Page 11 of 70 FirstFirst ... 7891011121314152161 ... LastLast
Results 101 to 110 of 694

Thread: SPAM frauds, fakes, and other MALWARE deliveries - archive

  1. #101
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Angry Malicious Excel XLS file...

    FYI...

    - http://www.f-secure.com/weblog/archives/00001649.html
    April 7, 2009 @ 11:10 GMT - "We see targeted attacks and espionage with trojans regularily. Here's a typical case. A malicious Excel XLS file (md5: 3c740451ef1ea89e9f943e3760b37d3b) was emailed to a target - apprently to just one person... The exploit code creates two new DLL files to the SYSTEM32 folder ("apimgr.dll" and "netserv.dll") and executes them. These DLL files are backdoors that try to communicate back to the attackers, using these sites:
    • feng.pc-officer .com
    • ihe1979.3322 .org
    Right now, host ihe1979.3322 .org does not resolve at all, and feng.pc-officer .com resolves to a placeholder IP (which is 63.64.63.64). The attackers can temporarily make the hostname resolve to the real IP address and then turn it back, to hide their tracks. The domain name pc-officer .com is a weird one. It has been registered already in 2006, and it has been used in targeted attacks before. See this ISC blog entry from September 2007*. Here the attack was done via a DOC files, instead of XLS. And the reporting server was ding.pc-officer .com, not feng.pc-officer .com. If you haven't read about Ghostnet** yet, now would be a good time..."
    * http://isc.sans.org/diary.html?storyid=3400
    ** http://en.wikipedia.org/wiki/GhostNet

    (Screenshot available at the F-secure URL above.)

    Update: "... IP 63.64.63.64 is just a placeholder; 216.255.196.154 is the real control server. They only bring it online sporadically, trying to avoid detection.
    The IP is located in Spokane, USA:
    % whois 216.255.196.154
    OrgName: One Eighty Networks
    OrgID: OEN-1
    Address: 118 N Stevens
    City: Spokane
    StateProv: WA
    PostalCode: 99201
    Country: US ..."

    Last edited by AplusWebMaster; 2009-04-08 at 14:52. Reason: Added update info...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  2. #102
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Angry Match.com malware SPAM...

    FYI...

    - http://securitylabs.websense.com/con...erts/3337.aspx
    04.08.2009 - "... new SPAM campaign aimed at Match.com is being used to spread a trojan called Papras over the Internet. Match.com is an online dating service. The service reportedly has more than 15 million members and has Web sites serving 37 countries in more than 12 different languages. On April 7 2009, we received thousands of malicious emails in our email Honey Pot system. The email claims that someone wants to show the user her pictures and videos, and lures the user into visiting the Web site set up by the attacker. When the user starts the video on the Web site, they are asked to install a streaming video player which is actually a trojan with relatively low AV detection*...

    (Screenshots available at the Websense URL above.)

    * http://www.virustotal.com/analisis/a...61e33959e61e1d
    File ADOBE_PlayerInstallation.exe

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  3. #103
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Angry IRS SPAM fakes and phish..

    FYI...

    IRS SPAM fakes and phish...
    - http://blog.trendmicro.com/tax-seaso...ishing-season/
    Apr. 7, 2009 - "As usual, the approaching tax season (April 15th is Tax Day in the US) also comes with tax-related online threats. With unemployment rates reaching record highs this year, cybercriminals have yet another opportunity to polish their social engineering techniques. Last year, spammed messages supposedly from the Internal Revenue Service (IRS) delivered malware into systems. The email messages were sternly-worded. The intention was to alarm recipients of what these same messages claimed were incomplete tax forms, which could lead to tax avoidance fraud. High-profile institutions, including Fortune 500 companies and US Defense contractors, were prominent targets of this attack. This year, cybercriminals offer their recipients ways to save money by supposedly reducing their expenses on tax preparation transactions. The recent email samples no longer purport to come from the IRS, though. They do, however, offer tax relief services for tax help-seekers. And instead of downloading malware, unknowing users are tricked into giving out personal and sensitive information to phishers... The threat does not end there. After the completing the steps... for users to supposedly have tax relief, other windows load... These are supposedly credit-related sites, but like the tax relief page they also steal sensitive and confidential user information. The spammers/phishers behind this threat have thus fashioned the attack to be both timely and seemingly relevant by exploiting the tax season as well as recession-related concerns. The IRS recently set up an information page* in response to this threat..."
    * http://www.irs.gov/privacy/article/0,,id=179820,00.html

    (Screenshots available at the TrendMicro URL above.)

    - http://isc.sans.org/diary.html?storyid=6145
    Last Updated: 2009-04-07 19:50:37 UTC - "... a few things to watch out for:
    • fake e-file websites. Only use reputable companies. I did a quick check earlier and didn't see any obvious fakes on Google, but this may change at any time.
    • IRS e-mails: The IRS will -never- send you an e-mail asking you to go to a website to get a refund.
    • malicous tax preparation software: Don't just download the next best free tax prep software package.
    • and once you are all done: Make good offline backups. If you used tax preparation software, burn a couple CDs with your files and don't forget to retain a copy of the software itself so you can read the files later. Keep a paper copy. This includes supporting electronic files like account software and spread sheets that you may use to track finances..."

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  4. #104
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down NOT the easter egg you were expecting...

    FYI...

    - http://www.sophos.com/blogs/sophoslabs/v/post/3962
    April 10, 2009 - "Messages posing as legitimate greeting cards with titles such as “You’ve received A Hallmark E-Card! !” have been prevalent on the Internet... Over the past months, the malicious emails have become slightly more subtle in their delivery method. While they previously included a telltale zip file as an attachment or a link to an exe, the current crop of messages masquerade as legitimate notifications with no attachments, but the links embedded in the mail point to a web page on some third party web site - which is designed to load malware... avoid opening e-cards that aren’t addressed to you, and aren’t from someone you know. The majority of the spammed e-cards do not indicate the sender or the recipient in the body, and so are easy to recognize. Legitimate e-cards tend to have this personally identifiable information included in the message body..."

    (Screenshot available at the URL above.)

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  5. #105
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Angry Easter worm in Twitter..

    FYI...

    Easter worm in Twitter...
    - http://www.f-secure.com/weblog/archives/00001653.html
    April 12, 2009 - "A cross-site scripting worm was spreading in Twitter profiles for several hours last night. People started reporting that their profile had sent Twitter messages without their knowledge... Later on the messages morphed several times... Many people followed the links to stalkdaily .com, as they believe the messages to be genuine Tweets from their friends. A cross-site script on the site then caused new users to start to Tweet the same messages... As expected, the whole worm was a publicity stunt by stalkdaily .com... You can see the latest official status of Twitter from their status page at http://status.twitter.com/ . Updated to add: This is -not- over. There's going to be quite a few modified Twitter worms for a day or two. Be careful in Twitter, don't view profiles, don't follow links... All these attacks are Javascript-based. Turn Javascript off if you're worried..."
    (Screenshots available at the F-secure URL above.)

    - http://status.twitter.com/post/95693986/update-on-worm
    Apr 13, 2009 - "Update on worm... We are currently addressing a new manifestation of the worm attack..."

    Last edited by AplusWebMaster; 2009-04-13 at 12:06. Reason: Update from Twitter...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  6. #106
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Exclamation Copycat Twitter XSS worms...

    FYI...

    - http://isc.sans.org/diary.html?storyid=6187
    Last Updated: 2009-04-13 18:07:20 UTC - "... copycat Twitter XSS worms exploit the same vulnerability – actually most of the code remains the same but they obfuscated it to make analysis a bit harder. They also added couple of updates so it looks like they are exploiting other profile setting fields which the original worm didn't exploit, such as the profile link color. One thing about this copycat worm I found interesting is the type of obfuscation they used. The attackers used the [ and ] operators in JavaScript in order to reference methods in objects... It looks like the folks from Twitter are still fixing all the vulnerabilities... Use addons such as Noscript* for Mozilla ..."
    * http://noscript.net/getit

    - http://www.f-secure.com/weblog/archives/00001654.html
    April 13, 2009

    Twitter Worm Mikeyy Keywords Hijacked to Serve Scareware
    - http://ddanchev.blogspot.com/2009/04...-hijacked.html
    April 15, 2009

    Last edited by AplusWebMaster; 2009-04-16 at 14:18. Reason: Added Danchev link...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  7. #107
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Yet another Twitter worm

    FYI...

    Yet another Twitter worm
    - http://www.f-secure.com/weblog/archives/00001661.html
    April 17, 2009 - "A new Twitter cross-site scripting worm is going around on Twitter. Just like the previous Twitter worms it talks about Mikeey... The malicious script itself is downloaded from 74.200.253.195*. Twitter is working on fixing the problem... Updated to add: Michael Mooney (Mikeey) confesses to writing this latest worm as well."
    * http://centralops.net/co/DomainDossier.aspx
    Queried whois.arin.net with "74.200.253.195"...
    OrgName: FastServers, Inc.
    OrgID: FASTS-1
    Address: 175 W. Jackson Blvd
    Address: Suite 1770
    City: Chicago
    StateProv: IL
    PostalCode: 60604
    Country: US ...

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  8. #108
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs up Zango: The End

    FYI...

    Zango: The End
    - http://www.vitalsecurity.org/2009/04/zango-end.html
    April 21, 2009 - "Zango Inc., the adware distributor fined $3 million by the Federal Trade Commission in 2006 for sneaking software onto people's PCs, has closed its doors after being acquired by video search engine company Blinkx PLC..."
    - http://www.theregister.co.uk/2009/04/21/zango/
    21 April 2009 - "... The end-game for Zango marks the end of the controversial adware business model. Other well known names in the field - including Claria (Gator), WhenU and DirectRevenue - ceased operations some time ago, leaving Zango as the last man standing."
    - http://www.theregister.co.uk/2009/04/21/zango/
    21 April 2009 "Updated... The adware maker was forced to pull down the shutters on its business after it was left unable to service its debts. Initially we, along with othe news outlets, incorrectly reported that video search engine firm Blinkx had acquired Zango. In fact Blinkx has only bought a proportion of its assets from administrators. "The bank foreclosed on Zango and Blinkx purchased some technical assets from the bank, including some IP and hardware, which constituted about 10 per cent of Zango's total assets," a Blinkx spokeswoman explained..."

    - http://sunbeltblog.blogspot.com/2009...o-is-dead.html
    April 21, 2009

    Last edited by AplusWebMaster; 2009-04-22 at 00:10. Reason: Added update from The Register...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  9. #109
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Swine flu SPAM

    FYI...

    Spam referencing Swine flu outbreak
    - http://www.sophos.com/blogs/sophoslabs/v/post/4245
    April 27, 2009 - "Predictably enough, today we started to see spam taking advantage of concerns around the current Swine Flu outbreak... In the campaign seen earlier today, the purpose of the spam is meds related. Anyone clicking on the link in the message is -redirected- to an all too familiar Canadian Pharmacy site..."
    (Screenshots available at the URL above.)

    - http://www.us-cert.gov/current/#swin...ng_attacks_and
    April 27, 2009

    - http://blog.trendmicro.com/swine-flu...-through-spam/
    Apr. 28, 2009 - (More screenshots...)

    Spamvertised Swine Flu Domains
    - http://ddanchev.blogspot.com/2009/04...u-domains.html
    April 28, 2009 - "... Swine flu spamvertised domains (long list)... Happy blacklisting/cross-checking!"

    Last edited by AplusWebMaster; 2009-04-30 at 12:14. Reason: Added TrendMicro link...
    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

  10. #110
    Adviser Team AplusWebMaster's Avatar
    Join Date
    Oct 2005
    Location
    USA
    Posts
    6,881

    Thumbs down Facebook phishing attack

    FYI...

    Facebook phishing attack
    - http://preview.tinyurl.com/crz7yq
    April 29, 2009 Techcrunch.com - "... new phishing attack that has broken out on Facebook. If you get an email message that looks to be from Facebook with the subject, “Hello,” and featuring the text below, don’t bother clicking on the link included. Doing so takes you to a site called fbaction .net that mimics the look of the main Facebook login page, hoping to get you to sign in. Naturally, if you do that, the site will have access to your account and can send out more of these messages to your friends. The message body will apparently read something like this (with YOURFRIEND being replaced by the name of a friend of yours):
    YOURFRIEND sent you a message.
    Subject: Hello
    “Visit http: //www.facebook .com/l/4253f;http ://fbaction .net/”...
    ... looks like “fbaction .net” is now the #2 hot trending search topic for all of Google Trends. This thing is apparently spreading quick... Facebook is now blocking outgoing links to that domain, and some browsers, like IE8, have flagged it as malicious."

    (Screenshot available at the Techcrunch URL above.)

    The machine has no brain.
    ......... Use your own.
    Browser check for updates here.
    YOU need to defend against -all- vulnerabilities.
    Hacks only need to find -1- to get in...
    .

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •