the JPEG actually contains data that is decrypted by the macro (a technique called steganography). A malicious VBS is created... and a malicious EXE file is dropped with a VirusTotal result of 7/54**.
    Automated analysis of the dropped binary [3] [4] shows that it phones home to:
    216.59.16.25 (Immedion LLC, US / VirtuaServer Informica Ltda, Brazil)
    I strongly recommend that you -block- traffic to that IP. Payload is uncertain, but possibly the Dridex banking trojan."
    * https://www.virustotal.com/en/file/1...is/1455699463/

    1] https://www.hybrid-analysis.com/samp...nvironmentId=1

    2] https://www.hybrid-analysis.com/samp...nvironmentId=4

    ** https://www.virustotal.com/en/file/1...is/1455701128/
    TCP connections
    216.59.16.25
    72.247.177.174


    3] https://www.hybrid-analysis.com/samp...nvironmentId=1

    4] https://malwr.com/analysis/ZjE0MjJhZ...Q4NTZjM2QwNTI/
    216.59.16.25
    8.254.249.78

    ___

    Fake bilingual SPAM - Locky ransomware
    - http://blog.dynamoo.com/2016/02/malw...016-11365.html
    17 Feb 2016 - "This -bilingual- spam does not come from mpsmobile but is instead a simple -forgery- with a malicious attachment.
    ... (English version)
    Dear Ladies and Gentlemen,
    please find attached document 'Rechnung 2016-11365' im DOC-Format. To view and print these forms, you need the DOC Reader, which can be downloaded on the Internet free of charge.
    Best regards
    mpsmobile GmbH...


    In the sample I saw, the attachment was named 19875_Rechnung_2016-11365_20160215.docm and has a VirusTotal detection rate of 5/54*. According to this Malwr report** the binary attempts to download the Locky ransomware (seemingly a product of those behind the Dridex banking trojan). It attempts to download a binary from:
    feestineendoos .nl/system/logs/7623dh3f.exe?.7055475
    This dropped file has a detection rate of 3/53***. Analysis of the file is pending, but overall this has been made more complicated because the Locky installer calls out to a number of domains, many of which actually appear to have been sinkholed. Machines infected with Locky will display a message similar to this:
    > https://4.bp.blogspot.com/-8Mkzv8eXC...structions.png
    Unfortunately, the only known way to recover from this is to -restore- files from offline -backup- once the infection has been removed from the PC.
    UPDATE: Another version plopped into my inbox, VT 7/54[4] and according to this Malwr report[5], it downloads from:
    nadeenk .sa/system/logs/7623dh3f.exe?.7055475
    This variant POSTs to a server at:
    46.4.239.76 (Myidealhost .com / Hetzner, Germany)
    It is likely that the C2 server (identified in the previous report) is:
    85.25.149.246 (PlusServer AG, Germany)
    Recommended blocklist:
    85.25.149.246
    46.4.239.76
    "
    * https://www.virustotal.com/en/file/8...is/1455715572/

    ** https://malwr.com/analysis/NzAwNmQwN...ZlOWY0NDg1M2Q/
    Hosts
    195.20.11.76: https://www.virustotal.com/en/ip-add...6/information/
    195.22.28.197: https://www.virustotal.com/en/ip-add...7/information/
    195.22.28.222: https://www.virustotal.com/en/ip-add...2/information/
    104.238.173.18: https://www.virustotal.com/en/ip-add...8/information/
    69.195.129.70: https://www.virustotal.com/en/ip-add...0/information/
    85.25.149.246: https://www.virustotal.com/en/ip-add...6/information/

    *** https://www.virustotal.com/en/file/0...is/1455716319/

    4] https://www.virustotal.com/en/file/7...is/1455717484/

    5] https://malwr.com/analysis/NTMxZWM2M...U0MDEzMzgyMjM/
    Hosts
    185.79.250.2: https://www.virustotal.com/en/ip-add...2/information/
    46.4.239.76: https://www.virustotal.com/en/ip-add...6/information/

    85.25.149.246: https://www.virustotal.com/en/ip-add...6/information/
    >> https://www.virustotal.com/en/file/0...1301/analysis/
    46.4.239.76: https://www.virustotal.com/en/ip-add...6/information/
    >> https://www.virustotal.com/en/url/8a...d20c/analysis/
    ___

    Fake 'tracking documents' SPAM - Locky Ransomware
    - http://myonlinesecurity.co.uk/tracki...ky-ransomware/
    17 Feb 2016 - "An email with the subject of 'tracking documents' pretending to come from cmsharpscan3175@ gmail .com <cmsharpscan6395@ gmail .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: cmsharpscan3175@ gmail .com <cmsharpscan6395@ gmail .com>
    Date: Wed 17/02/2016 12:39
    Subject: tracking documents
    Attachment: cmsharpscan@ gmail .com_20160217_132046.docm
    Reply to: cmsharpscan@ gmail .com <cmsharpscan@ gmail .com>
    Device Name: Not Set
    Device Model: MX-2640N
    Location: Not Set
    File Format: DOC (Medium)
    Resolution: 200dpi x 200dpi
    Attached file is scanned image in DOC format.


    25 February 2016: cmsharpscan@ gmail .com_20160217_132046.docm - Current Virus total detections 5/54*
    MALWR** shows us connections to several sites where Locky ransomware is delivered and info sent back . http ://olvikt.freedomain.thehost .com.ua/admin/js/7623dh3f.exe (VirusTotal 2/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/3...is/1455716522/

    ** https://malwr.com/analysis/NDgwZGEwZ...M2MjIyYzIxNGU/
    176.114.0.200: https://www.virustotal.com/en/ip-add...0/information/
    69.195.129.70: https://www.virustotal.com/en/ip-add...0/information/
    85.25.149.246: https://www.virustotal.com/en/ip-add...6/information/

    *** https://www.virustotal.com/en/file/0...is/1455717353/
    TCP connections
    195.22.28.196: https://www.virustotal.com/en/ip-add...6/information/
    195.22.28.222: https://www.virustotal.com/en/ip-add...2/information/
    195.22.28.198: https://www.virustotal.com/en/ip-add...8/information/
    185.26.105.244: https://www.virustotal.com/en/ip-add...4/information/
    69.195.129.70: https://www.virustotal.com/en/ip-add...0/information/
    85.25.149.246: https://www.virustotal.com/en/ip-add...6/information/

    - http://blog.dynamoo.com/2016/02/malw...documents.html
    17 Feb 2016 - "This -fake- document scan spam has a malicious attachment:
    From: cmsharpscan3589@ gmail .com
    Date: 17 February 2016 at 14:32
    Subject: tracking documents
    Reply to: cmsharpscan@ gmail .com [cmsharpscan@ gmail .com]
    Device Name: Not Set
    Device Model: MX-2640N
    Location: Not Set
    File Format: DOC (Medium)
    Resolution: 200dpi x 200dpi
    Attached file is scanned image in DOC format.


    I have only seen a single sample of this with an attachment cmsharpscan@ gmail .com_20160217_132046.docm which has a VirusTotal detection rate of 7/54*. According the the Malwr analysis** of the document, the payload is the Locky ransomware and is -identical- to the earlier attach described here***."
    * https://www.virustotal.com/en/file/9...is/1455720732/

    ** https://malwr.com/analysis/MWJlNWEzZ...NiZDBiNDcyYmM/
    Hosts
    185.79.250.2: https://www.virustotal.com/en/ip-add...2/information/
    195.22.28.197: https://www.virustotal.com/en/ip-add...7/information/
    195.22.28.222: https://www.virustotal.com/en/ip-add...2/information/
    195.22.28.198: https://www.virustotal.com/en/ip-add...8/information/
    104.238.173.18: https://www.virustotal.com/en/ip-add...8/information/
    69.195.129.70: https://www.virustotal.com/en/ip-add...0/information/
    85.25.149.246: https://www.virustotal.com/en/ip-add...6/information/

    *** http://blog.dynamoo.com/2016/02/malw...016-11365.html
    ___

    Dridex botnet - now also spreading ransomware
    - https://www.helpnetsecurity.com/2016...ng-ransomware/
    Feb 17, 2016 - "... the botnet is segregated into a number of subnets, each likely operated by a different team of attackers, and they continue to mount campaigns that will swell the number of infected machines and to exploit the stolen banking information:
    > https://www.helpnetsecurity.com/imag...net-dridex.jpg
    ... its likely that, barring a comprehensive takedown, the group(s) behind the botnet will continue to pose a threat throughout 2016... one of the subnets – 220 – seems to have temporarily switched to sending out spam email delivering the Bartallex downloader, which then downloads the Locky crypto ransomware. Palo Alto Networks researchers* suspect “there is a link between the Dridex botnet affiliate 220 and Locky due to similar styles of distribution, overlapping filenames, and an absence of campaigns from this particularly aggressive affiliate coinciding with the initial emergence of Locky.” Spamming campaigns aimed at delivering the Dridex banking Trojan are many and massive – many -millions- of emails are sent out per day... The criminals mainly target English-speaking regions. Dridex is capable of stealing banking details of customers of nearly -300- financial institutions in wealthy countries, mostly the US, European and several Asia-Pacific countries."
    * http://researchcenter.paloaltonetwor...-distribution/
    Feb 16, 2016 - "... We observed approximately 446,000 sessions for this threat, over half of which targeted the United States (54%). For comparison, the next most impacted countries, Canada and Australia, only accounted for another nine percent combined:
    > http://researchcenter.paloaltonetwor...y3-500x374.png
    Industry analysis for targeting reveals expected indiscriminant distribution within impacted countries; however, Higher Education, Wholesale and Retail, and Manufacturing make up over a third of observed targeting... Defending against ransomware first requires a focus on the basics of a strong security posture: security awareness and the hardening and patching of systems... To further reduce associated risks, layered preventive controls are a must..."
    ___

    WordPress Compromise Campaign - Nuclear EK to Angler EK
    - https://blog.malwarebytes.org/exploi...-to-angler-ek/
    Feb 17, 2016 - "A couple of weeks ago we blogged about an attack against WordPress-sites initially discovered by Denis Sinegubko over at Sucuri. The campaign is still going on but quickly evolved, as reported by DeepEnd Research*, with a change in its URL pattern from “/admedia/” to “/megaadvertize/”. According to our honeypot data, this change happened around Feb. 4th and has been active as ever since. Besides some pattern changes in the URL, the redirection mechanism is different from the initial campaign as well as its payload. Indeed the Admedia campaign was pushing the Nuclear exploit kit whereas this one is delivering Angler... Compromised WordPress sites are injected with a malicious blurb which is appended to -all- JavaScript files. The blurb is obfuscated -twice- before it can be human readable and reveal that its purpose is to silently load an external-malicious-URL. This URL, which bears the “MegaAdvertize” trademark, performs a fingerprint of the visitor’s machine before proceeding any further. Only people running the Internet-Explorer-browser and using a screen resolution -greater- than 800×600 (honeypot evasion) are the intended target... The payload dropped in this particular instance is TeslaCrypt. We tested this attack without Anti-Exploit to allow the malware to be downloaded... We will continue to monitor this malware campaign as we expect it to evolve again..."
    * http://www.deependresearch.org/2016/...ated-with.html
    ___

    HP Enterprise identifies top risks for businesses
    - http://www.securitynewsdesk.com/hewl...inesses-today/
    Feb 17, 2016

    > http://www.theinquirer.net/inquirer/...prise-security
    Feb 17, 2016

    Last edited by AplusWebMaster; 2016-02-17 at 23:35.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #904
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice', 'Payment' SPAM, Locky ransomware

    FYI...

    Fake 'Invoice' SPAM - Locky ransomware
    - http://blog.dynamoo.com/2016/02/malw...-20161802.html
    18 Feb 2016 - "This -fake- financial spam spoofs different senders and different companies, with a different reference number in each.
    From: Devon Vincent
    Date: 18 February 2016 at 08:14
    Subject: Copy of Invoice 20161802-99813731
    Dear [redacted],
    Please find attached Invoice 20161802-99813731 for your attention.
    For Pricing or other general enquiries please contact your local Sales Team.
    Yours Faithfully,
    Devon Vincent
    Tenet Healthcare Corporation ...
    =================
    From: Elvia Saunders
    Date: 18 February 2016 at 09:19
    Subject: Copy of Invoice 20161802-48538491
    Dear [redacted],
    Please find attached Invoice 20161802-48538491 for your attention.
    For Pricing or other general enquiries please contact your local Sales Team.
    Yours Faithfully,
    Elvia Saunders
    The PNC Financial Services Group, Inc. ...


    I have seen two variants of the document (VirusTotal [1] [2]). Analysis of the documents is pending, however it is likely to be the Dridex banking trojan.
    UPDATE 1: There is a second variant of the spam with essentially the same (undefined) payload:
    From: Heather Ewing
    Date: 18 February 2016 at 08:41
    Subject: Invoice
    Dear Sir/Madam,
    I trust this email finds you well,
    Please see attached file regarding clients recent bill. Should you need further assistances lease feel free to email us.
    Best Regards,
    Heather Ewing
    The Bank of New York Mellon Corporation ...


    In this case the attachment was named Invoice51633050.doc - automated analysis is inconclusive. An examination of the XML attachment... indicates that it may be malformed.
    UPDATE 2: A contact (thank you) analysed one of the samples and found that the document downloaded an executable from:
    killerjeff.free .fr/2/2.exe
    According to this Malwr report* this is the Locky ransomware, and it phones home to:
    95.181.171.58 (QWARTA LLC, Russia)
    69.195.129.70 (Joes Data Center, US)
    I suspect that the second one may be a sinkhole, but there should be no problem if you block:
    95.181.171.58
    69.195.129.70

    UPDATE 5: ... Malwr reports on all the available samples... various versions of Locky seem to call back to:
    95.181.171.58 (QWARTA LLC, Russia)
    31.41.47.37 (Relink Ltd, Russia)
    185.14.30.97 (ITL, Ukraine / Serverius, Netherlands)
    69.195.129.70 (Joes Datacenter, US)
    I have omitted what appear to be obvious sinkholes.
    Recommended blocklist:
    95.181.171.58
    31.41.47.37
    185.14.30.97
    69.195.129.70
    "
    1] https://www.virustotal.com/en/file/6...is/1455787094/

    2] https://www.virustotal.com/en/file/c...is/1455787228/

    * https://malwr.com/analysis/MGYxNTQ3Z...ljZmZlNWVjMDI/
    Hosts
    69.195.129.70
    95.181.171.58


    - http://myonlinesecurity.co.uk/mtc-ho...sheet-malware/
    18 Feb 2016 - "A German language email with the subject of 'Per E-Mail senden: Rechnung-54-110090.xls (random numbers)' pretending to come from MTC Hof – MTC GmbH <mtc-hof@ mtc-handy .de> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: MTC Hof – MTC GmbH <mtc-hof@mtc-handy.de>
    Date:
    Subject: Per E-Mail senden: Rechnung-54-110090.xls
    Attachment: Rechnung-54-110090.xls


    Body content: Totally blank
    18 February 2016: Rechnung-54-110090.xls - Current Virus total detections 7/55*
    So far automatic analysis in inconclusive... the -same- that Dynamoo describes** about today’s slightly earlier run of random invoice malspam..."
    * https://www.virustotal.com/en/file/5...is/1455790340/

    ** http://blog.dynamoo.com/2016/02/malw...-20161802.html
    ___

    Fake 'Payment' SPAM - Locky ransomware
    - http://blog.dynamoo.com/2016/02/malw...ce-cottle.html
    18 Feb 2016 - "This very widespread spam run comes with a malicious attachment which drops the Locky ransomware. Note that the email address has a random number appended to it:
    From: Laurence Cottle [lcottle60@ gmail .com]
    Date: 18 February 2016 at 13:35
    Subject: Payment
    Hi
    Any chance of getting this invoice paid, please?
    Many thanks
    Laurence


    Attached is a file unnamed document.docm which comes in several different versions. Third-party analysis (thank you!) reveals that there are download locations at:
    acilkiyafetgulertekstil .com/system/logs/7647gd7b43f43.exe
    alkofuror .com/system/engine/7647gd7b43f43.exe
    merichome .com/system/logs/7647gd7b43f43.exe
    organichorsesupplements .co.uk/system/logs/7647gd7b43f43.exe
    shop.zoomyoo .com/image/templates/7647gd7b43f43.exe
    tutikutyu .hu/system/logs/7647gd7b43f43.exe
    vipkalyan .com.ua/system/logs/7647gd7b43f43.exe
    This dropped a malicious binary with a detection rate of 3/55*, since updated to one with a detection rate of 4/55**... The malware phones home to:
    195.154.241.208 /main.php
    46.4.239.76 /main.php
    94.242.57.45 /main.php
    kqlxtqptsmys .in/main.php
    cgavqeodnop .it/main.php
    pvwinlrmwvccuo .eu/main.php
    dltvwp .it/main.php
    uxvvm .us/main.php
    wblejsfob .pw/main.php
    Out of those, the most supect IPs are:
    195.154.241.208 (Iliad / Online S.A.S., FR)
    46.4.239.76 (myidealhost.com / Hetzner, DE)
    94.242.57.45 (Vstoike.com / Fishnet Communications, RU)
    69.195.129.70 (Joes Datacenter LLC, US)
    Recommended blocklist:
    195.154.241.208
    46.4.239.76
    94.242.57.45
    69.195.129.70
    "
    * https://www.virustotal.com/en/file/5...acc0/analysis/

    ** https://www.virustotal.com/en/file/3...16f3/analysis/

    Last edited by AplusWebMaster; 2016-02-18 at 15:33.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #905
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice FEB', 'Rechnung', 'Our Order' SPAM - Locky ransomware, IRS phish/fraud

    FYI...

    Released today - Good read:
    Banking Botnets: The Battle Continues
    - https://www.secureworks.com/research...ttle-continues
    19 Feb 2016
    ___

    Fake 'Invoice FEB' SPAM - Locky ransomware
    - http://myonlinesecurity.co.uk/invoic...sheet-malware/
    19 Feb 2016 - "An email with the subject of 'Invoice FEB-51829253 (random numbers)' pretending to come from random names and email addresses with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: Tracy Osborn <OsbornTracy63422@ thehottomato .com>
    Date: Fri 19/02/2016 12:05
    Subject: Invoice FEB-51829253
    Attachment: invoice_feb-79754078.doc
    Good morning,
    Please see the attached invoice and remit payment according to the terms listed at the bottom of the invoice.
    If you have any questions please let us know.
    Thank you!
    Tracy Osborn
    Accounting Specialist


    19 February 2016: invoice_feb-79754078.doc - Current Virus total detections 3/56*
    MALWR** shows a download from http ://www .proteusnet .it/6/6.exe (VirusTotal 8/55***) which is Locky ransomware created and distributed by the Dridex gangs... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/a...is/1455888998/

    ** https://malwr.com/analysis/MzM5MmUxM...k2ZjdlNzEwZGQ/
    Hosts
    217.72.102.113
    85.25.138.187


    *** https://www.virustotal.com/en/file/0...is/1455889149/

    - http://blog.dynamoo.com/2016/02/malw...6789-from.html
    19 Feb 2016 - "This -fake- financial spam comes from random senders, the attachment is malicious and drops the Locky ransomware:
    From: Kenya Becker
    Date: 19 February 2016 at 11:59
    Subject: Invoice FEB-92031923
    Good morning,
    Please see the attached invoice and remit payment according to the terms listed at the bottom of the invoice.
    If you have any questions please let us know.
    Thank you!
    Kenya Becker
    Accounting Specialist ...


    Attached is a file with a semirandom name similar to invoice_feb-92031923.doc (Sample VirusTotal report 2/55*) which contains an XML (file)... Malwr analysis of these samples [1] [2] shows it downloading a malicious executable from:
    ratgeber-beziehung .de/5/5.exe
    www .proteusnet .it/6/6.exe
    If recent patterns are followed, there will be several different download locations with -different- versions of the file at each.. The binaries has a detection rate of 7/55** and 6/54***... Malwr reports [3]... indicate that it phones home to:
    85.25.138.187 (PlusServer AG, Germany)
    31.41.47.3 (Relink Ltd, Russia)
    Other samples are being analysed, but in the meantime I recommend that you -block- traffic to:
    85.25.138.187
    31.41.47.3
    ...
    UPDATE 1: Some additional download locations from these Malwr reports [3]...:
    ecoledecorroy .be/1/1.exe
    animar .net.pl/3/3.exe
    luigicalabrese .it/7/7.exe ...
    UPDATE 2: Two other locations are revealed in these Malwr reports [4] [5]:
    http ://lasmak .pl/2/2.exe
    http ://suicast .de/4/4.exe "
    * https://www.virustotal.com/en/file/c...is/1455887101/

    1] https://malwr.com/analysis/YTcyNmZmN...c3ZWQ1MzVlZjQ/
    Hosts
    217.72.102.113
    31.41.47.37


    2] https://malwr.com/analysis/YTEwMGI3Z...dhZTM4NjFkMmI/
    Hosts
    109.237.140.6
    85.25.138.187


    ** https://www.virustotal.com/en/file/0...is/1455887497/

    *** https://www.virustotal.com/en/file/2...is/1455888443/

    3] https://malwr.com/analysis/YjY4MDBjN...YzYzk3MWRmZDE/
    Hosts
    46.252.153.77
    85.25.138.187


    4] https://malwr.com/analysis/Nzk5ODdmZ...g3OWFjM2E5MGE/
    Hosts
    212.69.64.100
    31.41.47.37


    5] https://malwr.com/analysis/YmEyYzM1Y...JhYzZmNjY4NGU/
    Hosts
    46.30.212.56
    85.25.138.187

    ___

    Fake 'Unpaid Invoice' SPAM - Locky ransomware
    - http://blog.dynamoo.com/2016/02/malw...50-credit.html
    19 Feb 2016 - "This -fake- financial spam does not come from Thistle Removals but is instead a simple -forgery- with a malicious attachment.
    From credit control [invoices@ thistleremovals .co.uk]
    Date Fri, 19 Feb 2016 17:52:49 +0200
    Subject Unpaid Invoice #350
    Message text
    Please see attached letter and a copy of the original invoice.


    Attached is a file with a semi-random-name, e.g. RG026052317614-SIG.zip which contains a malicious script. This script then downloads an executable from the -same- locations as found here*, dropping a malicious executable with a detection rate of 10/55** (changed from earlier today). Third party analysis (thank you) indicates that this then phones home to the following locations:
    91.121.97.170 /main.php (OVH, France)
    46.4.239.76 /main.php (Dmitry Melnik, Ukraine / Myidealhost.com aka Hetzner, Germany)
    31.184.233.106 /main.php (Virty.io, Russia)
    The payload is the Locky ransomware.
    Recommended blocklist:
    91.121.97.170
    46.4.239.64/27
    31.184.233.106
    "
    * http://blog.dynamoo.com/2016/02/malw...r-2016131.html

    ** https://www.virustotal.com/en/file/e...15fd/analysis/
    ___

    Fake 'Rechnung Nr. 2016_131' SPAM - Locky ransomware
    - http://blog.dynamoo.com/2016/02/malw...r-2016131.html
    19 Feb 2016 - "This German language spam does not comes from LFW Ludwigsluster but is instead a simple -forgery- with a malicious attachment. The sender's email address is somewhat randomised, as is the name of the attachment.
    From: fueldner1A0@ lfw-ludwigslust .de
    Date: 19 February 2016 at 09:10
    Subject: Rechnung Nr. 2016_131
    Sehr geehrte Damen und Herren,
    bitte korrigieren Sie auch bei der Rechnung im Anhang den Adressaten:
    LFW Ludwigsluster Fleisch- und Wurstspezialitäten
    GmbH & Co.KG
    Vielen Dank!
    Mit freundlichen Grüßen
    Anke Füldner ...


    Attached is a file with a format similar to RG460634280127-SIG.zip which contains a malicious javascript in the format RG6459762168-SIG.js or similar. At the moment, I have seen two samples, both with -zero- detection rates at VirusTotal [1] [2]. Malwr analysis* of one of the samples shows that a binary is downloaded from:
    mondero .ru/system/logs/56y4g45gh45h
    Other samples probably have different download locations. This executable has a detection rate of 7/53** and it appears to drop another executable with a relatively high detection rate of 26/55***. Both the VirusTotal and Malwr reports indicate that this is the Locky ransomware from the people who usually push Dridex.
    The malware phones home to:
    46.4.239.76 (Dmitry Melnik, Ukraine / Myidealhost.com aka Hetzner, Germany)
    But in fact the entire 46.4.239.64/27 range looks pretty bad and I recommend that you -block- it...
    UPDATE: An additional analysis from a trusted source (thank you). Download locations are:
    mondero .ru/system/logs/56y4g45gh45h
    tcpos .com .vn/system/logs/56y4g45gh45h
    www .bag-online .com/system/logs/56y4g45gh45h
    The malware phones home to:
    46.4.239.76 /main.php
    94.242.57.45 /main.php
    wblejsfob .pw/main.php
    kqlxtqptsmys .in/main.php
    cgavqeodnop .it/main.php
    pvwinlrmwvccuo .eu/main.php
    dltvwp .it/main.php
    uxvvm .us/main.php
    The active C2s (some may be sinkholes) appear to be:
    46.4.239.76 (Dmitry Melnik, Ukraine / Myidealhost.com aka Hetzner, Germany)
    94.242.57.45 (vstoike.com / Fishnet Communications, Russia)
    185.46.11.239 (Agava Ltd, Russia)
    69.195.129.70 (Joes Datacenter, US)
    Analysis those C2 locations give a recommended blocklist of:
    46.4.239.64/27
    94.242.57.45
    185.46.11.239
    69.195.129.70
    "
    1] https://www.virustotal.com/en/file/9...is/1455877852/

    2] https://www.virustotal.com/en/file/1...is/1455877999/

    * https://malwr.com/analysis/M2VjNDQ0Y...kyMzdlZGU5ZDI/

    ** https://www.virustotal.com/en/file/7...is/1455878753/

    *** https://www.virustotal.com/en/file/2...is/1455878570/

    > http://myonlinesecurity.co.uk/rechnu...de-js-malware/
    19 Feb 2016
    "... Screenshot: http://myonlinesecurity.co.uk/wp-con...1-1024x775.png

    ... it is likely to be either Dridex banking malware or the new Locky ransomware which uses the Dridex delivery network. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    ___

    Fake 'Our new Order' SPAM - PDF malware
    - http://myonlinesecurity.co.uk/our-ne...e-pdf-malware/
    19 Feb 2016 - "An email with the subject of 'Our new Order' pretending to come from Benalin CO LTD <jkt-genmbox@ benline .co.id> with an executable file that is named to look like a PDF file attachment is another one from the current bot runs... The email looks like:
    From: Benalin CO LTD <jkt-genmbox@benline .co.id>
    Date: Fri 19/02/2016 09:30
    Subject: Our new Order
    Attachment: PO_160136_pdf
    Dear Customer,
    Find attached our purchase order. Kindly quote us best price and send us proforma invoice asap, so that we can proceed with the necessary payment,We need this Order urgently. kindly confirm the PO and send PI asap.
    thank you.
    Graha Paramita Building 12th Floor
    Jalan Denpasar Raya Blok D-2
    Kav.8, Kuningan
    Jakarta 12940, Indonesia ...


    25 February 2016: PO_160136_pdf - Current Virus total detections 7/55* . MALWR**
    This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/3...is/1455874178/

    ** https://malwr.com/analysis/YWFkNGU0N...NjMTI2NTY2OTE/
    ___

    Phishy Accountant... doesn’t Add Up
    - https://blog.malwarebytes.org/phishi...doesnt-add-up/
    Feb 19, 2016 - "We’ve recently come across a -phish- aimed at people working in / related to accounting firms, sent from a -compromised- accountant’s email address leading to a -fake- Google Docs page. The email reads as follows:
    > https://blog.malwarebytes.org/wp-con...ntantspam1.jpg
    'Subject Important - For your review
    Hello, I've shared some files with you on Google Drive.
    Please, click on the E-Document to download the file.
    Best regards

    The -bogus- link would take potential victims to:
    espaciovitalhn(dot)com/cpa/
    > https://blog.malwarebytes.org/wp-con...ntantspam2.jpg
    The site reads as follows:
    'To view shared files and folders
    You are required to sign in with your email address to access shared files and folders'

    The -fake- login page casts a wide net, offering up login fields for Gmail, Yahoo Mail, Hotmail, AOL and “other”. You’ll notice the “CPA” in the URL – this would be related to Certified Public Accountants. Given the potentially sensitive data accountants have access to on a daily basis, angling for their logins could result in a nice-little-haul for the scammers. Anybody dealing with finance tends to be a hot target for -fake- mails containing Ransomware files*, but it’s worth remembering the more straightforward scams are still out there ready to strike. As always, some basic security precautions pay dividends here – note the -lack- of HTTPs on the above screenshot, which is (almost always) a sign that the site is a phish. You should always-be-highly-suspicious of -any- email you didn’t request directing you to a login page – that (plus the -missing- green padlock) certainly hits high on the “Back away slowly” meter..."
    * http://blog.dynamoo.com/2016/02/malw...6789-from.html

    espaciovitalhn(dot)com: 72.167.131.7: https://www.virustotal.com/en/ip-add...7/information/
    >> https://www.virustotal.com/en/url/af...bbee/analysis/
    ___

    Surge in IRS E-mail Schemes - 2016 Tax Season - Tax Industry Also Targeted
    - https://www.irs.gov/uac/Newsroom/Con...-Also-Targeted
    Feb. 18, 2016 - "The Internal Revenue Service renewed a consumer alert for e-mail schemes after seeing an approximate 400 percent surge in phishing and malware incidents so far this tax season. The -emails- are designed to trick taxpayers into thinking these are official communications from the IRS or others in the tax industry, including tax software companies. The phishing schemes can ask taxpayers about a wide range of topics. E-mails can seek information related to refunds, filing status, confirming personal information, ordering transcripts and verifying PIN information. Variations of these -scams- can be seen via text messages, and the communications are being reported in every section of the country... This tax season the IRS has observed fraudsters more frequently asking for personal tax information, which could be used to help file -false- tax returns... The IRS has seen an increase in reported phishing and malware schemes, including:
    • There were 1,026 incidents reported in January, up from 254 from a year earlier.
    • The trend continued in February, nearly doubling the reported number of incidents compared to a year ago. In all, 363 incidents were reported from Feb. 1-16, compared to the 201 incidents reported for the entire month of February 2015.
    • This year's 1,389 incidents have already topped the 2014 yearly total of 1,361, and they are halfway to matching the 2015 total of 2,748.
    ... tax professionals are also reporting phishing scams that are seeking their online credentials to IRS services, for example the IRS Tax Professional PTIN System. Tax professionals are also reporting that many of their clients are seeing the e-mail schemes... It is important to keep in mind the IRS generally does -not- initiate contact with taxpayers by email to request personal or financial information. This includes any type of electronic communication, such as text messages and social media channels..."
    (More detail at the IRS URL above.)

    Last edited by AplusWebMaster; 2016-02-19 at 21:11.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #906
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Rechnung Nr. 88971', 'BoA Invoice' SPAM

    FYI...

    Fake 'Rechnung Nr. 88971' SPAM - malicious doc attachment
    - http://myonlinesecurity.co.uk/rechnu...d-doc-malware/
    22 Feb 2016 - "... an email written in German language pretending to be from an ADVANCED COURIER with the subject of 'Rechnung Nr. 88971 vom 15.02.2016' pretending to come from Volker Maier <MaierVolker8742@ malware-research .co.uk> (I think it is probably a random name at your own email domain) with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: Volker Maier <MaierVolker8742@ malware-research .co.uk>
    Date:
    Subject: Rechnung Nr. 88971 vom 15.02.2016
    Attachment: Rechnung88971_3974069.doc
    Sehr geehrte Damen und Herren,
    in der Anlage erhalten Sie unsere Rechnung 88971 vom 15.02.2016 im MS-Office Word Format. Diese Reifen sind per DPD an Sie unterwegs.
    Bitte drucken Sie diesen Beleg für Ihre weitere Verwendung und für Ihre Unterlagen aus.
    Bitte beachten ! Dieser Beleg ist das Orginalexemplar !
    Mit freundlichen Grüßen
    Volker Maier
    ADVANCED COURIER


    22 February 2016: Rechnung88971_3974069.doc - Current Virus total detections 1/56*
    MALWR** shows a download from http ://main.americaafricatradeshowandconference .com/feel/good.php which gave me loader.med.120.exe (VirusTotal 34/56***) which looks like a typical Dridex banking Trojan... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/b...is/1456146779/

    ** https://malwr.com/analysis/NjA5OTk1N...YwNmJlNjEyMjU/
    Hosts
    37.46.133.164
    192.100.170.12
    13.107.4.50


    *** https://www.virustotal.com/en/file/8...is/1456146232/
    ___

    Fake 'BoA Invoice' SPAM - doc malware
    - http://myonlinesecurity.co.uk/bank-o...d-doc-malware/
    22 Feb 2016 - "An email appearing to be a Bank of America Invoice or statement with the subject of 'Invoice Attached' coming from admin@ mastershell .ru with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: admin@ mastershell .ru
    Date: Tue 23/02/2016 08:20 ( received at 16.30 gmt)
    Subject: Invoice Attached
    Attachment: invoice_321112.doc
    Good morning,
    Please see the attached invoice and remit payment according to the terms listed at the bottom of the invoice. If you have any questions please let us know.
    Thank you!
    Mr. Jakes Jordaan J.D. Accounting Specialist| Bank of America, The Jordaan Law Firm, PLLC
    Banking products are provided by Bank of America, N.A. and affiliated banks, Members FDIC and wholly owned subsidiaries of Bank of America Corporation.
    Investment and insurance products ...


    22 February 2016: invoice_321112.doc - Current Virus total detections 3/51*
    MALWR** shows a download from http ://amoretanointrodano31 .com/posts/amr507.exe (virustotal 4/56***) Which is being indentified as Nymaim ransomware... Dridex/Locky -does- update at frequent intervals during the day, so you might get a different version of this nasty Ransomware or banking, password stealer Trojan... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/e...is/1456155179/

    ** https://malwr.com/analysis/MWU5ZTU3M...RhZmY4ZTRhOGU/
    Hosts
    96.251.21.189: https://www.virustotal.com/en/ip-add...9/information/
    >> https://www.virustotal.com/en/url/b1...1c6d/analysis/

    *** https://www.virustotal.com/en/file/3...is/1456158904/
    ___

    Locky: Clearly Bad Behavior
    - https://labsblog.f-secure.com/2016/0...-bad-behavior/
    2016.02.22 - "... Locky’s most common infection vector has been via e-mail. A word document attachment is sent out claiming to be an invoice. When opened, the document appears scrambled and prompts the recipient to enable macros in order to view, and -if- they do so, an executable (ladybi.exe) gets dropped and starts encrypting data files using 128-bit AES encryption..."

    Last edited by AplusWebMaster; 2016-02-24 at 13:22.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #907
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'VAT Invoice', 'Ikea order', 'Order Conf', 'Scanned image' SPAM, Evil network ..

    FYI...

    Fake 'VAT Invoice' SPAM - doc malware
    - http://myonlinesecurity.co.uk/britis...d-doc-malware/
    24 Feb 2016 - "An email appearing to be a British Gas vat invoice with the subject of 'VAT Invoice – Quote Ref: ES0142570' pretending to come from CardiffC&MFinance <CardiffC&MFinance@ centrica .com> with a malicious word doc attachment is another one from the current bot runs...

    Screenshot: http://myonlinesecurity.co.uk/wp-con...0-1024x546.png

    24 February 2016: archive-0910001923884.docm - Current Virus total detections 3/56*
    Payload Security** shows it downloads skropotov .ru/system/logs/87h754.exe (VirusTotal 5/55***). This almost certainly will be either Dridex banking Trojan or Locky Ransomware which is distributed via the Dridex botnet and gangs... Other download locations discovered include:
    school62 .dp .ua/new_year/balls/87h754.exe
    designis .com .ua/admin/images/87h754.exe
    armo .sk/system/logs/87h754.exe
    eyesquare .tn/system/logs/87h754.exe
    ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/a...is/1456307598/

    ** https://www.reverse.it/sample/a501e5...nvironmentId=4
    Host Address
    78.108.80.77
    80.86.91.232
    62.109.133.248
    176.53.0.103


    *** https://www.virustotal.com/en/file/7...is/1456308031/
    TCP connections
    80.86.91.232: https://www.virustotal.com/en/ip-add...2/information/
    13.107.4.50: https://www.virustotal.com/en/ip-add...0/information/

    - http://blog.dynamoo.com/2016/02/malw...quote-ref.html
    24 Feb 2016 - "This -fake- financial spam is not from British Gas/Centrica but is instead a simple -forgery- with a malicious attachment.
    From: CardiffC&MFinance [CardiffC&MFinance@ centrica .com]
    Date: 24 February 2016 at 09:09
    Subject: VAT Invoice - Quote Ref: ES0142570
    Good Afternoon,
    Please find attached a copy of the VAT invoice as requested.
    Regards
    Tracy Whitehouse
    Finance Team
    British Gas Business ...


    ... there is an attached file named archive-0910001923884.docm which has a VirusTotal detection rate of 3/55*. Analysis of this document is pending, but it is likely to drop either the Dridex banking trojan or Locky ransomware."
    * https://www.virustotal.com/en/file/b...is/1456309444/
    UPDATE 1: The Hybrid Analysis[1] of the document plus the VirusTotal scan of the dropped EXE look like Dridex. The download location for that document was:
    skropotov .ru/system/logs/87h754.exe
    C2 to block:
    80.86.91.232 (PlusServer, Germany)..."
    1] https://www.hybrid-analysis.com/samp...nvironmentId=4

    skropotov .ru: 78.108.80.77: https://www.virustotal.com/en/ip-add...7/information/
    >> https://www.virustotal.com/en/url/39...5abc/analysis/

    80.86.91.232: https://www.virustotal.com/en/ip-add...2/information/
    ___

    Fake 'Ikea order' SPAM - doc malware
    - http://myonlinesecurity.co.uk/ikea-t...doc-malware-2/
    24 Feb 2016 - "An email that appears to be an Ikea order with the subject of 'Thank you for your order!' pretending to come from DoNotReply@ ikea .com with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... Many of these are coming in corrupt with the attachment embedded inside the email body as a base 64 attachment. Some mail servers will automatically fix them, but others will deliver them as non working... The email looks like:
    From: DoNotReply@ ikea .com
    Date: Wed 24/02/2016 10:50
    Subject: Thank you for your order!
    Attachment: IKEA receipt 656390.docm
    IKEA UNITED KINGDOM
    Order acknowledgement:
    To print, right click and select print or use keys Ctrl and P.
    Thank you for ordering with IKEA Shop Online. Your order is now being processed. Please check your order and contact us as soon as possible if any details are incorrect. IKEA Customer Relations, Kingston Park, Fletton, Peterborough, PE2 9ET. Tel: 0203 645 0015
    Total cost: Ł122.60
    Delivery date: 24-02-2016
    Delivery method: Parcelforce
    We will confirm your delivery date by text,email or telephone within 72 hrs.
    Order/Invoice number: 607656390
    Order time: 8:31am GMT
    Order/Invoice date: 24-02-2016 ...


    24 February 2016: IKEA receipt 656390.docm - Current Virus total detections 3/56*
    I am waiting for analysis. This will almost certainly turn out to download either Dridex banking Trojan or Locky Ransomware... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/3...is/1456311298/

    - http://blog.dynamoo.com/2016/02/malw...-for-your.html
    24 Feb 2016 - "This fake financial spam is not from IKEA, but it instead a simple forgery. I can only assume that it is meant to have a malicious attachment, but due to a formatting error it may not be visible.
    From: DoNotReply@ ikea .com
    Date: 24 February 2016 at 09:56
    Subject: Thank you for your order!
    IKEA
    IKEA UNITED KINGDOM
    Order acknowledgement:
    To print, right click and select print or use keys Ctrl and P.
    Thank you for ordering with IKEA Shop Online. Your order is now being processed. Please check your order and contact us as soon as possible if any details are incorrect. IKEA Customer Relations, Kingston Park, Fletton, Peterborough, PE2 9ET. Tel: 0203 645 0015
    Total cost: Ł122.60
    Delivery date: 24-02-2016
    Delivery method: Parcelforce
    We will confirm your delivery date by text,email or telephone within 72 hrs.
    Order/Invoice number: 607656390
    Order time: 8:31am GMT
    Order/Invoice date: 24-02-2016 ...


    The intention here is either to drop the Dridex banking trojan or Locky ransomware. If you see an attachment, do -not- open it... UPDATE: Third-party analysis confirms that the attachments are broken and will not work in many mail clients. However, if they did the payload would be identical to this*."
    * http://blog.dynamoo.com/2016/02/malw...quote-ref.html
    ___

    Fake 'Order Conf' SPAM - doc malware
    - http://myonlinesecurity.co.uk/order-...d-doc-malware/
    24 Feb 2016 - "... an email with the subject of 'Order Conf. 3360069' pretending to come from Abigail Jones <ajones@ designersguild .com> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: Abigail Jones <ajones@ designersguild .com>
    Date: Wed 24/02/2016 11:09
    Subject: Order Conf. 3360069
    Attachment: Order Conf__3360069_22_02_2016.docm
    Please see attached


    24 February 2016: Order Conf__3360069_22_02_2016.docm - Current Virus total detections 3/55*
    Waiting for analysis but this is almost certain to download either Dridex Banking Trojan or Locky Ransomware for the -same- locations in today’s earlier Malspam runs** with Word docs***... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/0...is/1456312210/

    ** http://myonlinesecurity.co.uk/britis...d-doc-malware/

    *** http://myonlinesecurity.co.uk/ikea-t...doc-malware-2/
    ___

    Evil network: 184.154.28.72/29 ...
    - http://blog.dynamoo.com/2016/02/evil...o-cipovic.html
    24 Feb 2016 - "liveadexchanger .com is an advertising network with a questionable reputation* currently hosted on a Google IP of 146.148.46.20. The WHOIS details are -anonymous-, never a good sign for an ad network. Seemingly running ads on the scummiest websites, liveadexchanger .com does things like trying to install fake-Flash-updates on visitors computers, as can be seen from this URLquery report**... you might find the screenshot missing because of the complex URL, so here it is..
    > https://3.bp.blogspot.com/-uOJGa-oJf...ke-flash-2.jpg
    That landing page is on alwaysnewsoft.traffic-portal .net (part of an extraordinarily nasty network at 184.154.28.72/29) which then forwards unsuspecting visitors to a -fake- download at intva31.peripheraltest .info which you will not be surprised to learn is hosted at the adware-pusher's favourite host of Amazon AWS. Of the 567 sites that have been hosted in this /29 (not all are there now), 378 of them are tagged-as-malicious in some way by Google (67%) and 157 (28%) are also tagged by SURBL as being malicious in some way. Overall then, 74% are marked as malicious by either Google or SURBL, which typically means that they just haven't caught up yet with the other bad domains... I would recommend the following blocklist:
    liveadexchanger .com
    184.154.28.72/29
    "
    (More detail at the dynamoo URL above.)
    * https://www.google.com/transparencyr...dexchanger.com

    ** https://urlquery.net/report.php?id=1456327368298
    ___

    Fake 'Scanned image' SPAM - JS malware
    - http://myonlinesecurity.co.uk/scanne...in-js-malware/
    24 Feb 2016 - "An email with the subject of 'Scanned image' pretending to come from admin <southlands3452@ victim domain .tld> with a zip attachment is another one from the current bot runs... The email looks like:
    From: admin <southlands3452@ victim domain .tld>
    Date: Wed 24/02/2016 15:43
    Subject: Scanned image
    Attachment:
    Image data in PDF format has been attached to this email.


    24 February 2016: 24-02-2016-00190459.zip: Extracts to: PD7755363543.js - Current Virus total detections 0/56*
    which downloads Locky ransomware from same locations in this earlier post**. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
    * https://www.virustotal.com/en/file/9...is/1456327535/

    ** http://myonlinesecurity.co.uk/neues-...306-js-malware
    "...demo2.master-pro .biz/plugins/ratings/87h754 which is a text file that is saved as kEGQvyeDi.exe
    (virustotal ***)
    *** https://www.virustotal.com/en/file/3...is/1456322392/

    demo2.master-pro .biz: 81.177.140.123: https://www.virustotal.com/en/ip-add...3/information/
    >> https://www.virustotal.com/en/url/4e...ad49/analysis/

    - http://blog.dynamoo.com/2016/02/malw...mage-data.html
    24 Feb 2016 - "This -fake- document scan has a malicious attachment. It appears to come from within the victim's own domain, but this is a malicious forgery.
    From: admin [southlands71@ victimdomain .tld]
    Date: 24 February 2016 at 15:25
    Subject: Scanned image
    Image data in PDF format has been attached to this email.


    ... As this Hybrid Analysis shows*, the payload is the Locky ransomware. The dropped binary has a detection rate of just 2/55**.
    Those reports show the malware phoning home to:
    5.34.183.136 (ITL, Ukraine)
    I strongly recommend that you -block- traffic to that IP."
    * https://www.hybrid-analysis.com/samp...nvironmentId=1

    ** https://www.virustotal.com/en/file/f...is/1456331864/
    TCP connections
    5.34.183.136: https://www.virustotal.com/en/ip-add...6/information/
    >> https://www.virustotal.com/en/url/78...26ac/analysis/
    ___

    More Fake 'random invoice's SPAM - Dridex or Locky ransomware
    - http://myonlinesecurity.co.uk/more-r...ky-ransomware/
    24 Feb 2016 - "... flooded again this afternoon with emails about invoices and remittance advices pretending to come from random companies and random email addresses with a malicious word doc attachment... (more) from the current bot runs... There are -3- distinct email templates spreading. All mention the name of the alleged sender in the body. The 1st email that mentions a randomly chosen well known company in the body looks like:
    From: Patty Reese <ReesePatty0497@une .net.co>
    Date: Wed 24/02/2016 16:59
    Subject: February Invoice #079732
    Attachment: INV00849 – 079732.doc
    Hello ,
    Please review the attached copy of your Electronic document.
    A paper copy of this document is being mailed, but this email is being sent in addition for your convenience.
    Thank you for your business,
    Patty Reese
    Wahl Canada Inc...


    24 February 2016: INV00849 – 079732.doc - Current Virus total detections 1/53[1]
    Downloads svrapp02.smoothiewarehouse .info/fecha/esberando.php which gave me scrooge.exe (VirusTotal 3/56[2])
    24 February 2016: Invoice_ref-39513520.doc - Current Virus total detections 1/56[3]
    downloads Locky ransomware from s536335847.mialojamiento .es/4/4.exe (VirusTotal 4/56[4])
    24 February 2016: remittance_advice6BEFBC.doc - Current Virus total detections 1/55[5]
    downloads Locky ransomware from svrapp02.cubicgrains .com/fecha/esberando.php (VirusTotal 3/56[6])..
    DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    1] https://www.virustotal.com/en/file/2...d744/analysis/

    2] https://www.virustotal.com/en/file/3...is/1456334642/
    TCP connections
    31.41.47.37: https://www.virustotal.com/en/ip-add...7/information/

    3] https://www.virustotal.com/en/file/3...is/1456333034/

    4] https://www.virustotal.com/en/file/5...is/1456334033/
    TCP connections
    51.254.19.227: https://www.virustotal.com/en/ip-add...7/information/

    5] https://www.virustotal.com/en/file/a...is/1456334810/

    6] https://www.virustotal.com/en/file/3...is/1456334642/
    TCP connections
    31.41.47.37: https://www.virustotal.com/en/ip-add...7/information/

    Last edited by AplusWebMaster; 2016-02-24 at 22:21.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #908
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Doc attached', 'FW: INVOICE', 'Attached Image', 'BACS', 'Scanned Invoice' SPAM

    FYI...

    Fake 'Doc attached' SPAM - xls malware
    - http://myonlinesecurity.co.uk/docume...sheet-malware/
    25 Feb 2016 - "An email with the subject of 'Document No 1076196' pretending to come from Accounts at your own domain with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: Accounts <accounts@ victim domain .tld>
    Date:
    Subject: Document No 1076196
    Attachment: Document No 1076196.xls
    Thanks for using electronic billing
    Please find your document attached
    Regards
    Accounts


    25 February 2016: Document No 1076196.xls - Current Virus total detections 5/56*
    Hybrid analysis** shows it downloads demo2.master-pro .biz/images/flags/76ghby6f45.exe.
    It is almost certain that this is either Dridex banking Trojan or Locky ransomware. Locky is distributed via the Dridex botnet... Other download locations discovered so far include:
    http ://mysite.dp .ua/adminka/jqvmap/76ghby6f45.exe and:
    sepadugroup .com .my/system/logs/76ghby6f45.exe ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/7...is/1456394222/

    ** https://www.hybrid-analysis.com/samp...nvironmentId=4
    Host Address
    81.177.140.123: https://www.virustotal.com/en/ip-add...3/information/
    >> https://www.virustotal.com/en/url/8c...4278/analysis/
    91.236.4.234: https://www.virustotal.com/en/ip-add...4/information/
    ___

    Fake 'FW: INVOICE' SPAM - doc malware
    - http://myonlinesecurity.co.uk/fw-inv...d-doc-malware/
    25 Feb 2016 - "An email with the subject of 'FW: INVOICE- 1442049 ( random numbers)' pretending to come from Maddi Cross <maddi.cross@ your own email domain> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    From: Maddi Cross <maddi.cross@ victim domain . tld>
    Date: Thu 25/02/2016 10:17
    Subject: FW: INVOICE- 1442049
    Attachment: INVOICE-6154119.docm
    With Kind Regards,
    Maddi Cross
    Customer Service Team Leader ...


    25 February 2016: INVOICE-6154119.docm - Current Virus total detections 6/56*
    Downloads sepadugroup .com.my/system/logs/76ghby6f45.exe (VirusTotal 2/56**). It is almost certain to download either Dridex banking Trojan or Locky Ransomware, which are both using the -same- distribution network... Other download locations with same file names so far discovered include:
    http ://mysite.dp .ua/adminka/jqvmap/76ghby6f45.exe ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/f...is/1456396242/

    ** https://www.virustotal.com/en/file/a...is/1456396563/

    sepadugroup .com.my: 167.114.103.208: https://www.virustotal.com/en/ip-add...8/information/
    >> https://www.virustotal.com/en/url/1f...0c5a/analysis/

    mysite.dp .ua: 176.114.0.200: https://www.virustotal.com/en/ip-add...0/information/
    >> https://www.virustotal.com/en/url/9e...3f18/analysis/
    ___

    Fake 'Attached Image' SPAM - doc malware
    - http://myonlinesecurity.co.uk/attach...ky-ransomware/
    25 Feb 2016 - "... an email with the subject of 'Attached Image' pretending to come from scanner@ your own email domain with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: scanner@ Victim domain. tld
    Date: Thu 25/02/2016 11:00
    Subject: Attached Image
    Attachment: 2156_001.docm


    Body content: is totally blank

    25 February 2016: 2156_001.docm - Current Virus total detections 6/56*
    Waiting for analysis. It is almost certain to download either Dridex banking Trojan or Locky Ransomware from the -same-locations- described in today’s earlier posts [1] [2], which are both using the -same- distribution network, file names and methods of infection... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/2...is/1456398208/

    1] http://myonlinesecurity.co.uk/fw-inv...d-doc-malware/

    2] http://myonlinesecurity.co.uk/docume...sheet-malware/
    ___

    Fake 'BACS' SPAM - doc malware
    - http://myonlinesecurity.co.uk/bacs-r...d-doc-malware/
    25 Feb 2016 - "An email with the subject of 'BACS Remittance Advice (25/02/16)' pretending to come from random names and email addresses with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: Annette Rojas <RojasAnnette913@ fiber .net .id>
    Date: Thu 25/02/2016 14:02
    Subject: BACS Remittance Advice (25/02/16)
    Attachment: BACS_remittance_advice_0339266.doc
    Please find attached your remittance advice.
    If you do have any queries regarding this remittance advice, please contact:
    Threadneedle (Supplier Reference beginning TP) ...


    25 February 2016: BACS_remittance_advice_0339266.doc - Current Virus total detections 2/56*
    Hybrid analysis** shows it downloads serveur.wininstall .co/colombian/cocaina.php - which gave me crypted120med.exe (virustotal 1/55***). This will be either Dridex or Locky Ransomware... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/c...is/1456407906/

    ** https://www.reverse.it/sample/c087c8...nvironmentId=4
    Host Address
    91.223.88.209
    >> https://www.virustotal.com/en/url/d0...431c/analysis/
    81.93.151.248
    188.40.224.76


    *** https://www.virustotal.com/en/file/8...is/1456409978/
    TCP connections
    188.40.224.76: https://www.virustotal.com/en/ip-add...6/information/
    104.86.110.240: https://www.virustotal.com/en/ip-add...0/information/
    ___

    Fake 'Scanned Invoice' SPAM - doc/xls malware
    - http://myonlinesecurity.co.uk/scanne...d-doc-malware/
    25 Feb 2016 - "An email with the subject of 'Scanned Invoice' pretending to come from random names and email addresses with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... It looks like these criminal gangs are distributing Dridex in the mornings this week and switch to Locky ransomware in the afternoons... The email looks like:
    From:Katheryn Garner <GarnerKatheryn5049@ beyondbackyards .com>
    Date: Thu 25/02/2016 16:14
    Subject: Scanned Invoice
    Attachment:
    Dear erek ,
    Scanned Invoice in Microsoft Word format has been attached to this email.
    Thank you!
    Katheryn Garner
    Sales Manager


    25 February 2016: SCAN_Invoice_erek.doc - Current Virus total detections 2/56*
    .. downloads insittu .com/2/2.exe which is Locky ransomware (virustotal 3/56**)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/2...is/1456416843/

    ** https://www.virustotal.com/en/file/8...is/1456417770/
    TCP connections
    51.254.19.227: https://www.virustotal.com/en/ip-add...7/information/

    insittu .com: 192.185.147.147: https://www.virustotal.com/en/ip-add...7/information/
    >> https://www.virustotal.com/en/url/30...ee8f/analysis/
    ___

    Magnitude EK - Malvertising ...
    - https://blog.malwarebytes.org/malver...ising-deja-vu/
    Feb 24, 2016 - "... witnessed an increase in the number of malvertising incidents involving the Magnitude exploit kit. The last time we blogged about this was in mid November 2015 and we attributed the event to the fact that Magnitude EK had just integrated a newer Flash exploit (CVE-2015-7645). We fast-forward a few months and see that things haven’t changed one bit:
    Same ad network (Propeller Ads Media)
    Newer Flash exploit (CVE-2015-8651)
    CryptoWall
    We see the use of “redirectors” which obfuscate the URL to Magnitude... While reviewing this attack, we also spotted a similar malvertising attack via another ad network (AdsTerra)... We reported both campaigns to the respective ad networks.
    - IOCs: Ad networks:
    terraclicks[.]com: 198.134.112.232: https://www.virustotal.com/en/ip-add...2/information/
    >> https://www.virustotal.com/en/url/d8...73c9/analysis/
    onclickads[.]net:
    78.140.191.90: https://www.virustotal.com/en/ip-add...0/information/
    78.140.191.110: https://www.virustotal.com/en/ip-add...0/information/
    88.85.82.172: https://www.virustotal.com/en/ip-add...2/information/
    78.140.191.80: https://www.virustotal.com/en/ip-add...0/information/
    78.140.191.69: https://www.virustotal.com/en/ip-add...9/information/
    78.140.191.109: https://www.virustotal.com/en/ip-add...9/information/
    88.85.82.171: https://www.virustotal.com/en/ip-add...1/information/
    206.54.165.192: https://www.virustotal.com/en/ip-add...2/information/
    78.140.191.89: https://www.virustotal.com/en/ip-add...9/information/
    206.54.165.193: https://www.virustotal.com/en/ip-add...3/information/
    78.140.191.70: https://www.virustotal.com/en/ip-add...0/information/
    - Redirectors:
    discount-shop[.]org: 'A temporary error occurred during the lookup...'
    freewellgames[.]biz: 185.49.69.88: https://www.virustotal.com/en/ip-add...8/information/
    >> https://www.virustotal.com/en/url/70...9bc7/analysis/
    onlinewellgame[.]com: 'A temporary error occurred during the lookup...'
    mov-3s[.]com: 'A temporary error occurred during the lookup...'

    Payload (CryptoWall): e5c3fa1f1b22af46bf213ed449f74d40 "

    Last edited by AplusWebMaster; 2016-02-25 at 20:05.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #909
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Fake 'Invoice/Credit Note', 'Active Discount', 'Your Order' SPAM

    FYI...

    Fake 'Invoice/Credit Note' SPAM - doc malware
    - http://myonlinesecurity.co.uk/corpor...d-doc-malware/
    26 Feb 2016 - "An email with the subject of 'Corporate Direct (Europe) Ltd Invoice/Credit Note Attached' pretending to come from Sharron Blevins <Blevins.Sharron04@ corpteluk .com> (These are actually random names at corpteluk .com) with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: Sharron Blevins <Blevins.Sharron04@ corpteluk .com>
    Date: Fri 26/02/2016 08:42
    Subject: Corporate Direct (Europe) Ltd Invoice/Credit Note Attached
    Attachment: UK_2871159073.doc
    DO NOT DELETE
    Dear Sir or Madam
    Please find your invoice attached.
    If you have any queries regarding your account please do not hesitate to contact us.
    Thank you for your business.
    Corporate Telecommunications Accounts.
    Joanna Monks
    Credit Control ...


    26 February 2016: UK_2871159073.doc - Current Virus total detections 4/56*
    MALWR** shows us a download of Dridex banking Trojan from
    http ://5.149.248.225 /britishairaways/takeoff.php which gave me 120.exe (VirusTotal 1/55***)...
    DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/d...is/1456479676/

    ** https://malwr.com/analysis/NWQ3NzQ2N...RmMDM4YTIyY2Q/
    5.149.248.225: https://www.virustotal.com/en/ip-add...5/information/
    81.93.151.248
    184.25.56.42

    *** https://www.virustotal.com/en/file/9...is/1456480745/
    TCP connections
    81.93.151.248: https://www.virustotal.com/en/ip-add...8/information/
    13.107.4.50: https://www.virustotal.com/en/ip-add...0/information/
    ___

    Fake 'Active Discount' SPAM - doc malware
    - http://myonlinesecurity.co.uk/active...d-doc-malware/
    26 Feb 2016 - "An email with the subject of 'Active Discount Transaction – 60126092105029/1' pretending to come from Lloyds Bank plc <supplier.finance@ lloydsbanking .com> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    From: Lloyds Bank plc <supplier.finance@ lloydsbanking .com>
    Date: Fri 26/02/2016 09:28
    Subject: Active Discount Transaction – 60126092105029/1
    Attachment: 60126092105029_1.docm
    This message is to inform that the following event happened or action is required in the Lloyds Bank plc system
    Event/Action Description : Active Discount Transaction – 60126092105029/1
    Date : Feb 26, 2016
    Number of Invoices : 5
    Total Amount : 595.78
    Discount Amount : 592.88 ...


    26 February 2016: 60126092105029_1.docm - Current Virus total detections 4/55*
    MALWR** shows a download of what looks like Dridex banking Trojan from
    http ://autoshara .com.ua/system/logs/76tg654viun76b which is a text file that is renamed/saved as a .exe and autorun (VirusTotal ***). The Comments in Virus total show other download locations as
    http ://www .westport .in/vqmod/xml/76tg654viun76b
    http ://glavmedmag .ru/system/logs/76tg654viun76b ...
    DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
    * https://www.virustotal.com/en/file/1...is/1456482256/

    ** https://malwr.com/analysis/NTg2ZjVhN...E0MzVhMjJmZTY/
    193.169.189.202
    91.236.4.234
    23.216.10.177


    *** https://www.virustotal.com/en/file/1...is/1456481804/
    TCP connections
    203.162.141.13: https://www.virustotal.com/en/ip-add...3/information/
    23.63.98.17: https://www.virustotal.com/en/ip-add...7/information/
    ___

    Fake 'Your Order' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/02/malw...-has-been.html
    26 Feb 2016 - "This spam does -not- come from Harrison Products but is instead a simple -forgery- with a malicious attachment:
    From warehouse | Harrison [warehouse@ harrisonproducts .net]
    Date Fri, 26 Feb 2016 18:07:04 +0500
    Subject Your Order has been despatched from Harrison
    Dear Customer
    Thank you for your valued Order, your Despatch Confirmation is attached
    If there are any queries relating to this delivery please contact our Customer Service
    Team on 01451 830083 or email sales@ harrisonproducts .net
    Kind Regards
    The Harrison Products Team ...


    I have seen only one sample of this with an attachment named Order ref. 16173.xls which has a VirusTotal detection rate of 6/55*. This Malwr report** plus this Hybrid Analysis*** for that sample shows a binary being downloaded from:
    thetoyshop .by/system/logs/76tg654viun76b
    There are probably other download locations too. This dropped file has a detection rate of 3/52[4]. Those two reports indicate that this is the Dridex banking trojan. It phones home to:
    203.162.141.13 (VietNam Data Communication Company, Vietnam)
    I strongly recommend that you -block- traffic to that IP."
    * https://www.virustotal.com/en/file/9...is/1456493060/

    ** https://malwr.com/analysis/NjBmMGE4Z...UzMzI3MWM3ZGU/

    *** https://www.hybrid-analysis.com/samp...nvironmentId=4

    4] https://www.virustotal.com/en/file/1...is/1456493451/

    Last edited by AplusWebMaster; 2016-02-26 at 15:41.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #910
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Facebook Video, 'Invoice', 'Scanned image' SPAM

    FYI...

    Facebook Video SPAM... and 'Leaked' iPhone
    - https://blog.malwarebytes.org/phishi...leaked-iphone/
    Feb 29, 2016 - "Spam posts on Facebook are nothing new. Since videos continue to be a staple form of entertainment — a whopping 8-billion views-per-day according to last year’s numbers — within the social network ecosystem, video spam has become a particular nuisance. From -shock- videos of supposed bears tearing people apart to celebrity deaths to mermaids, one can almost say they have seen it all. However, it is -uncommon- nowadays to find video spam that is sexually graphic in nature... :
    > https://blog.malwarebytes.org/wp-con...fb-comment.png
    The above was posted as a reply to an innocent update made by a family member of the poster. We’re fairly certain that s/he didn’t knowingly post it themselves, too, because clicking the Facebook App page link below the video preview photo -redirects- one to a page that -claims- to be one of Facebook’s:
    fb-moviews[DOT]com, as seen:
    > https://blog.malwarebytes.org/wp-con...oshotindie.png
    ... Whether one provides their info to the page or not, clicking “Masuk” (or “Enter” in English) allows the affected user’s account to do two things: (1) it shares the original poster’s video link and (2) it replies to posts with the video link including some -garbled- text and URL. At the same time, fb-moviews -redirects- users to a site where users won’t be seeing any videos... specifically presented with the page (screenshot below) about a leak of a rumored new iPhone smartphone, which has been making rounds in big news outlets today:
    > https://blog.malwarebytes.org/wp-con.../iphone365.png
    ... We have said this before... again: Be careful what-you-click..."

    fb-moviews[DOT]com: 104.18.51.45: https://www.virustotal.com/en/ip-add...5/information/
    104.18.50.45: https://www.virustotal.com/en/ip-add...5/information/
    ___

    Fake 'Invoice' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/02/malw...5215-dear.html
    29 Feb 2016 - "This fake financial email (sent to "Dear costumer") has a malicious attachment.
    From: Velma hodson
    Date: 29 February 2016 at 16:49
    Subject: Invoice #16051052/15
    Dear costumer,
    You are receiving this informational letter because of the fact that you have a debt totaling $157,54 due to late payment of invoices dating March ‘15.
    In attachment you will find a reconciliation of the past 12 months (year 2015).
    Please study the file and contact us immediately to learn what steps you should take to avoid the accrual of penalties.


    I have only seen a single sample with an attachment named Invoice_ref-16051052.zip which in turn contains a malicious script invoice_kOUEsX.js ... The script has a VirusTotal detection rate of 2/55* and these automated analysis tools [1] [2] show that it attempts to download a binary from the following locations:
    ohiyoungbuyff .com/69.exe?1
    helloyungmenqq .com/69.exe?1
    The domain names have a similar theme, indicating that the -servers- are malicious. It might be worth blocking:
    91.196.50.241 (EuroNet, Poland)
    50.3.16.250 (Eonix, US)
    This Malwr report** shows that the dropped payload is ransomware, calling home to the following domains:
    biocarbon .com.ec
    imagescroll .com
    I recommend that you -block- traffic to those domains plus the two IPs, giving a recommended blocklist of:
    91.196.50.241
    50.3.16.250
    biocarbon .com.ec
    imagescroll .com
    music.mbsaeger .com
    stacon .eu
    "
    * https://www.virustotal.com/en/file/8...is/1456771424/

    1] https://malwr.com/analysis/ZmY1M2EyY...IwZjQ0MDNlYWU/

    2] https://www.hybrid-analysis.com/samp...nvironmentId=4

    ** https://malwr.com/analysis/NzllYzhhM...VhNjkyNWUyMGY/
    Hosts
    192.185.39.66
    62.210.141.228
    76.125.213.205
    188.116.9.2

    ___

    Fake 'Scanned image' SPAM - malicious attachment
    - http://blog.dynamoo.com/2016/02/malw...e-data_29.html
    29 Feb 2016 - "This -fake- document scan has a malicious attachment:
    From: admin [ands21@ victimdomain .tld]
    Date: 29 February 2016 at 19:05
    Subject: Scanned image
    Image data in PDF format has been attached to this email.


    The email appears to originate from within the victim's own domain. Attached is a randomly-named file with a format similar to 2016022936833473.zip containing a malicious script with a name somewhat like SCAN000469497.js I have seen three different versions of the attached scripts with detection rates of around 1/55 [1]... The Malwr reports for those [4] [5] [6] show download locations at:
    www .notebooktable .ru/system/logs/7ygvtyvb7niim.exe
    svetluchok .com.ua/admin/images/7ygvtyvb7niim.exe [404]
    mansolution .in.th/system/logs/7ygvtyvb7niim.exe
    This appears to be Locky ransomware with a detection rate of just 3/55*. Those Malwr reports also indicate C&C servers at:
    51.254.19.227 (Dmitrii Podelko, Russia / OVH, France)
    185.14.29.188 (ITL aka UA Servers, Ukraine)
    Note that one of the download locations is 404ing. There may be other download locations that I am not aware of, however I recommend that you block-all-traffic to:
    51.254.19.227
    185.14.29.188
    "

    1] https://www.virustotal.com/en/file/a...is/1456774937/

    4] https://malwr.com/analysis/MGFjOTJlY...U0NjgwOTYyNTY/
    195.208.1.116
    185.14.29.188


    5] https://malwr.com/analysis/MTBkYjlhY...QxYmExZTZlY2E/
    176.114.0.200

    6] https://malwr.com/analysis/YTJlYjA5Y...I5OTFhZTdiYTU/
    103.233.192.226
    51.254.19.227


    * https://www.virustotal.com/en/file/b...ef0e/analysis/
    TCP connections
    51.254.19.227: https://www.virustotal.com/en/ip-add...7/information/
    ___

    Snapchat hit by phishing scam
    - http://blog.snapchat.com/post/140194...-our-employees
    Feb 28, 2016 - "... Last Friday, Snapchat’s payroll department was targeted by an isolated email phishing scam in which a scammer impersonated our Chief Executive Officer and asked for employee payroll information. Unfortunately, the phishing email wasn’t recognized for what it was –a scam– and payroll information about some current and former employees was disclosed externally. To be perfectly clear though: None of our internal systems were breached, and no user information was accessed... Within four hours of this incident, we confirmed that the phishing attack was an isolated incident and reported it to the FBI. We began sorting through which employees–current and past– may have been affected. And we have since contacted the affected employees and have offered them two years of free identity-theft insurance and monitoring. When something like this happens, all you can do is own up to your mistake, take care of the people affected, and learn from what went wrong. To make good on that last point, we will redouble our already rigorous training programs around privacy and security in the coming weeks. Our hope is that we never have to write a blog post like this again..."

    Last edited by AplusWebMaster; 2016-02-29 at 23:43.
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •