SPAM frauds, fakes, and other MALWARE deliveries...

Angler EK evades EMET; Malvertising - DoubleClick Ad Fraud; Password re-use...

FYI...

Angler EK now evades EMET on Win7 ...
- https://www.fireeye.com/blog/threat-research/2016/06/angler_exploit_kite.html
June 06, 2016 - "We recently encountered some exploits from Angler Exploit Kit (EK) that are completely evading Microsoft’s Enhanced Mitigation Experience Toolkit (EMET). This is something we are seeing for the first time in the wild, and we only observed it affecting systems running Windows 7. Angler EK uses complex multi-layered code obfuscation and leverages multiple exploits...
Conclusion: The level of sophistication in exploits kit has increased significantly throughout the years. Where obfuscation and new zero days were once the only additions in the development cycle, evasive code has now been observed being embedded into the framework and shellcode.
Remediation guidance: Although there are no quick solutions for the DEP, EAF, and EAF+ evasion techniques, organizations can mitigate this threat through a robust vulnerability management program for end user systems, which includes the installation of security updates for third party software. Applications such as Adobe Flash, web browsers, and Oracle Java should be patched routinely, prioritizing critical patches, or removed if possible. Because the web browser plays an important role in the infection process, disabling browser plugins for Flash or Silverlight may also reduce the browser attack surface."

- http://arstechnica.com/security/201...ransomware-now-able-to-bypass-microsoft-emet/
Jun 6, 2016 - "... there's nothing stopping Angler from using the EMET evasions to install other malicious applications..."
___

Malvertising - DoubleClick Ad Fraud
- https://blog.malwarebytes.org/cyber...ising-campaign-leads-to-doubleclick-ad-fraud/
June 6, 2016 - "Malvertising isn’t only used to infect users via drive-by downloads or to deceitfully push fake-software-updates. A campaign currently going on via the -TrafficHolder- adult ad platform leverages the promise of raunchy videos to lure people into ad fraud. The trick is simple and yet effective. While browsing, users are automatically redirected to what appears to be YouTube for adult content. The page looks completely normal, except for the fact that it is a giant image slapped across an actual ‘normal’ WordPress website. To the naked eye the large JPEG or GIF looks legit, and curious visitors may me tempted to push the Play button to watch the saucy movie. Rather than playing any content, this click is used to launch a real and paid advert via Google’s DoubleClick. This technique referred to as ‘clickjacking’ is very popular and can take different forms while the end goal remains to generate legitimate-looking clicks on adverts:
> https://blog.malwarebytes.org/wp-content/uploads/2016/06/Flow__.png
The crooks are using hundreds of what appear to be -bogus- (insurance, loans and other scams) WordPress sites to carry out this fraudulent scheme. A simple layer is added on top of the page to give this optical illusion. JavaScript code is able to track mouse movements and knows if the user has actually clicked on the advert... The fake adult image (which covers the whole page) is dynamically generated on the fly and a new one is retrieved randomly from a remote server (5.39.99.215)... that image will disappear after a few seconds of inactivity to reveal the actual underlying WordPress site. The majority of the sites we found were highly suspicious and most likely used for hosting various other spammy content. When users click to play the -bogus- video, their action triggers the ad fraud component of this scam by abusing Google’s DoubleClick... In this particular malvertising instance, users are not put at risk with malicious code, they are simply being duped so that the crooks behind this can generate ad money for each click. However, we have also observed redirections to exploit kits via the same ad platform (TrafficHolder) so you should be extra vigilant and use a proactive line of defence such as exploit protection to avoid getting infected. We have reported this ad fraud to Google and will keep monitoring the situation as one can expect those rogue actors to come up with a different plan to monetize low quality traffic."

5.39.99.215: https://www.virustotal.com/en/ip-address/5.39.99.215/information/
___

Password Re-user? Get Ready to Get Busy
- http://krebsonsecurity.com/2016/06/password-re-user-get-to-get-busy/
June 6, 2016 - "In the wake of megabreaches at some of the Internet’s most-recognized destinations, don’t be surprised if you receive password-reset-requests from numerous companies that didn’t experience a breach:
Some big name companies — including Facebook and Netflix — are in the habit of combing through huge data leak troves for credentials that match those of their customers and then forcing a password reset for those users. Netflix .com, for example, sent out a notification late last week to users who made the mistake of re-using their Netflix password at Linkedin, Tumblr or MySpace. All of three of those breaches are years old, but the scope of the intrusions (more than a half -billion- usernames and passwords leaked in total) only became apparent recently when the credentials were posted online at various sites and services:
>> http://krebsonsecurity.com/wp-content/uploads/2016/06/netflixnotice-580x1031.png
... Netflix is taking this step because it knows from experience that -cybercriminals-will- be using the credentials leaked from Tumblr, MySpace and LinkedIn to see if they work on a variety of third-party sites (including Netflix)... Facebook* also has been known to mine-data-leaked in major external password breaches for any signs that users are re-using their passwords at the hacked entity."
* http://krebsonsecurity.com/2013/11/facebook-warns-users-after-adobe-breach/

:fear::fear: :mad:
 
Last edited:
'Mega' breach - password check...

FYI...

LinkedIn breach data Used for Malicious E-Mails
- https://isc.sans.edu/diary.html?storyid=21139
2016-06-07 - "Yesterday, the German federal CERT (CERT-BUND) warned of phishing e-mails that are more plausible by using data that appears to originate from the recently leaked LinkedIn data set. The e-mail address the recipient by full name and job title. Typically, the attachments claim to contain an invoice. We have since received a couple of users who reported receiving e-mails that match the pattern. For example:
> https://isc.sans.edu/diaryimages/images/Screen Shot 2016-06-07 at 8_44_56 AM.png
The e-mails arrive in different languages. They address the recipient by full name, job title and company name, to make the e-mail more plausible. This is similar to the way social media was used in the past to create more convincing phishing e-mails. For example, see this old article from 3 years ago* about how Facebook data is used in this way. With the LinkedIn leak, data has become available that wasn't reachable by simple screen scrapers (or API users) in the past."
* https://isc.sans.edu/diary.html?storyid=15265
2013-02-25
___

TeamViewer confirms number of abused user accounts is “significant”
- http://arstechnica.com/security/201...-evidence-of-2fa-bypass-in-mass-account-hack/
Jun 5, 2016 - "It was a tough week for TeamViewer, a service that allows computer professionals and consumers to log into their computers from remote locations. For a little more than a month, a growing number of users have reported their accounts were accessed by criminals who used their highly privileged position to drain PayPal and bank accounts. Critics have speculated TeamViewer itself has fallen victim to a breach that's making the mass hacks possible. On Sunday, TeamViewer spokesman Axel Schmidt acknowledged to Ars that the number of takeovers was 'significant', but he continued to maintain that the compromises are the result of user passwords that were compromised through a cluster of recently exposed megabreaches involving more than 642 million passwords belonging to users of LinkedIn, MySpace, and other services..."

- http://www.zdnet.com/article/teamviewer-confirms-extent-of-hack-significant/
"... If you think you may have been involved in the breach, check HaveIbeenPwned* and change your passwords as soon as possible..."
* https://haveibeenpwned.com/

:fear::fear: :mad:
 
Last edited:
Fake 'résumé' SPAM, Tax refund – Phish

FYI...

Fake 'résumé' SPAM - drops Cerber ransomware
- http://blog.dynamoo.com/2016/06/malware-spam-good-morning-resume-spam.html
8 June 2016 - "This -fake- résumé spam leads to malware:
From: Dora Bain
Date: 7 June 2016 at 03:37
Subject: Good morning
What's Up?
I visited your website today..
I'm currently looking for work either full time or as a intern to get experience in the field.
Please look over my CV and let me know what you think.
With gratitude,
Dora Bain


In the sample I saw, the attached file was named Dora-Resume.doc and had a VirusTotal detection rate of 11/56*. The Malwr report** and Hybrid Analysis*** show that a -script- executes that tries to make a political statement along the way.. This downloads a file from 80.82.64.198 /subid1.exe which is then saved as %APPDATA%\us_drones_kills_civilians.exe which VirusTotal gives a detection rate of 20/56[4] and seems to give an overall diagnosis as being Cerber ransomware. The IP address of 80.82.64.198 is allocated to an apparent Seychelles shell company called Quasi Networks Ltd (which is probably Russian). There seems to be little if anything of value in 80.82.64.0/24 which could be a good candidate to block. Incidentally, the IP hosts best-booters .com which is likely to be a DDOS-for-hire site. According to the VT report[5] the malware scans for a response on port 6892 on the IP addresses 85.93.0.0 through to 85.93.63.255. However, this Hybrid Analysis[6] indicates that the only server to respond is on 85.93.0.124 (GuardoMicro SRL, Romania) which is part of the notoriously bad 85.93.0.0/24 which is a good thing to block. That report also shows traffic to ipinfo .io which is a legitimate "what is my IP" service. While not malicious in its own right, it does make a potentially good indicator of compromise.
Recommended blocklist:
80.82.64.0/24
85.93.0.0/24
"
* https://virustotal.com/en/file/3b82...12e803f34e950d4691d6a202/analysis/1465377335/

** https://malwr.com/analysis/MjAwOWJjMGZmMzRjNGE5MTk4MzA3ZTM0ODJlYWI5N2E/

*** https://www.hybrid-analysis.com/sam...e1e12e803f34e950d4691d6a202?environmentId=100

4] https://virustotal.com/en/file/87d8...0d9ed14d002105d03c25b1bb/analysis/1465377604/
TCP connections
52.29.28.100: https://www.virustotal.com/en/ip-address/52.29.28.100/information/

5] https://virustotal.com/en/file/87d8...0d9ed14d002105d03c25b1bb/analysis/1465377604/
TCP connections
52.29.28.100

6] https://www.hybrid-analysis.com/sam...6a97c2489070685081811cf5783?environmentId=100
___

Automated tax refund notification – Phish
- https://myonlinesecurity.co.uk/automated-tax-refund-notification-phishing/
8 June 2016 - "One of the frequent subjects in a phishing attempt is 'Tax returns' or 'tax refunds', where especially in UK, you need to submit your Tax Return online. The phishers have caught on to the fact that in UK -all- government services are now dealt with by a common gateway and you need to register for a Government Gateway account. This one wants your personal details and your credit card and bank details...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/tax_refund_email_phish-1024x428.png

If you follow the link: http ://americasfootcenter .com/automated.refund.application.online.start.account.for.special.refund/1255bbc5b01e0284db618c7bc75d643c/registration.php?ip=[redacted]
.. you see a webpage asking for name, address, birth date etc. looking like:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/gov_gateway_phish-1024x560.png
.. Then you are asked for your address and mobile number:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/gov_gateway_phish_2-1024x461.png
.. Next credit card details:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/gov_gateway_phish_3.png
.. Next is Bank details:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/gov_gateway_phish_4.png
.. Next is a 'done' page, where you are told that it will take 5 to 7 days to deal with and give you the refund. and you are then automatically forwarded to the genuine gov .uk start page:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/gov_gateway_phish_5.png
All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email... whether it is a straight forward attempt, like this one, to -steal- your personal, bank, credit card or email and social networking log in details..."

americasfootcenter .com: 50.87.146.116: https://www.virustotal.com/en/ip-address/50.87.146.116/information/
>> https://www.virustotal.com/en/url/d...7234d7caab5faf6fc227e1c974ef3c9c4cc/analysis/

>> https://www.virustotal.com/en/url/3...7e43e14a794a567934268422afa1e833d87/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'Fedex' SPAM, Macro-Based Malware, 'Google Dorking'

FYI...

'Chat' for Ransom Attempts
- http://blog.trendmicro.com/trendlab...s-customer-centric-uses-chat-ransom-attempts/
June 9, 2016 - "... The innovation brought forth by some new JIGSAW variants? Instead of using dark web sites, it communicates to the user via… live chat. The threats displayed by these new variants (detected as Ransom_JIGSAW.H) are similar to those shown by the earlier JIGSAW variants...
JIGSAW ransom note: https://blog.trendmicro.com/trendlabs-security-intelligence/files/2016/06/jigsaw1.png
One big difference should be apparent: there is now a link which appears to go to a live chat session:
> https://blog.trendmicro.com/trendlabs-security-intelligence/files/2016/06/jigsaw3.png
The attackers actually have people standing by to answer questions... The cybercriminals behind this JIGSAW variant didn’t build their own chat client; instead they used onWebChat, a publicly available chat platform. A script that calls the onWebChat client is embedded in the website. The connection to onWebchat’s servers is protected with SSL/TLS, making packet capture and interception more difficult in the absence of a proxy intercepting encrypted traffic. We have reached out to onWebChat and informed them of this issue.
Interestingly, the cybercriminal on the other end of the chat conversation doesn’t actually know when the user was infected. The “timer” is only based on a cookie set on the affected machine – if this cookie is deleted, the countdown resets to 24 hours. As a result, the cybercriminals are actually reliant on the user’s honesty when it comes to finding out how much ransom should be paid! There are some perverse incentives at work for cybercriminals to decide to focus on their “customers” (i.e., victims) in this way. Whatever those incentives may be, the victims of this crime now have an immediate, human voice to go to when their files are encrypted. This may predispose them to pay up if they are victimized – something we do not encourage. One more thing to note. While looking into the site hosting this instant chat, we found a -second- piece of malware that used the same site. This one, however, was “only” lockscreen malware, which can be bypassed and removed by booting into safe mode... This kind of “customer-centric” approach to ransomware is unusual, although not entirely unprecedented... Users can likewise take advantage of our free tools such as the Trend Micro Lock Screen Ransomware Tool*, which is designed to detect and remove screen-locker ransomware; as well as Trend Micro Crypto-Ransomware File Decryptor Tool**, which can decrypt certain variants of crypto-ransomware without paying the ransom or the use of the decryption key..."
* https://esupport.trendmicro.com/en-us/home/pages/technical-support/1105975.aspx

** https://esupport.trendmicro.com/solution/en-US/1114221.aspx
___

Fake 'Fedex' SPAM - leads to Andromeda
- http://blog.dynamoo.com/2016/06/malware-spam-david-bernard-agent-fedex.html
8 June 2016 23:21 - "This fake FedEx (or FeDex?) spam has a malicious attachment:
From: Secure-FeDex
Date: 8 June 2016 at 18:17
Subject: David Bernard agent Fedex
Deаr [redacted] ,
We tried tо delivеr уour item on June 08th, 2016, 10:45 АM.
The delivеry attempt failеd because thе аddress was business сlоsed оr nobodу сould sign fоr it.
Тo piсk up the package, please, рrint the receipt that is аttаchеd to this еmаil and visit FеdEx
office indicated in the invoice. If the pасkagе is nоt piсkеd up within 24 hоurs, it will bе returnеd to thе shipper.
Receipt Number: 98402839289
Eхpесted Delivеrу Dаte: June 08th, 2016
Class: Intеrnаtional Paсkаge Sеrviсe
Servicе(s): Delivеrу Cоnfirmation
Status: Notifiсatiоn sent
Thank you for choosing our service ...


In this case there was an attachment FedEx_track_98404283928.zip which unzipped into a folder FedEx_track_98404283928 containing in turn a -malicious-script- FedEx_track_98404283928.js which (according to Malwr*) attempts to download a binary from one of the following locations:
www .brusasport .com/Brusa/vario/direct/teamviiverupdate2918372.exe
www .microsoft .com/Brusa/vario/direct/teamviiverupdate2918372.exe
www .mega .net/Brusa/vario/direct/teamviiverupdate2918372.exe
www .google .com/Brusa/vario/direct/teamviiverupdate2918372.exe
www .yahoo .com/Brusa/vario/direct/teamviiverupdate2918372.exe
Only the first one is a valid download location, the rest are a smokescreen. The dropped binary has a detection rate of 5/56** but automated analysis [1] [2] [3] is inconclusive. However those reports do seem to indicate attempted network traffic to:
secure .adnxs.metalsystems .it
upfd .pilenga .co.uk
These two subdomains appears to have been hijacked from unrelated Register.IT customers and are hosted on a questionable-looking customer of OVH Italy on 188.165.157.176 ... Other -hijacked- subdomains on the same IP are:
tgr .tecnoagenzia .eu
bmp.pilenga .co.uk
maps.pilenga .co.uk
sundication .twitter.luigilatruffa .com
tit.pilenga .net
trw.pilenga .net
ocsp.pilenga .net
plda.pilenga .net
maps.pilenga .mobi
plda.pilenga .mobi
This Tweet[4] from ‏@pancak3lullz indicates that this IP is associated with Anrdomeda rather than the usual recent patterns of Locky or Dridex (which has.. err.. dried up recently). It appears to have been a malicious IP for more than a month[5]. Of interest is that almost every part of this chain (including the spam sending IP of 31.27.229.22) is in Italy. As with a great deal of recent spam, this is delivered via a .js script in a ZIP file. If you can configure your mail filters to reject such things then you will be a whole lot safer.
Recommended blocklist:
188.165.157.176/30 "
* https://malwr.com/analysis/ZDViYmNjMjNlMmQ3NDljODk2NmEyN2I0MGIxODc3OTU/

** https://www.virustotal.com/en/file/...90fb2c5ea5322b5c8fe83a1a/analysis/1465421690/

1] https://malwr.com/analysis/OGMxMzE5Nzk3YzY5NDIxMTgwODEwMzMxYTEyZmM0YmQ/

2] https://sandbox.deepviz.com/report/hash/98c276b6e8a6f8172611f8fa82586980/

3] https://www.hybrid-analysis.com/sam...7fb90fb2c5ea5322b5c8fe83a1a?environmentId=100

4] https://twitter.com/pancak3lullz/status/727191468238983168

5] https://malwr.com/analysis/N2I4YWZlZjNkMzk3NGZlZThmNzQyYzhlOGJlODE3MGI/
___

Increased Risks from Macro-Based Malware
- https://www.us-cert.gov/ncas/current-activity/2016/06/09/Increased-Risks-Macro-Based-Malware
June 09, 2016 - "Microsoft Office applications use macros to automate routine tasks. However, macros can contain malicious code that can be used to exploit vulnerable systems. Recently, there has been a resurgence of malware that is spread via macros. Individuals and organizations should proactively secure systems against macro-based malware. Users and administrators are encouraged to review CERT's article (link* is external) on the resurgence of macro exploitation and apply recommendations outlined in CERT Australia's report** on macro security."
* https://insights.sei.cmu.edu/cert/2...oit-vulnerabilities-when-you-have-macros.html
June 8, 2016
** http://www.asd.gov.au/publications/protect/Microsoft_Office_Macro_Security.pdf
___

Google Dorking ...
Google Dorking sounds harmless, but it can take your company down. Here's what you need to know to avoid being hacked
- http://www.darkreading.com/cloud/google-dorking-exposing-the-hidden-threat/a/d-id/1325842
6/9/2016
> http://www.darkreading.com/cloud-security.asp

- http://arstechnica.com/security/201...-in-cloud-filled-with-malware-research-finds/
Jun 9, 2016 - "About 11 percent of shared cloud folders contain nasty surprises, according to recent research..."
___

Rotten Apples: Apple-like Malicious Phishing Domains
- https://www.fireeye.com/blog/threat-research/2016/06/rotten_apples_apple.html
June 07, 2016 - "At FireEye Labs we have an automated system designed to proactively detect newly registered malicious domains. This system observed some -phishing- domains registered in the first quarter of 2016 that were designed to appear as legitimate Apple domains. These -phony-Apple-domains- were involved in phishing attacks against Apple iCloud users in China and UK. In the past we have observed several phishing domains targeting Apple, Google and Yahoo users; however, these campaigns are unique as they are serving the same malicious phishing content from different domains to target Apple users. Since January 2016 we have observed several phishing campaigns targeting the Apple IDs and passwords of Apple users. Apple provides all of its customers with an Apple ID, a centralized personal account that gives access to iCloud and other Apple features and services such as the iTunes Store and App Store. Users will provide their Apple ID to sign in to iCloud[.]com, and use the same Apple ID to set up iCloud on their iPhone, iPad, iPod Touch, Mac, or Windows computer..."
(More detail at the fireeye URL above.)

:fear::fear: :mad:
 
Last edited:
Malvertising: How to beat bad ads

FYI...

Malvertising: How to beat bad ads
- https://blog.malwarebytes.org/101/2016/06/truth-in-malvertising-how-to-beat-bad-ads/
June 13, 2016 - "... Malvertising, or malicious advertising, is the use of online advertising to distribute malware with little to no user interaction required. You could be researching business trends on a site like NYTimes .com and, without ever having clicked on an ad, be in trouble. A tiny piece of code hidden deep in the ad [re]directs your computer to criminal servers. These servers catalog details about your computer and its location, and then select the 'right' malware for you... the problem’s only getting worse. In 2015, Google disabled more than 780 million bad ads, a nearly 50% increase over 2014. According to RiskIQ*, in just the first half of 2015, malvertising increased 260% compared against all of 2014... infected ads often use an iframe, or invisible webpage element, to do its work. You don’t even need to click on the ad to activate it — just visit the webpage hosting the ad. (Hence the term 'drive-by download'). The iframe redirects to an exploit landing page, and malicious code attacks your system from the landing page via exploit. The exploit kit delivers malware — and 70 percent of the time, it’s ransomware..."
(More detail at the malwarebytes URL above.)
* https://www.riskiq.com/blog/riskiq-labs/tag/malvertising

:fear::fear: :mad:
 
Wire-transfer fraud

FYI...

Hacks sought to steal $3bln+ through wire-transfer fraud - FBI
- http://www.reuters.com/article/us-cyber-fraud-email-idUSKCN0Z023W
Jun 14, 2016 - "Hackers have sought to steal more than $3 billion from businesses in a pernicious, fast-growing type of scam in which criminals impersonate company executives in emails ordering large wire transfers, the Federal Bureau of Investigation warned on Tuesday. The FBI disclosed the data as it launched a public awareness campaign providing tips on how to defend against such scams... U.S. and foreign victims reported 22,143 cases involving business email compromise cases in which cyber criminals sent requests for some $3.1 billion in fraudulent transfers from October 2013 through last month, according to the FBI. That represents a significant increase from the agency's previous tally, which put attempted losses at $2.3 billion through February of this year. Supervisory Special Agent Mitchell Thompson said victims should notify the FBI immediately if they find they have been victimized in such scams, so the bureau can work with agents overseas to ask foreign banks to -freeze- the funds before fraudsters pull them out of the banking system... The bulk of the cases involved requests to transfer funds to banks in Hong Kong and China, though a total of 79 countries have been identified to date, according to the bureau. Thompson said he could not say how much money victims actually lost through the schemes, but said about one-in-four U.S. victims respond by wiring money to fraudsters... The FBI said the sharp jump in cases since its last tally was due to the high level of recent activity, as well as an effort by law enforcement agencies around the world to identify such scams as business email compromise, rather than generic wire fraud. The FBI said it has seen a 1,300 percent increase in identified exposed losses since January 2015. The size of the losses vary widely from case to case, from about $10,000 to tens of millions of dollars, according to Thompson. Austrian aircraft parts FACC said in January that it lost about 50 million euros ($55 million) through such a scam."

>> https://www.fbi.gov/cleveland/press...e-fraud-of-financial-officers-and-individuals

>> https://www.ic3.gov/media/2016/160614.aspx

Business Email Compromise
- http://blog.trendmicro.com/trendlabs-security-intelligence/company-cfos-targeted-bec-schemes/
June 9, 2016 - "... Today, Business Email Compromise (BEC) scammers use this regard of authority to target internal employees who may deal with and handle the finance of the company: the Chief Financial Officers (CFOs). Business Email Compromise (BEC) campaigns can be considered as one of the most dangerous threats that businesses of any size today are at risk of becoming a victim of. Not only does it not rely on detectable malicious components for its success—instead relying on pure deception and social engineering — it targets entities in the company that are responsible for the financial welfare of said company and those vulnerable to such underhanded tactics (such as executives, HR personnel, personal assistants, etc). It is a threat that can (and has already had) rob businesses blind. In our continued efforts to study and understand BECs—an effort that also included looking into the BEC incidents of the past couple of years — we discovered some underlying patterns that organizations may find interesting. Some of them include:
• 40% of BECs in the past two years have targeted CFOs more than any other company position;
• 31% of BECs used the position of CEO to set up the scam;
• Some of the most commonly used email subjects for BEC mails include the words ‘Transfer’, ‘Request’, and ‘Urgent’.
Wire frauds - Pick your poison: Apart from the now-infamous assuming of an executive’s identity or “CEO Fraud”, wire frauds can be deployed in a variety of ways — and at a cheap price, too. Malware used in BEC schemes can be purchased online for US$50, while some may even come for free. In other cases, the scam may go further than email spoofing. The cybercriminal can turn to hacking the legitimate email account to ask for wire transfers involving fraudulent accounts on the other end. Through phishing or keylogger, cybercriminals can steal credentials that would allow them to send transfer wire requests. Some may even take the air of legitimacy a notch higher via a quick phone call to seal the deal. Businesses dealing with foreign suppliers are also ripe targets for payment modification — that is, changing where the payment should be directed to... Because of the duplicitous and insidious nature of BECs, simple best practices or security solutions are not enough to effectively defend against them. BEC scams highlight how employees are the primary and final line of defense when it comes down to protecting an organization’s valued assets. Security awareness and solutions that can go beyond the traditional email threats create the barrier between company response and a thousand dollar wire transfer..."

:fear::fear: :mad:
 
Last edited:
JS email attachments, Advanced phishing tactics

FYI...

Do NOT run JS email attachments ...
- http://www.infoworld.com/article/30...chments-they-can-carry-potent-ransomware.html
Jun 14, 2016 - "Attackers are infecting computers with a new ransomware program called RAA that's written entirely in -JavaScript- and locks users' files by using strong encryption. Most malware programs for Windows are written in compiled programming languages like C or C++ and take the form of portable executable files such as .exe or .dll. Others use command-line scripting such as Windows batch or PowerShell. It's rare to see client-side malware written in web-based languages such as JavaScript, which are primarily intended to be interpreted by browsers. Yet the Windows Script Host, a service built into Windows, can natively execute .js and other scripting files out of the box. Attackers have taken to this technique in recent months, with Microsoft warning about a spike in malicious email attachments containing JavaScript files back in April. Last month, security researchers from ESET warned of a wave of spam that distributes the Locky ransomware through .js attachments. In both of those cases the JavaScript files were used as malware downloaders - scripts designed to download and install a traditional malware program. In the case of RAA, however, the whole ransomware is written in JavaScript. According to experts from tech support forum BleepingComputer*, RAA relies on CryptoJS, a legitimate JavaScript library, to implement its encryption routine. The implementation appears to be solid, using the AES-256 encryption algorithm..."
* http://www.bleepingcomputer.com/new...somware-is-created-entirely-using-javascript/
___

Advanced phishing tactics used to steal PayPal credentials
- https://blog.malwarebytes.org/cyber...ing-tactics-used-to-steal-paypal-credentials/
June 14, 2016 - "Phishers are back to using an old tactic in a -new- fashion to get hold of their victims’ credentials. One of the first lessons you will learn during anti-phishing training is to hover over the links in a mail to see if they point to the site where you would expect them to point. Although good advice, this is NOT a guarantee that you are going to be safe. Always visit sites directly, never follow the URLs presented to you in emails-or-attachments... As reported by UK malware researcher @dvk01uk*, the phishers are using -Javascript- to send the user to the promised PayPal site while the login credentials are being-sent-to-an-entirely-different domain:
> https://twitter.com/dvk01uk/status/742233789531852800
'The javascript runs as soon as the page (HTML attachment) is loaded and -intercepts- all posts to PayPal .com and -diverts- them to the actual phishing page to accept all your details, if you are unwise enough to fall for this trick.'
In this case, the phish was pointing to PayPal and the phishing page is www[dot]egypt-trips[dot]co which appears to be an unused WordPress site. (We have informed the registrant of the phish, so we hope they will take appropriate measures)... The original blogpost about this particular phish, including screenshots and code snippets, can be found here:
> https://myonlinesecurity.co.uk/very-unusual-paypal-phishing-attack/

egypt-trips[dot]co: 160.153.162.9: https://www.virustotal.com/en/ip-address/160.153.162.9/information/
>> https://www.virustotal.com/en/url/6...a590c840a5d8d56ee9188a28013c1a3189e/analysis/

>> https://www.virustotal.com/en/url/9...4ed9da1ea7dfa51215863e82f5a6a5959af/analysis/

>> https://www.virustotal.com/en/url/7...806adbfad81e89d43501251b47ab20f97d0/analysis/

:fear::fear: :mad:
 
Last edited:
Locky/Dridex trying to come back

FYI...

Locky/Dridex trying to come back
- https://myonlinesecurity.co.uk/locky-ransomware-dridex-banking-trojan-trying-to-come-back/
16 June 2016 - "Since yesterday 15 June 2016, we have been hearing about a slow but steady trickle of Locky ransomware / Dridex banking Trojan -JavaScript- downloaders inside zip file attachments. The first one I received on my mail server were at about 4 am UTC today. I am pretty sure these are only test mails, because the JavaScript is so well detected and the site linked to inside the JavaScript is a site that was seen several weeks ago & is currently down, although appears to have still been active yesterday at some stage. The emails that I am currently seeing this morning are very basic and simple, but they do always catch the unwary or curious user. They are all pretending to come from various yahoo email addresses with a subject of Photos and a completely blank / -empty- email body. One of the emails looks like:
From: Mitchell <Mitchell842@ yahoo .com>
Date: Thu 16/06/2016 05:55
Subject: Photos
Attachment: Photo.zip


Body content: Blank/Empty

All copies I have seen so far today contain exactly the same docment_380578378.js inside the photo.zip
(VirusTotal Detections 35/55*). Payload Security** shows the download was from shivshanti .in/n78f7gbniu
(VirusTotal detections 46/55***) which shows the same file from 2 weeks ago before the Necurs botnet went down and Locky was unable to spread with its previous intensity. It looks like our short holiday from the onslaught of email delivered malware has come to an end and we should all be prepared for a massive attack over the next few days."
* https://www.virustotal.com/en/file/...e17933794dbfb23435d89bdd/analysis/1466045706/

** https://www.hybrid-analysis.com/sam...ba8e17933794dbfb23435d89bdd?environmentId=100
Contacted Hosts
43.242.215.197
85.17.19.102
195.154.69.90
93.170.123.60
95.211.174.92


*** https://www.virustotal.com/en/file/...dbd398ecc07bccdac5087aa1/analysis/1466045706/

shivshanti .in: 43.242.215.197: https://www.virustotal.com/en/ip-address/43.242.215.197/information/
>> https://www.virustotal.com/en/url/7...647be73fc00dc7fbd2e1ff18f075d38c29b/analysis/

:fear::fear: :mad:
 
Last edited:
'Credit/Debit Card temporarily disabled' – PHISH

FYI...

'Credit/Debit Card temporarily disabled' – PHISH
- https://myonlinesecurity.co.uk/we-have-temporarily-disabled-your-creditdebit-card-phishing/
18 June 2016 - "There are a few major common subjects in a phishing attempt. Lots of them are either PayPal, your Bank or your Credit Card, with a message saying some thing like :
Urgent: Your card has been stopped !
There have been unauthorised or suspicious attempts to log in to your account, please verify
Your account has exceeded its limit and needs to be verified
Your account will be suspended !
You have received a secure message from < your bank>
We are unable to verify your account information
Update Personal Information
Urgent Account Review Notification
We recently noticed one or more attempts to log in to your PayPal account from a foreign IP address
Confirmation of Order
We have temporarily disabled your Credit/Debit Card


The original email looks like this. It will NEVER be a genuine email from PayPal, your Bank or credit card so don’t ever follow the links or fill in the html (webpage) form that comes attached to the email. Note the bad spelling of norepply and the VLSA .COM that is supposed to say visa .com (using lookalike domains is a common trick that phishers use. The English Grammar in the email is just not quite right, so suggesting that this was created by somebody that doesn’t have English as their primary language...

Screenshot: https://myonlinesecurity.co.uk/wp-c...-disabled-your-Credit-Debit-Card-1024x700.png

This particular phishing campaign starts with an email-with-a-link. The link in this case goes to http ://adistancia.favaloro .edu.ar/themes/landingPage.html where you are invited to enter the case ID from the email:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/visa_phish_1-1024x811.png
Without the ID number, you just get an error message:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/visa_phish_1a.png
If you enter the correct ID you get:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/visa_phish_2-1024x760.png
... Which is a typical phishing page that looks very similar to a genuine visa page, if you don’t look carefully at the URL in the browser address bar. This one wants your personal details, Your SSN (US Social Security Number), your credit card and bank details. Many of them are also designed to specifically steal your email, facebook and other social network log in details..."

adistancia.favaloro .edu.ar: 190.12.101.227: https://www.virustotal.com/en/ip-address/190.12.101.227/information/
>> https://www.virustotal.com/en/url/1...4c90f7e67c66025a44d7c9fe8624eb11c78/analysis/

:fear::fear: :mad:
 
'Apple ID' Phish, Fake 'Swift Pmnt Notice', Dropbox, 'VAT Return'SPAM, JS ransomware

FYI...

Fake 'Apple ID' SPAM / Phish
- https://myonlinesecurity.co.uk/your-apple-id-has-been-disabled-for-security-reasons-phishing/
20 June 2016 - "... Apple phishing attempt... 300 copies in the last couple of hours. The subject is one we see regularly 'Your Apple ID has been disabled for security reasons!'... several copies where all the body content is in the subject line & nothing in the body:
From: Apple <apples@ applestuffs .com>
Date: Mon 20/06/2016 11:12
Subject: Your Apple ID has been disabled for security reasons!

Attachment: None

Screenshot: https://myonlinesecurity.co.uk/wp-c...en-disabled-for-security-reasons-1024x693.png

The link behind the verify now goes to http ://interwurlitzer .com/write/it.html which -redirects- to
http ://flyingstart .ca/science/disabled/apple/index.php neither of which look even vaguely like any Apple site so shouldn’t fool anybody... some careless users will click through, not look at the URL in the browser and give all their details:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/flyinmgstart_apple_phish-1024x596.png
If you are careless enough or unwise enough to enter your apple ID & password, you get to this page where they ask for all the personal & financial information:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/verify_apple_ID_ab-754x1024.png
... Watch for any site that invites you to enter -ANY- personal or financial information. It might be an email that says 'you have won a prize' or 'sign up to this website for discounts, prizes and special offers'..."

interwurlitzer .com: 87.229.45.133: https://www.virustotal.com/en/ip-address/87.229.45.133/information/
>> https://www.virustotal.com/en/url/2...af6358a5353d70998345c4a30c0fd4c7f5b/analysis/

flyingstart .ca: 67.212.91.221: https://www.virustotal.com/en/ip-address/67.212.91.221/information/
>> https://www.virustotal.com/en/url/1...e2467a14d4c37249aa851b5d44c8c57da44/analysis/
___

Fake 'Swift Payment Notice' SPAM - malicious link
- https://isc.sans.edu/diary.html?storyid=21177
2016-06-20 - "Some of our readers reported spam messages related to the recent Swift case. With all the buzz around this story, it looks legitimate to see more and more attackers using this scenario to entice victims to open malicious files. The mail subject is "Swift Payment Notice, pls check" and contains an image of a receipt embedded in an HTML page... The HTML-link-points to a malicious PE file called "SWIFT COPY.exe" (MD5: 6ccabab506ad6a8f13c6d84b955c3037). The file is downloaded from a compromized Wordpress instance and seems to contain a keylogger. Data are sent to onyeoma5050s .ddns .net. The host resolved to 95.140.125.110 but it is not valid anymore (take down already completed?). Even if PE files should be blocked by most web proxies, the current VT score remains low (6/55*) which still makes it dangerous."
* https://www.virustotal.com/en/file/...89d0a522e3c84f65529b8f2b8979732d794/analysis/
___

Fake Dropbox SPAM - js malware
- https://myonlinesecurity.co.uk/andrew-lumley-sent-you-scan001-zip/
20 June 2016 - "... an email with the subject of 'Andrew Lumley sent you Scan001.zip' pretending to come from Andrew Lumley via Dropbox <no-reply@ dropbox .com> with a link to a zip file containing 3 identical JavaScript files...

Screenshot: https://myonlinesecurity.co.uk/wp-c...drew-Lumley-sent-you-Scan001-zip-1024x715.png

20 June 2016: scan001.zip: Extracts to: scan0001.js - Current Virus total detections 3/56*
.. Payload security** shows a download from 69.20.55.160 :80/Scripts/rex7.exe (VirusTotal 3/56[3])
(Payload Security[4])... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...28c777247ea6f1c278f5e2a3/analysis/1466428353/

** https://www.reverse.it/sample/ccf1e...7dc28c777247ea6f1c278f5e2a3?environmentId=100
Contacted Hosts
69.20.55.160

3] https://www.virustotal.com/en/file/...4395fa68a36b94bbf844802c/analysis/1466428353/

4] https://www.reverse.it/sample/06397...4fd4395fa68a36b94bbf844802c?environmentId=100

69.20.55.160: https://www.virustotal.com/en/ip-address/69.20.55.160/information/
>> https://www.virustotal.com/en/url/4...8f0f1f2ed8ce5dbd282adbb070799b6b8f5/analysis/
___

Fake 'VAT Return' SPAM - macro malware
- https://myonlinesecurity.co.uk/vat-return-macro-malware-downloads-ransomware/
20 June 2016 - "... an email with the subject of 'VAT Return' pretending to come from noreply@ hmrc .gov.uk with a malicious word doc attachment is another one from the current bot runs...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/vat-return-1024x450.png

20 June 2016: vat030116-0530161.doc - Current Virus total detections 4/55*.
.. Payload Security[2] shows it downloads http ://xbdev .net/hmrc.zip (VirusTotal 4/56**)... it is Sharik which is a password stealer... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...18f94add3578a806e6cfdf21/analysis/1466424536/

2] https://www.reverse.it/sample/a7ac9...3d418f94add3578a806e6cfdf21?environmentId=100

** https://www.virustotal.com/en/file/...daca1b016c4660af0a5b3227/analysis/1466429914/

xbdev .net: 208.97.176.242: https://www.virustotal.com/en/ip-address/208.97.176.242/information/
>> https://www.virustotal.com/en/url/2...5e57b784bcb03612bf293831f794dad86f8/analysis/
___

Fake 'PO' SPAM - Java malware attachment
- https://myonlinesecurity.co.uk/order-for-scarves-java-malware/
20 June 2016 - "An email pretending to be an order for scarves with the subject of 'Re: PO' pretending to come from Martina O’Shea <Martinashea@ maf .ae> with a Java jar attachment... One of the emails looks like:
From: Martina O’Shea <Martinashea@ maf .ae>
Date: Mon 20/06/2016 11:46
Subject: Re: PO
Attachment: 23456445.jar
Good morning
Please find attached an order for some scarves
for delivery to our warehouse in Churchfield,
Cork.
Please confirm all scarves are available and a
delivery date for same.
Many thanks.
Kind regards,
Manager – Buying Administration Dept
The Kilkenny Group ...


20 June 2016: 23456445.jar - Current Virus total detections 15/56*
I don’t have Java installed and none of the online analysers ever tell us anything really useful about java files but MALWR** does show several files being dropped or downloaded... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...6446c4c01f9a08abe55addbb/analysis/1466389366/

** https://malwr.com/analysis/NjQ0ZmUwM2RlMjY4NGY5MWI1YzczZTRlYWYwZjU4MzI/
___

JavaScript ransomware
- http://www.trendmicro.com.au/vinfo/...ware-uses-only-javascript-to-infect-computers
June 16, 2016 - "... ransomware called RAA is composed entirely of JavaScript and has been spreading via email attachments that pretend to be doc files with names like mgJaXnwanxlS_doc_.js. Once the JavaScript is opened, it will encrypt files in the affected machine and demand a ransom amounting roughly to US$250 to get the files. Reportedly, RAA infections display the ransom note in Russian, however, it’s only a matter of time until it’s distributed more widely and localized for other languages. Additionally, the ransomware also infects the victim’s computer by installing Pony, a well-known password-stealing malware embedded in the JavaScript file. This malware can collect browser passwords and other user information from an infected machine, and is usually used by hackers to gather critical information on infected systems. Pony is similar with banking trojans, but its behavior was not manifested in RAA. The RAA ransomware is considered unique because it’s rare to see client-side malware written in web-based languages like JavaScript, which are primarily designed to be interpreted by browsers. Microsoft has previously warned* about a spike in malicious email attachments containing JavaScript files in April 2016. The following month, security researchers alerted about spam emails that delivers and distributes the Locky ransomware via .js attachments. Both Locky and RAA uses JavaScript files as malware downloaders — designed to download and install a traditional malware program. With RAA however, the entire ransomware is written in JavaScript..."
* https://blogs.technet.microsoft.com...s-what-should-you-know-and-how-to-avoid-them/
"... The spam email contains a .zip or .rar file attachment which carries a malicious JavaScript..."

> http://www.bleepingcomputer.com/new...somware-is-created-entirely-using-javascript/

:fear::fear: :mad:
 
Last edited:
Fake 'Invoice','RE:' SPAM, Locky

FYI...

Fake 'Invoice' SPAM - malicious attachment
- https://myonlinesecurity.co.uk/fw-invoice_515002/
21 June 2016 - "An email pretending to be a sage invoice with the subject of 'FW: Invoice_515002' coming from “postmaster@footballplayers19.gq”@ footballplayers19 .gq; on behalf of; Leanna Sage Whitaker <postmaster@footballplayers19 .gq> with a zip attachment... We have been seeing a few emails over the last couple of weeks from the footballplayers*.g* domains. Some pure spam, some phishing and some malware. It looks like a mailing list that must have some vulnerability to allow external users to be sent emails via them. One of the emails looks like:
From:”postmaster@footballplayers19.gq”@ footballplayers19 .gq; on behalf of; Leanna Sage Whitaker <postmaster@ footballplayers19 .gq>
Date: Tue 21/06/2016 10:05
Subject: FW: Invoice_515002
Attachment:
Please see attached copy of the original invoice (sage_invoice_131340_711410101502668.pdf).


21 June 2016: sage_invoice_515002_3841674267107.zip: Extracts to: sage_invoice_225224_4233.exe
Current Virus total detections 6/56*.. Payload Security** shows it posts some information to a Ukrainian IP 217.12.199.87... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...b59d9d9faea3971997205c66/analysis/1466500334/

** https://www.hybrid-analysis.com/sam...7e2b59d9d9faea3971997205c66?environmentId=100
Contacted Hosts
217.12.199.87: https://www.virustotal.com/en/ip-address/217.12.199.87/information/
___

Fake 'RE:' SPAM - Locky .js attachment
- https://myonlinesecurity.co.uk/it-looks-like-locky-is-back/
21 June 2016 - "It looks like Locky ransomware is back tonight with a series of generic emails pretending to be invoices with the subject of 'RE:' pretending to come from random senders with a zip attachment which downloads what looks suspiciously like Locky Ransomware... None of the auto analysers can effectively decode these encrypted javascripts inside the zips... One of the emails looks like:
From: Titus Sampson <Sampson.FAC43DD@ melhonretail .com>
Date: Tue 21/06/2016 18:16
Subject: RE:
Attachment: wilbarger_invoice_181696.zip
Dear wilbarger:
Please find attached our invoice for services rendered and additional disbursements in the above-
mentioned matter.
Hoping the above to your satisfaction, we remain.
Sincerely,
Titus Sampson
General Manager


21 June 2016: wilbarger_invoice_181696.zip: Extracts to: addition-546.js - Current Virus total detections 2/56*
.. I am being told one of sites containing an encrypted Locky binary is easysupport .us/fl85xie ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...32bdbd6976742d629f092b98/analysis/1466529396/

easysupport .us: 198.58.93.28: https://www.virustotal.com/en/ip-address/198.58.93.28/information/
>> https://www.virustotal.com/en/url/0...df798ba3dc60cd7b37a15376b0911f5d3b2/analysis/

:fear::fear: :mad:
 
Last edited:
Ransomware decrypter, Fake 'Corresponding Inv', 'invoice' SPAM, 'Documents' PHISH

FYI...

Ransomware decrypter released
- https://www.helpnetsecurity.com/2016/06/22/decrypter-apocalypsevm/
June 22, 2016 - "... Emsisoft has added yet another ransomware decrypter tool to its stable: a decrypter for ApocalypseVM*. The tool works on the latest versions of the ransomware in question:
> https://www.helpnetsecurity.com/images/posts/Decrypter-ApocalypseVM.jpg
... The victim can then decide to use it on one, some, or all encrypted files. The tool selects the C: partition of the disk by default, but victims can choose other partitions or files to be decrypted. Emsisoft recommends testing the key first on a few files, then to proceed decrypting the rest if everything goes well with the test..."
* https://decrypter.emsisoft.com
Jun, 18, 2016 - Version: 1.0.0.23
___

Fake 'Corresponding Invoice' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/06/malware-spam-corresponding-invoice.html
22 June 2016 - "This spam has a malicious attachment... leading to Locky ransomware:
From: Althea Duke
Date: 22 June 2016 at 16:00
Subject: Corresponding Invoice
Dear lisa:
Thank you for your email regarding your order of 21 June, and sorry for the delay in replying. I am
writing to confirm receipt of your order, and to inform you that the item you requested will be delivered
by 25 June at the latest. If you require more information regarding this order, please do not hesitate to
contact me.
Also, our records show that we have not yet received payment for the previous order of 11 June,
so I would be grateful if you could send payment as soon as possible. Please find attached the
corresponding invoice.
If there is anything else you require, our company would be pleased to help. Looking forward to
hearing from you soon.
Yours sincerely
Althea Duke
Managing Director


UPDATE: A little bit of analysis, via these automated reports [1] [2].. show some download locations as:
personal-architecture .nl/6gcpaey
ding-a-ling-tel .com/b289dg
plasticsmachine .com/d43ndxna
hyip-all .com/9qwmc65
Various files are dropped, including these samples [6] [7] the latter of which is a three week old version of Locky. Go figure. The comments in this report show C2 servers at:
51.254.240.48 (Andrey Orlov aka Relink LLC, Russia / OVH, France)
91.219.29.41 (FLP Kochenov Aleksej Vladislavovich aka uadomen.com, Ukraine)
185.82.216.55 (ITL, Bulgaria)
93.170.169.188 (PE Dunaeivskyi Denys Leonidovich, Ukraine)
Three out of those four servers are the -same- as yesterday*.
Recommended blocklist:
51.254.240.48
91.219.29.41
185.82.216.55
93.170.169.188
."
* http://blog.dynamoo.com/2016/06/malware-spam-please-find-attached-our.html

1] https://malwr.com/analysis/NDE5YTY1MjMwNjVjNDdiMDhkYzhmZDE1ZmIyMTI5ZTE/

2] https://malwr.com/analysis/NWUxOTBkOGQyNzA4NDUxMTkzNGYzNWUyZGE1MjhjMGI/

6] https://virustotal.com/en/file/9d9c...2510778b353cdf790bf63ad9dceae714b76/analysis/

7] https://virustotal.com/en/file/ed2b...a6dbbc46301496f9cf777df6bd88cc9b731/analysis/

- https://myonlinesecurity.co.uk/than...-delay-in-replying-delivers-locky-ransomware/
22 June 2016 - "An email with the subject of 'Corresponding Invoice' pretending to come from random senders with a zip attachment which downloads Locky ransomware... These contain a heavily obfuscated JavaScript inside the zip. It has several layers of obfuscation. The alleged senders name matches the name in the body of the email. The job title is also random and can be anything from Sales Director, Account Director or any other position that any company might think of... This Blog post* describes how to manually deobfuscate these horridly difficult & tricky JavaScript files.
* https://malcat.moe/?p=53
One of the emails looks like:
From: Mariano Hoover <Hoover.20718@215-132 .thezone .bg>
Date: Wed 22/06/2016 15:10
Subject: Corresponding Invoice
Attachment: rob_unpaid_673442.zip
Dear rob:
Thank you for your email regarding your order of 21 June, and sorry for the delay in replying. I am
writing to confirm receipt of your order, and to inform you that the item you requested will be delivered
by 25 June at the latest. If you require more information regarding this order, please do not hesitate to
contact me.
Also, our records show that we have not yet received payment for the previous order of 11 June,
so I would be grateful if you could send payment as soon as possible. Please find attached the
corresponding invoice.
If there is anything else you require, our company would be pleased to help. Looking forward to
hearing from you soon.
Yours sincerely
Mariano Hoover
Regional Sales Director


22 June 2016: rob_unpaid_673442.zip: Extracts to: unpaid-5967.js - Current Virus total detections 2/56**
.. Payload Security*** shows us downloads from totalsportnetwork .com/kpbrp2mq or modelestrazackie .za.pl/zfww8nx which are encrypted files that get decrypted by the original JavaScript files to give
%TEMP%\OVAkXuGy.exe (VirusTotal 12/55[4]). These encrypted files make it very difficult for an antivirus to prevent download because they are are plain text, albeit in total gibberish to a human reader... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."

** https://www.virustotal.com/en/file/...07c825979d0692522039ee10/analysis/1466604801/

*** https://www.hybrid-analysis.com/sam...06207c825979d0692522039ee10?environmentId=100
Contacted Hosts
192.186.209.5
193.203.99.113


4] https://www.virustotal.com/en/file/...f099a16bdf3138d51b8cb1a806d7acbbb7f/analysis/
___

Fake 'On Hold Transactions' SPAM - malicious attachment
- https://myonlinesecurity.co.uk/on-hold-transactions-from-21-06-2016-xpress-money-services/
22 June 2016 - "An email with the subject of 'On Hold Transactions From 21.06.2016' pretending to come from Saeed Abugharbieh <saeed.abugharbieh@ xpressmoney .com> with a zip attachment that contains a Barys Trojan and a copy of the image in the email. The .exe file drops a JAVA jar file that is most likely Java Jacksbot Trojan...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/On-Hold-Transactions-1024x552.png

22 June 2016: On Hold Transactions From 21.06.2016.zip: Extracts to: On Hold Transactions From 21.06.2016.exe
Current Virus total detections 15/56*.. MALWR** shows this drops a JAVA.jar file 812594500.jar which appears to be Java Jacksbot Trojan (VirusTotal 29/56***). MALWR[4]... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...e555458944ed602ea4c4249c/analysis/1466613297/

** https://malwr.com/analysis/MjgyMjg5NTEzOTQyNDk0NWE1ZTI4NmY1MjY3YmFiMzY/

*** https://www.virustotal.com/en/file/...aaf3c26e5e8a8cfbfde38e6f/analysis/1466613895/

4] https://malwr.com/analysis/NzJmMmVkNWE2ZjRkNGIxODg0ZGRkM2M0MTdhZDJhZjI/
___

Fake 'Payment' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/our-...ayment-for-the-previous-order-delivers-locky/
22 June 2016 - "An email with the subject of 'Payment' pretending to come from random senders with a zip attachment which downloads Locky ransomware... These contain a heavily obfuscated JavaScript inside the zip. It has several layers of obfuscation. The alleged senders name matches the name in the body of the email. The job title is also random and can be anything from Sales Director, Account Director or any other position that any company might think of... This Blog post* describes how to manually deobfuscate... JavaScript files. The JavaScript in this one is the -same- as THIS earlier run of Locky downloaders**...
* https://malcat.moe/?p=53

** >> https://myonlinesecurity.co.uk/than...-delay-in-replying-delivers-locky-ransomware/
One of the emails looks like:
From: Luz Odonnell <Odonnell.198@ frionline .com.br>
Date: Wed 22/06/2016 20:36
Subject: Payment
Attachment: details_rob_440235.zip
Dear rob,
Our records show that we have not yet received payment for the previous order #A-440235
Could you please send payment as soon as possible?
Please find attached file for details.
Yours sincerely
Luz Odonnell
Head of Maintenance


This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
___

Fake 'documents for your reference' PHISH
- https://myonlinesecurity.co.uk/plea...-for-your-reference-kindly-sign-owa-phishing/
22 June 2016 - "An email saying 'Please find below documents for your reference kindly sign' pretending to come from gccremittance@ emirates .net.ae is one of the latest -phish- attempts to steal your Outlook Web App log on details which is generally your Microsoft account details...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/gccremittance-1024x471.png

-If- you follow the link http ://intimeshop .com/reviews/cgi-bin/login sure owa/index.html which goes to you get a pop up message:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/timeshop1-1024x193.png
.. press OK & you go to:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/timeshop2-1024x536.png
After giving an email address & password you are sent to:
http ://integrare .inf.br/images/Servicos/process/process.php which is currently giving a 404 error... these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."

intimeshop .com: 195.154.232.157: https://www.virustotal.com/en/ip-address/195.154.232.157/information/
>> https://www.virustotal.com/en/url/9...322e44e53beaef03085842a6989cb514981/analysis/

integrare .inf.br: 177.12.163.97: https://www.virustotal.com/en/ip-address/177.12.163.97/information/
___

Fake 'invoice' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/06/malware-spam-please-find-attached-our.html
21 June 2016 - "This malicious spam leads to Locky ransomware, something that we haven't seen for several weeks:
From: Lilian Fletcher
Date: 21 June 2016 at 20:01
Subject: Re:
Dear lisa:
Please find attached our invoice for services rendered and additional disbursements in the above-
mentioned matter.
Hoping the above to your satisfaction, we remain.
Sincerely,
Lilian Fletcher
Head of Maintenance


These are being sent out in huge numbers at the moment. Details vary from message to message, but the body text is essentially the same. Attached is a ZIP file containing the words 'addition', 'invoice' or 'services' plus the recipients email address and a number (e.g. lisa_addition_278292.zip) containing a malicious script beginning with the word "addition"... Analysis.. shows that it phones home to:
51.254.240.48 (Andrey Orlov aka Relink LLC, Russia / OVH, France)
91.219.29.41 (FLP Kochenov Aleksej Vladislavovich aka uadomen.com, Ukraine)
185.82.216.55 (ITL, Bulgaria)
217.12.223.83 (ITL, Ukraine)
As I mentioned before, this is Locky ransomware which has not been circulating at all since about 31st May.
Recommended blocklist:
51.254.240.48
91.219.29.41
185.82.216.55
217.12.223.83
"

51.254.240.48: https://www.virustotal.com/en/ip-address/51.254.240.48/information/
>> https://www.virustotal.com/en/url/8...cd3819e2705c1d05266741137582984e1d3/analysis/

91.219.29.41: https://www.virustotal.com/en/ip-address/91.219.29.41/information/
>> https://www.virustotal.com/en/url/e...be82176ee85a987f645be71d3b86f422a51/analysis/

185.82.216.55: https://www.virustotal.com/en/ip-address/185.82.216.55/information/
>> https://www.virustotal.com/en/url/2...73847097668e550a032983c103a186c2f8b/analysis/

217.12.223.83: https://www.virustotal.com/en/ip-address/217.12.223.83/information/
>> https://www.virustotal.com/en/url/7...f3267917a7c6aac56bf55b3ef634c71fd5e/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'report', 'swift copy' SPAM

FYI...

Fake 'report' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/06/malware-spam-final-version-of-report.html
23 June 2016 - "This spam leads to malware:
From: Julianne Pittman
Date: 23 June 2016 at 09:48
Subject: Final version of the report
Dear info,
Patrica Ramirez asked me to send you the attached Word document, which contains the final version of the report.
Please let me know if you have any trouble with the file, and please let Patrica know if you have any questions about the contents of the report.
Kind regards
Julianne Pittman
Operations Director (CEO Designate)


The names in each version of the email vary. Attached is a ZIP file with a filename containing some version of the recipients email address and the word "report" which contains in turn a malicious ZIP .js script beginning with the words "unpaid"...
UPDATE... Hybrid Analysis of three sample scripts [1] [2].. show three download locations (you can bet there will be many more):
bptec .ir/kvk9leho
promoresults .com.au/gx4al
boranwebshop .nl/ggc7ld
Each one drops a slightly different binary (VirusTotal results [4] [5]..).. C2 servers are at:
51.254.240.48 (Rackspace, US)
91.219.29.41 (FLP Kochenov Aleksej Vladislavovich aka uadomen.com, Ukraine)
217.12.223.88 (ITL, Ukraine)
195.123.209.227 (ITL, Latvia)
93.170.169.188 (PE Dunaeivskyi Denys Leonidovich, Ukraine)
The malware uses the path /upload/_dispatch.php on the C2 servers.
Recommended blocklist:
51.254.240.48
91.219.29.41
217.12.223.88
195.123.209.227
93.170.169.188
"
1] https://www.hybrid-analysis.com/sam...6615c2207d7c82d7349cfd557e4?environmentId=100

2] https://www.hybrid-analysis.com/sam...879611616c350a67714e7f3556e?environmentId=100

4] https://www.virustotal.com/en/file/...c3c6c243d11092f8c185e43c0a0f4d4773e/analysis/

5] https://www.virustotal.com/en/file/...63d6e6b1fcb0831844bc4c6a9ba0a2591e5/analysis/

- https://myonlinesecurity.co.uk/final-version-of-the-report-malspam-leads-to-locky-ransomware/
23 June 2016 - "An email with the subject of 'Final version of the report' pretending to come from random senders with a zip attachment containing a JavaScript file which downloads Locky Ransomware... One of the emails looks like:
From: Jeri Kline <Kline.35895@ moon-maker .com>
Date: Thu 23/06/2016 09:41
Subject: Final version of the report
Attachment: rob_scan_report_094249.zip
Dear rob,
Randall Franks asked me to send you the attached Word document, which contains the final version of the report.
Please let me know if you have any trouble with the file, and please let Randall know if you have any questions about the contents of the report.
Kind regards
Jeri Kline
Key Account Director Municipalities


23 June 2016: rob_scan_report_094249.zip: Extracts to: unpaid-068.js - Current Virus total detections 1/56*
.. Payload security** shows a download of encrypted Locky from
abligl .com/8v62l4i4 which the JavaScript from the email converts to 2oyWQ1WPdr1i.exe (VirusTotal 4/55***).
These encrypted files make it very difficult for an antivirus to prevent download because they are just plain text, albeit in total gibberish to a human reader... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...eca2575421545693e685cf7d/analysis/1466674224/

** https://www.hybrid-analysis.com/sam...e64eca2575421545693e685cf7d?environmentId=100
Contacted Hosts
160.153.73.196

*** https://www.virustotal.com/en/file/...36405a0062a25d7d9b1b6425/analysis/1466674585/

abligl .com: 160.153.73.196: https://www.virustotal.com/en/ip-address/160.153.73.196/information/
>> https://www.virustotal.com/en/url/d...c8ca827dc69bf2afb8644937990be09a652/analysis/
___

Fake 'swift copy' SPAM - malspam RTF exploit
- https://myonlinesecurity.co.uk/plea...ift-copy-of-payment-malspam-with-rtf-exploit/
23 June 2016 - "An email with the subject of 'Fwd: Re: TT-USD78600.00' pretending to come from barat.mnupack@ mnubd .com with a malicious word doc attachment is an attempt to exploit CVE-2010-3333 which is a buffer overflow in word RTF files...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/Fwd-Re-TT-USD78600-1024x447.png

23 June 2016: TRANSFER STATEMENT.doc - Current Virus total detections 15/55*
.. where it is described as CVE-2010-3333[1] exploit which was fixed by Microsoft in 2010/2011...
Update: The download site is http ://www.akkoprint .ro/wp-content/uploads/2016/06/office.exe (VirusTotal 43/55**)
Payload Security*** ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...ddee16f3102a2eeab5bb1b16/analysis/1466692832/

1] https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3333
Last revised: 09/21/2011

** https://www.virustotal.com/en/file/...b9ea50bfe4b79323af486132/analysis/1466711510/

*** https://www.hybrid-analysis.com/sam...8dab9ea50bfe4b79323af486132?environmentId=100
Contacted Hosts
111.90.144.71

akkoprint .ro: 5.2.228.65: https://www.virustotal.com/en/ip-address/5.2.228.65/information/
>> https://www.virustotal.com/en/url/0...b0cfdb3122d738b2bef6a7bd73c28a7abbb/analysis/

:fear::fear: :mad:
 
Last edited:
Ransomware epidemic, SCAM emails

FYI...

Ransomware epidemic - 2014-2016
- https://securelist.com/analysis/publications/75145/pc-ransomware-in-2014-2016/
June 22, 2016 - "... Main findings:
• The total number of users who encountered ransomware between April 2015 and March 2016 rose by 17.7% compared to the previous 12 months (April 2014 to March 2015) – from 1,967,784 to 2,315,931 users around the world;
• The proportion of users who encountered ransomware at least once out of the total number of users who encountered malware rose 0.7 percentage points, from 3.63% in 2014-2015 to 4.34% in 2015-2016;
• Among those who encountered ransomware, the proportion who encountered cryptors rose dramatically – up 25 percentage points, from 6.6% in 2014-2015 to 31.6% in 2015-2016;
• The number of users attacked with cryptors rose 5.5 times, from 131,111 in 2014-2015 to 718,536 in 2015-2016;
• The number of users attacked with Win-lockers decreased 13.03%, from 1,836,673 in 2014-2015 to 1,597,395 in 2015-2016..."
> https://noransom.kaspersky.com/

> https://www.helpnetsecurity.com/2016/06/24/crypto-ransomware-attacks-hit-700000-users/
June 24, 2016 - "... increase in encryption ransomware attacks, with 718,536 users hit between April 2015 and March 2016. This is an increase of 5.5 times compared to the same period in 2014-2015, showing that crypto-ransomware has become an epidemic..."
___

Piracy extortion SCAM emails
- https://torrentfreak.com/piracy-phishing-scam-targets-u-s-isps-subscribers-160624/
Jun 24, 2016 - "... TorrentFreak was alerted to a takedown notice Lionsgate purportedly sent to a Cox subscriber, for allegedly downloading a pirated copy of the movie Allegiant. Under threat of a lawsuit, the subscriber was asked to pay a $150 settlement fee. This request is unique as neither Lionsgate nor its tracking company IP-Echelon are known to engage in this practice. When we contacted IP-Echelon about Lionsgate’s supposed settlement offer, we heard to our surprise that these emails are part of a large phishing scam, which has at least one large ISPs fooled. 'The notices are fake and not sent by us. It’s a phishing scam', IP-Echelon informed TorrentFreak. For a phishing scam the -fake- DMCA notice does its job well. At first sight the email appears to be legit, and for Cox Communications it was real enough to forward it to their customers... In response, a Cox representative confirmed that the email is real and explained that it was forwarded by the network security team. Apparently, the -phishing-scam- was good enough to have the security experts fooled. TorrentFreak alerted Cox to the -fake- notices but at the time of writing we have yet to receive a response. Whether any other ISPs have fallen for the same scam is unknown at this point..."

:fear::fear: :mad:
 
Last edited:
Fake 'DOC', 'Requested document' SPAM, Fake 'Barclays security update' – Phish

FYI...

Fake 'DOC' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/06/malware-spam-doc1234-document4321.html
27 June 2016 - "This rather terse spam run leads to Locky ransomware and appears to come from the sender's own email account (but doesn't*). The subject is some variation of DOC / Document / document plus a number. There is a ZIP file attached with a name matching the subject, there is no body text.
* http://blog.dynamoo.com/2011/09/why-am-i-sending-myself-spam.html
Some examples:
Subject: DOC541887
Attachment: DOC541887.zip

Subject: document36168
Attachment: document36168.zip

Subject: Document453567810
Attachment: Document453567810.zip


Contained within the ZIP file is one of several different .js scripts. Trusted third-party analysis (you know who you are, thank you!) shows download locations at:
calcoastlogistics .com/09ujnb76v5?yNVICJbit=nFikKFve
labthanhthanhpg .com/09ujnb76v5?yNVICJbit=nFikKFve
patmagifts .asia/09ujnb76v5?yNVICJbit=nFikKFve
shadowbi .com/09ujnb76v5?yNVICJbit=nFikKFve
www .tmdmagento .com/09ujnb76v5?yNVICJbit=nFikKFve
Detection rates for the dropped binary are 5/54**. The malware phones home to the following IPs:
51.254.240.48 (Andrey Orlov aka Relink LLC, Russia / OVH, France)
217.12.223.88 (ITL, Ukraine)
195.123.209.227 (ITL, Latvia)
185.82.216.61 (ITL, Bulgaria)
Recommended blocklist:
51.254.240.48
217.12.223.88
195.123.209.227
185.82.216.61
"
** https://www.virustotal.com/en/file/...999f6d6930850848f038464d0a486e6b8d0/analysis/
___

Fake 'Requested document' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/06/malware-spam-requested-document.html
27 June 2016 - "This spam comes from various senders, and leads to Locky ransomware:
From: Trudy Bonner
Date: 27 June 2016 at 15:39
Subject: Requested document
Dear [redacted],
The document you requested is attached.
Best regards
Trudy Bonner
Group Director of Strategy


Attached is a ZIP file containing elements of the recipients email address, the words "document", "doc" or "scanned" plus a random number. Contained within is a random .js script beginning with 'unpaid'. Trusted external analysis (thank you as ever) shows the scripts downloading... The malware phones home to the following hosts:
51.254.240.48 (Andrey Orlov aka Relink LLC, Russia / OVH, France)
109.234.35.71 (McHost.ru, Russia)
185.82.216.61 (ITL, Bulgaria)
185.146.169.16 (Pavel Poddubniy aka CloudPro, Russia)
195.123.209.227 (ITL, Latvia)
217.12.223.88 (ITL, Ukraine)
217.12.223.89 (ITL, Ukraine)
Lots of ITL recently... you might want to block /24s here instead of single IPs.
Recommended blocklist:
51.254.240.48
109.234.35.71
185.82.216.61
185.146.169.16
195.123.209.227
217.12.223.88
217.12.223.89
"
___

Fake 'Barclays security update' – Phish
- https://myonlinesecurity.co.uk/new-barclays-security-update-phishing-scam/
27 June 2016 - "After the Brexit vote on Thursday, we are starting to see the scammers and phishers using the uncertainty, fear and doubt about the UK and the EU to scam you. The first one today is an email pretending to come from Barclays bank saying New Barclays security update. The original email looks like this:
From: Barclays Online <Barclays@ bt .co.uk>
Date: Mon 27/06/2016 08:01
Subject: New Barclays security update.
Dear Customer
Due to security and removal from the EU we have introduce the new look of Barclays Bank security to help maintain our customers profit
You would be required to re – activate your online banking access to proceed
Activate Your Online Security
Thank you for choosing Barclays Bank.(c)2016


The link behind the activate line goes to http ://whatdoesmybusinessneed .com/wp-admin/hhaa.html and -redirects-
to another page on the same hacked site http ://whatdoesmybusinessneed .com/wp-admin/auth/b.htm
where they have a fairly good imitation of a genuine Barclays bank site asking for all the usual personal data, log ins and financial information."

whatdoesmybusinessneed .com: 104.244.124.101: https://www.virustotal.com/en/ip-address/104.244.124.101/information/
>> https://www.virustotal.com/en/url/4...07f2d8084dd118b7967126dd86aed2c4ba4/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'report', 'Money Certificate' SPAM

FYI...

Fake 'report' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/06/malware-spam-report-ie-attached-report.html
28 June 2016 - "This spam has a weird problem with its apostrophe and comes with a malicious attachment:
From: Kris Ruiz
Date: 28 June 2016 at 10:38
Subject: report
Hi info,
I致e attached the report you asked me to send.
Regards
Kris Ruiz
Head of Finance UKGI Planning


The details of the sender will vary from message to message. Attached is a ZIP file containing components of the recipient's email address and the words "report" and/or "pdf". Contained within is a malicious .js script file with a name starting with 'swift'. This analysis comes from a trusted third party (thank you again). The script downloads a file... The file is then decrypted (although I don't have a sample yet) and appears to be Locky ransomware. It phones home to the following servers:
109.234.35.71 (McHost.ru, Russia)
185.146.169.16 (Pavel Poddubniy aka Cloudpro LLC, Russia)
193.9.28.254 (FLP Kochenov Aleksej Vladislavovich aka uadomen.com, Ukraine)
194.31.59.147 (HostBar, Russia)
195.123.209.227 (Layer6 Networks, Latvia)
217.12.223.88 (ITL, Ukraine)
217.12.223.89 (ITL, Ukraine)
Recommended blocklist:
109.234.35.71
185.146.169.16
193.9.28.254
194.31.59.147
195.123.209.227
217.12.223.88
217.12.223.89
"
___

Fake 'Money Certificate' SPAM - java jacksbot Trojan
- https://myonlinesecurity.co.uk/new-xpress-money-certificate-java-jacksbot-trojan/
28 June 2016 - "An email with the subject of 'New Xpress Money Certificate' pretending to come from xm.ca@ xpressmoney .com with a zip attachment which delivers a java jacksbot Trojan...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/New-Xpress-Money-Certificate-1024x536.png

28 June 2016: New Xpress Money Certificate.zip: Extracts to: New Xpress Money Certificate.jar and a copy of the image in the email. Current Virus total detections 24/55*
This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...b5029d3015b262bb973c29d2/analysis/1467110905/

.JAR File: "... runs -if- the [Java] JRE is installed on the computer.."

:fear::fear: :mad:
 
Last edited:
Fake 'Additional Order', 'Financial report' SPAM - Phish-JavaScript Google

FYI...

Fake 'Additional Order' SPAM - delivers Java Adwind backdoor Trojan
- https://myonlinesecurity.co.uk/addi...lspam-delivering-java-adwind-backdoor-trojan/
29 June 2016 - "An email with the subject of 'Additional Order (Additional Items)' pretending to come from Ahmed <Ahmed@ malothgroups .com> with a java .jar which is a variant of Java Adwind Trojan. These are very nasty backdoor Remote Access, password stealers...

Screenshot: https://myonlinesecurity.co.uk/wp-c...dditional-Order-Additional-Items-1024x668.png

29 June 2016: PO_70386804.jar - Current Virus total detections 15/56*. Payload Security** shows a contact with a Russian IP number 185.17.1.82 which is fairly well known for malicious activity over the last few weeks although nothing appearing on VirusTotal, until today... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...0a433e08ee88c42f8493da4f/analysis/1467176037/

** https://www.reverse.it/sample/5dea1...8270a433e08ee88c42f8493da4f?environmentId=100
Contacted Hosts
185.17.1.82: https://www.virustotal.com/en/ip-address/185.17.1.82/information/
> https://virustotal.com/en/url/f369d...ea98bd1091b1a275d64f1ce570af9de2e47/analysis/
___

Fake 'Financial report' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/06/malware-spam-financial-report-i-have.html
29 June 2016 - "This spam appears to come from various sources, but has a malicious attachment:
From: Hester Stanley
Date: 29 June 2016 at 13:25
Subject: Financial report
Hello [redacted],
I have attached the financial report you requested.
Regards
Hester Stanley
Chief Executive Officer


Attached is a ZIP file containing some version of the recipient's email address, the words "report" or "freport" or "financial" plus a number. This contains a malicious .js file beginning with "swift". Trusted analysis by another party (thank you as ever) gives download locations... The payload is Locky ransomware, phoning home to the following servers:
93.170.123.219 (PE Gornostay Mikhailo Ivanovich aka time-host.net, Ukraine)
149.154.159.125 (EDIS, Germany)
151.236.17.45 (EDIS, Germany)
151.236.17.47 (EDIS, Germany)
194.31.59.147 (Hostbar, Russia)
I don't currently have a copy of the payload.
Recommended blocklist:
93.170.123.219
149.154.159.125
151.236.17.45
151.236.17.47
194.31.59.147
"

- https://myonlinesecurity.co.uk/continuing-with-locky-delivered-via-malspam/
29 June 2016 - "... continual Locky JavaScript downloaders... Today’s are no different so far coming in 2 batches. 1st about a financial report and the second with a totally blank body saying images, photos or pictures. The 1st ones contain a heavily obfuscated JavaScript inside the zip. It has several layers of obfuscation. The alleged senders name matches the name in the body of the email. The job title is also random and can be anything from Sales Director, Account Director or any other position that any company might think of... They all deliver Ransomware versions that encrypt your files and demand money...

29 June 2016: photo42744.zip: Extracts to: NIKON00061473034407.js - Current Virus total detections 10/54*
.. MALWR** shows a download from http ://www.cristaleriadominguez .com/8y7gvt65v?utajtJu=UwxvtvuRe which was -renamed- on download to spuMCzFlvvg.exe (VirusTotal 6/53***).

29 June 2016: rob_report_xls_227699.zip: Extracts to: swift 7c7.js - Current Virus total detections 2/54[4]
.. MALWR [5] shows a download from http ://www.oemsen.gmxhome .de/sh91u3a which gives an encrypted file that is detected as plain txt or data but gets -converted- by the javascript to ye6WVhz4F2H94WZX.exe (VirusTotal 5/56[6])... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...3fe5c97d0ae9d72b7f65289f/analysis/1467205005/

** https://malwr.com/analysis/N2I2MTc2MDQzYmFiNDAxYWFjNjEwMWNmYWVhMzFiMmM/
Hosts
62.42.230.17

*** https://www.virustotal.com/en/file/...ee71107828faafa06d2f57b7/analysis/1467202241/

4] https://www.virustotal.com/en/file/...3031bc65685682a077d10a9f/analysis/1467204977/

5] https://malwr.com/analysis/MzNlNGI4ZDg2NjY0NDY5NGJmY2M3MWI0ZThlMGUwZTg/
Hosts
82.165.62.68

6] https://www.virustotal.com/en/file/...1d6ad9878dae094547e31a03/analysis/1467200971/

cristaleriadominguez .com: 62.42.230.17: https://www.virustotal.com/en/ip-address/62.42.230.17/information/
>> https://www.virustotal.com/en/url/9...0aab67069b398155586a81228b8745d8743/analysis/

oemsen.gmxhome .de: 82.165.62.68: https://www.virustotal.com/en/ip-address/82.165.62.68/information/
>> https://www.virustotal.com/en/url/9...d0f39cc60dc7012d713bc197ddfdfcf751b/analysis/
___

Phish - via JavaScript Google
- https://myonlinesecurity.co.uk/phishing-via-javascript-google-this-time-not-paypal/
29 June 2016 - "... This one fulfils our worst fears and the entire -phish- is performed on a website that actually is the genuine Google log in page and really makes you believe that you are entering your Google credentials only on the genuine Google page, but in fact you are sending your details to the phisher whilst on the genuine Google site... shortly after publishing this post & reporting the http ://goo .gl/NL4EmV to Google, they -removed- that short URL redirect. However the nwfacilities page is still-active & live and it will be trivial for the phisher to create other short urls on Goo .gl and malspam them out... This is the Genuine Google page that you are on while your browser still has the http ://nwfacilities .top pages & JavaScript still loaded but -hidden- to view completely and performing all the nefarious actions and stealing your information. The only difference between you going to the Google log in page yourself & this one are the words data:text/html, at the start of the url
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/google_phish_javascript-1024x791.png
This only appears to work in Google Chrome because Internet Explorer gives this message and doesn’t know what to do with data:text/html commands in the browser (thankfully). Firefox just gives a blank page until you use the view source option:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/IE_Google_phish.png "

:fear::fear: :mad:
 
Last edited:
Fake 'WeTransfer' SPAM, Phish - Blurred Images

FYI...

Fake 'WeTransfer' SPAM - delivers Cerber ransomware
- https://myonlinesecurity.co.uk/wetr...ou-a-file-malspam-delivers-cerber-ransomware/
30 June 2016 - "An email with the subject of 'name@ victim domain .tld' has sent you a file via 'WeTransfer' pretending to come from WeTransfer <noreply@ wetransfer .com> with a link to download a zip attachment which downloads Cerber Ransomware. Luckily Cerber doesn’t mass malspam in the same way that Locky does. These Cerber emails tend to be slightly more targeted (spear Phishing) at small business or organisations where IT might not be such a high priority or be so aware...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/06/we-transfer-sent-you-a-file-1024x712.png

The link behind the download goes to
https ://www.cubbyusercontent .com/pl/Scanned+Documents.zip/_08fa4c28262f424b970037c786caf840 -not- to any WeTransfer page...
30 June 2016: Scanned Documents.zip: Extracts to: 3 identical copies of Scan001.js
Current Virus total detections 1/53*. MALWR** shows a download of Cerber Ransomware from
http ://69.24.80.121 /Styles/ie7/header.css which is -not- a css file but a -renamed- .exe file
(VirusTotal 4/53***).. This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...55ad58fd15cd44b4c3781509/analysis/1467276692/

** https://malwr.com/analysis/MGQ5OTc2NGE4MGJkNGMwMTgwMmFmODQwYTUyMmMxZmU/

*** https://www.virustotal.com/en/file/...bcd4f4f597849856f76330a9/analysis/1467276011/

69.24.80.121: https://www.virustotal.com/en/ip-address/69.24.80.121/information/
>> https://www.virustotal.com/en/url/f...66d59b7fd524326fdc05f1bae61e456dbd9/analysis/
___

Phish - with Blurred Images
- https://isc.sans.edu/diary.html?storyid=21207
Last Updated: 2016-06-30 - "... seeing a lot of phishing emails that try to steal credentials from victims... this time, the scenario is quite different:
- The malicious email contains an HTML body with nice logos and texts pretending to be from a renowned company or service provider. There is a link that opens a page with a -fake- document but -blurred- with a popup login page on top of it. The victim is enticed to enter his/her credentials to read the document. I found samples for most of the well-known office documents. Here are some screenshots:
1] https://isc.sans.edu/diaryimages/images/isc_blurry1.png

2] https://isc.sans.edu/diaryimages/images/isc_blurry2.png

3] https://isc.sans.edu/diaryimages/images/isc_blurry3.png

4] https://isc.sans.edu/diaryimages/images/isc_blurry4.png
The strange fact is that it is -not- clear which credentials are targeted: Google, Microsoft or corporate accounts? The success of an efficient phishing is to take the victim by the hand and "force" him/her to -disclose- what we are expecting. So, nothing fancy behind this kind of phishing but it’s always interesting to perform further investigations and, for one of them, it was a good idea. Everybody makes mistakes and attackers too! The phishing page was hosted on a Brazilian website. Usually, such material is hosted on a -compromised- CMS like, not mentioning names but Wordpress, Joomla or Drupal. The Apache server had the feature 'directory indexing' enabled making all the files publicly available and, amongst the .php and .js files, a zip archive containing the "package" used by the attackers to build the phishing campaign. It was too tempting to have a look at it. The “blurred” effect was implemented in a very easy way: the -fake- document is a low-resolution screenshot displayed with a higher resolution. Like this:
> https://isc.sans.edu/diaryimages/images/blurred.jpg
... the presence of a JavaScript function to validate the victim’s email address but also to check the TLD. Is it a targeted attack? The presence of .mil, .edu or .gov is interesting while .com included all major -free- email providers... Then, an HTTP -redirect- is performed to a second page: "phone.html" which mimics a Google authentication page and asks for the user phone number. Here again, POST data are processed via "phone.php" which sends a second email with the victim's phone number. Emails are sent to two addresses (not disclosed here):
One @gmail .com account
One @inbox .ru account ..."
AVOID and DELETE.

:fear::fear: :mad:
 
Last edited:
Fake 'Transactions' SPAM

FYI...

Fake 'Transactions' SPAM - Java adwind Trojans
- https://myonlinesecurity.co.uk/malspam-emails-with-java-adwind-trojans/
1 July 2016 - "We are seeing emails -daily- with a zip attachment containing java jar file which are variants of Java Adwind Trojan(1)... There are 2 different emails that arrived overnight both containing the same Java Adwind Trojan, although both having different subjects, senders and file names. For some reason the image that appears in the -body- of the email is also included in the zip files...
1) https://securelist.com/blog/research/73660/adwind-faq/

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/07/confirm-to-release-1024x660.png

The Second email looks like:
From: z.hraahleh@ shift-sg .com <sales@ planetacyber .psi.br>
Date: Fri 01/07/2016 02:44
Subject: Transactions for Amendment
Attachment: PENDING REMITTANCE RECIEPTS FOR APPROVAL.zip extracts to PENDING REMITTANCE RECIEPTS FOR APPROVAL..jar
kindly find attached listed trasactions for amendment,please do the corrections and send back to us. thanks


Screenshot: NONE of the email but this logo was in the zip:
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/07/logo1.png

1 July 2016: Confirm Transactions.zip: Extracts to: Transactions on Hold.Reason because beneficiary last name is wrong..jar
Current Virus total detections 15/56*. MALWR** shows the usual masses of files created/dropped and entries created on the computer. This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...62bc7b94d6f186ed8f43f35f/analysis/1467206759/

** https://malwr.com/analysis/ZGY1N2NkMjg4NzA3NGIxZmE5MjA0NjNhMzgyYWQ0OTc/
Hosts
89.163.154.146: https://www.virustotal.com/en/ip-address/89.163.154.146/information/

.JAR File: ... runs -if- the [Java] JRE is installed.

:fear::fear: :mad:
 
Fake 'RE: info' SPAM

FYI...

Fake 'RE: info' SPAM - Cerber Ransomware
- https://myonlinesecurity.co.uk/blank-malspam-email-with-jse-attachment-downloading-unknown-malware/
2 July 2016 - "A blank email with the subject of 'RE: info' pretending to come from asisianu@ pauleycreative .co.uk with a zip attachment with a jse file... Update: I am assured that it definitely is Cerber Ransomware... One of the emails looks like:
From: asisianu@ pauleycreative .co.uk
Date: Sat 02/07/2016 19:40
Subject: RE: info
Attachment: info_1218307442.zip


Body content: Totally blank/empty

2 July 2016: info_1218307442.zip: Extracts to: 5.jse - Current Virus total detections 2/55*
.. PayLoad Security** | MALWR*** shows a download from
http ://adiidiam .top/admin.php?f=1.jpg (which is -not- a jpg but a .exe file)
(VirusTotal 1/56[4]) (MALWR[5]) (Payload Security[6])... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...e6ef5bfb68c4773c5973d177/analysis/1467464033/

** https://www.reverse.it/sample/a259f...26ee6ef5bfb68c4773c5973d177?environmentId=100
Contacted Hosts
202.9.68.138
52.28.98.176
31.184.232.*


*** https://malwr.com/analysis/MjkyNWE0ZTYxZDRjNDExNGE5N2VjMzA2M2Y1YTMwMWU/
Hosts
202.9.68.138

4] https://www.virustotal.com/en/file/...f6304f77e96cdf1315e47e27/analysis/1467471194/

5] https://malwr.com/analysis/OWYyYjhlYjA4MWE2NDA4ZmJjODU2NGFiNWY2MzJhZTE/

6] https://www.reverse.it/sample/6df70...5b1f6304f77e96cdf1315e47e27?environmentId=100
Contacted Hosts
52.58.188.104
31.184.232.*


adiidiam .top: 66.225.198.20: https://www.virustotal.com/en/ip-address/66.225.198.20/information/
>> https://www.virustotal.com/en/url/e...43674961e0e75c134a2c6b66fc031e31a4e/analysis/
216.170.126.19: https://www.virustotal.com/en/ip-address/216.170.126.19/information/
>> https://www.virustotal.com/en/url/2...0baeb0bdd59ac459877aec22a46eaa68843/analysis/

:fear::fear: :mad:
 
Last edited:
Back
Top