SPAM frauds, fakes, and other MALWARE deliveries...

Fake 'Scan', 'bank transactions' SPAM, SWIFT security, Dropbox hacked

FYI...

Fake 'Scan' SPAM - leads to Locky
- https://myonlinesecurity.co.uk/sent...-own-email-address-leads-to-locky-ransomware/
31 Aug 2016 - "... received a massive malspam run of an email with the subject of 'FW: [Scan] 2016-08-13 15:49:12' [random numbered] pretending to come from random senders at your own email domain or company with a zip attachment containing an encrypted HTA file... One of the emails looks like:
From: Bertha <Bertha34@ your own email domain>
Date: Wed 31/08/2016 06:14
Subject: FW: [Scan] 2016-08-13 15:49:12
Attachment: 2016-08-30 436 663 415.zip
From: “Bertha” <Bertha34@[REDACTED]>
Sent: 2016-08-13 15:49:12
To: [REDACTED]
Subject: [Scan] 2016-08-13 15:49:12
Sent with Genius Scan for iOS ...


31 August 2016: 2016-08-30 436 663 415.zip: Extracts to: Yd95ozed8.hta - Current Virus total detections 9/56*
.. Payload Security** shows a download of the usual Locky encrypted file from a list of embedded URLs in the decrypted HTA/JavaScript file which is converted to QXkcpj1.dll by the instructions inside the HTA/JavaScript (VirusTotal 19/56***)... This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...96d8f3248e8d5533732af3d7/analysis/1472620428/

** https://www.reverse.it/sample/15cf2...3e596d8f3248e8d5533732af3d7?environmentId=100
Contacted Hosts
210.157.28.18
80.150.6.138
195.208.0.137
95.85.19.195
188.127.249.32
58.158.177.102


*** https://www.virustotal.com/en/file/...239a318586a56e10b7a89571/analysis/1472623964/
___

Fake 'bank transactions' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/atta...any-during-last-month-malspam-delivers-locky/
31 Aug 2016 - "... Locky continues with an email with the subject of 'bank transactions' coming from random senders, companies and email addresses with a random named zip attachment containing a JS file... One of the emails looks like:
From: Marlene Carrillo <Carrillo.170@ veloxzone. com.br>
Date: Wed 31/08/2016 07:35
Subject: bank transactions
Attachment: b231f370cf0.zip
Good morning gold.
Attached is the bank transactions made from the company during last month.
Please file these transactions into financial record.
Yours truly,
Marlene Carrillo


31 August 2016: b231f370cf0.zip: Extracts to: CC1BB558_bank_transactions.js - Current Virus total detections 3/56*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://www.instalacionesjosearteaga .com/s7yy5 | http ://enigmes4saisons.perso. sfr .fr/dilveh
http ://mambarambaro .ws/1m202 | http ://www.meta. metro .ru/uumr65 which gets transformed into the Locky ransomware by the script KzgOzqkkKOZ.dll (VirusTotal 7/57***). Payload Security[4]... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...3bcd59c1ccc5cac41c2d3086/analysis/1472629007/

** https://malwr.com/analysis/ZDI1NjIzZDZjODUxNDRkY2E2ZDMwZjc4OGI3NTk5MzU/
Hosts
62.42.230.17
86.65.123.70
195.91.160.34
45.59.114.100
158.69.147.88


*** https://www.virustotal.com/en/file/...e0a60ed44c3fbc2d90287be9/analysis/1472629326/

4] https://www.hybrid-analysis.com/sam...ac03bcd59c1ccc5cac41c2d3086?environmentId=100
Contacted Hosts
62.42.230.17
86.65.123.70
95.85.19.195
188.127.249.203
138.201.191.196
188.127.249.32
91.223.180.66


- http://blog.dynamoo.com/2016/08/malware-spam-bank-transactions.html
31 Aug 2016 - "This -fake- financial spam comes with a malicious attachment:
From: Rueben Vazquez
Date: 31 August 2016 at 10:06
Subject: bank transactions
Good morning petrol.
Attached is the bank transactions made from the company during last month.
Please file these transactions into financial record.
Yours truly,
Rueben Vazquez


The name of the sender will vary. Attached is a randomly-named ZIP file containing a malicious .js script with a name consisting of a random hexadecimal number plus _bank_transactions.js ... According to the Malwr report of these three samples [1] [2] [3] the scripts download... Each one of those samples drops a -different- DLL... these phone home to:
95.85.19.195/data/info.php [hostname: vps-110831.freedomain .in .ua] (Digital Ocean, Netherlands)
138.201.191.196/data/info.php [hostname: u138985v67.ds-servers .com] (Hetzner, Germany)
188.127.249.203/data/info.php [hostname: it.ivanovoobl .ru] (SmartApe, Russia)
188.127.249.32/data/info.php (SmartApe, Russia)
cufrmjsomasgdciq .pw/data/info.php [91.223.180.66] (FOP Sedinkin Olexandr Valeriyovuch aka thehost.ua, Ukraine)
The payload is probably the Locky ransomware.
Recommended blocklist:
95.85.19.195
138.201.191.196
188.127.249.0/24
91.223.180.0/24
"
1] https://malwr.com/analysis/YzQyYzA2NDRlMTU4NDU0Mzg4ZTZkODk0ZmVmZjE5Mzg/

2] https://malwr.com/analysis/YTVhMjg2NGZhMGEyNDIzZDk0YTUyM2RmNWEwZDFjY2E/

3] https://malwr.com/analysis/ZjM5YTNhOTZmMGQ3NGViZTlkODdjMDViOWM4YTNmOTQ/
___

Fake 'flight tickets' SPAM - delievers Locky
- https://myonlinesecurity.co.uk/i-am...nce-abroad-next-month-malspam-delivers-locky/
31 Aug 2016 - "This latest Locky ransomware malspam is a little bit more believable than some recent attempts and might actually fool a few recipients. An email with the subject of 'flight tickets' pretending to come from random companies, senders and email addresses with a random name zip attachment containing a JavaScript file... One of the emails looks like:
From: Wallace Hampton <Hampton.7365@writers-india.com>
Date: Wed 31/08/2016 18:37
Subject: flight tickets
Attachment: 4e0302044044.zip
Good evening admin.
I am sending you the flight tickets for your business conference abroad next month.
Please see the attached and note the date and time.
Respectfully,
Wallace Hampton


31 August 2016: 4e0302044044.zip: Extracts to: CE14A812_flight_tickets.js - Current Virus total detections 3/56*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://roger.pierrieau.perso. sfr .fr/68d8ti | http ://virmalw .name/31fwt4cs
http ://simo62.web. fc2 .com/yywcdpbu | http ://www.francogatta .it/npoa0lzw which is converted to a working Locky ransomware file & autorun by the script 20mrgwO23alMfJvj.dll (VirusTotal 8/58***). Payload Security[4]...
This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...dddcfcc94ee6aa42c1c6ee77/analysis/1472665164/

** https://malwr.com/analysis/Y2U2MmYxOTY0ZWUxNGFjYmE4NWM3M2Q2OWU2N2VmOGQ/
Hosts
158.69.147.88
208.71.106.61
195.78.215.76
86.65.123.70


*** https://www.virustotal.com/en/file/...dd36d5e6e27dcfdfab049233/analysis/1472665518/

4] https://www.hybrid-analysis.com/sam...a6edddcfcc94ee6aa42c1c6ee77?environmentId=100
Contacted Hosts
192.99.111.28
208.71.106.61
95.85.19.195
138.201.191.196
188.127.249.203
188.127.249.32
91.223.180.66
69.195.129.70

___

SWIFT discloses more cyber thefts, pressures banks on security
- http://www.reuters.com/article/us-cyber-heist-swift-idUSKCN11600C
Aug 31, 2016 - "SWIFT, the global financial messaging system, on Tuesday disclosed new hacking attacks on its member banks as it pressured them to comply with security procedures instituted after February's high-profile $81 million heist at Bangladesh Bank. In a private letter to clients, SWIFT said that new cyber-theft attempts - some of them successful - have surfaced since June, when it last updated customers on a string of attacks discovered after the attack on the Bangladesh central bank... The disclosure suggests that cyber thieves may have ramped up their efforts following the Bangladesh Bank heist, and that they specifically targeted banks with lax security procedures for SWIFT-enabled transfers... A SWIFT spokeswoman declined to elaborate on the recently uncovered incidents or the security issues detailed in the letter, saying the firm does not discuss affairs of specific customers. All the victims shared one thing in common: Weaknesses in local security that attackers exploited to compromise local networks and send fraudulent messages requesting money transfers, according to the letter. Accounts of the attack on Bangladesh Bank suggest that weak security procedures there made it easier to hack into computers used to send SWIFT messages requesting large money transfers. The bank lacked a firewall and used second-hand, $10 electronic switches to network those computers, according to the Bangladesh police..."
___

Hacks steal account details for 60M Dropbox Users
- https://it.slashdot.org/story/16/08...unt-details-for-over-60-million-dropbox-users
Aug 31, 2016 - "Hackers have stolen over 60 million account details for online cloud storage platform Dropbox. Although the accounts were stolen during a previously disclosed breach, and Dropbox says it has already forced password resets, it was not known how many users had been affected, and only now is the true extent of the hack coming to light. Motherboard* obtained a selection of files containing email addresses and hashed passwords for the Dropbox users through sources in the database trading community. In all, the four files total in at around 5GB, and contain details on 68,680,741 accounts..."
* https://motherboard.vice.com/read/hackers-stole-over-60-million-dropbox-accounts

:fear::fear: :mad:
 
Last edited:
Fake 'Shipping info', 'invoice', 'Travel expense sheet' SPAM, Cerber - Malvertising

FYI...

Fake 'Shipping info' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/our-...est-from-your-company-malspam-delivers-locky/
1 Sep 2016 - "... the Locky onslaught continues with ever increasing frequency and complexity. The first of today’s Malspam is an email with the subject of 'Shipping information' coming from random names, companies and email addresses with a random named zip attachment containing a heavily obfuscated/encrypted JavaScript file... One of the emails looks like:
From: Celina Mccarty <Mccarty.8737@ spebs .com>
Date: Thu 01/09/2016 09:12
Subject: Shipping information
Attachment: 2020f266fc.zip
Dear customer,
Our shipping service is sending the order form due to the request from your company.
Please fill the attached form with precise information.
Very truly yours,
Celina Mccarty


1 September 2016: 2020f266fc.zip: Extracts to: 91CF4D63_shipping_service.js - Current Virus total detections 4/56*
.. MALWR* shows a download of an encrypted file from one of these locations:
http ://www.oltransservice .org/wxyig4v | http ://kreativmanagement.homepage. t-online .de/anlaok1d
http ://mambarambaro .ws/1zvqoqf which is transformed by the script to naXFQvt9.dll (VirusTotal 11/58***)
Payload Security[4]... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...89925a68a41d17ec1e11003a/analysis/1472717463/

** https://malwr.com/analysis/Mjg1YzAyNmM2YmM0NDZiMjg3Zjc2YmQwY2JmNWIwOGM/
Hosts
213.205.40.169
192.99.111.28
80.150.6.138


*** https://www.virustotal.com/en/file/...c7d425e44b79a7f877e191e2/analysis/1472718234/

4] https://www.hybrid-analysis.com/sam...6f489925a68a41d17ec1e11003a?environmentId=100
Contacted Hosts
213.205.40.169
95.85.19.195
212.109.192.235
5.34.183.211
188.127.249.32
188.127.249.203
91.223.180.66


- http://blog.dynamoo.com/2016/09/malware-spam-our-shipping-service-is.html
1 Sep 2016 - "This -fake- shipping email comes with a malicious attachment:
Subject: Shipping information
From: Charles Burgess
Date: Thursday, 1 September 2016, 9:30
Dear customer,
Our shipping service is sending the order form due to the request from your company.
Please fill the attached form with precise information.
Very truly yours,
Charles Burgess


The sender's name will vary. Attached is a ZIP file with a random hexadecimal name, containing a malicious .js file beginning with a random sequence and endng with _shipping_service.js. Automated analysis [1] [2] [3] [4] of two samples sees the script downloading from the following locations (there are probably more than this):
joeybecker.gmxhome .de/430j1t
ngenge.web. fc2 .com/vs1qc0
mambarambaro .ws/1zvqoqf
timetobuymlw .in/2dlqalg0
peetersrobin.atspace .com/t2heyor1
www .bioinfotst. cba .pl/u89o4
Between those four reports, there are three -different- DLLs dropped (VirusTotal [5] [6] [7]). This Hybrid Analysis* shows the malware phoning home to:
5.34.183.211/data/info.php [hostname: take.cli] (ITL, Ukraine)
212.109.192.235/data/info.php [hostname: take.ru.com] (JSC Server, Russia)
188.127.249.203/data/info.php [hostname: it.ivanovoobl.ru] (SmartApe, Russia)
xattllfuayehhmpnx .pw/data/info.php [91.223.180.66] (FOP Sedinkin Olexandr Valeriyovuch aka thehost.ua, Ukraine)
The payload is probably Locky ransomware.
Recommended blocklist:
5.34.183.211
212.109.192.235
188.127.249.0/24
91.223.180.0/24
"
1] https://malwr.com/analysis/MzA5NTllNzkwZTE5NGUwMzg3NThjNjlhYjlhNDQ0YjA/
Hosts
82.165.58.83
192.99.111.28
208.71.106.37


2] https://malwr.com/analysis/Nzg4YTM0OWU1YmRiNGE4Yzg1MTliYzNhZDJjMTUxNTE/
Hosts
82.197.131.109
158.69.147.88
95.211.144.65


3] https://www.hybrid-analysis.com/sam...8142a0ca8179908f7a430d35f93?environmentId=100
Contacted Hosts
82.165.58.83

4] https://www.hybrid-analysis.com/sam...bd211eb1c80bcff9b787d583248?environmentId=100
Contacted Hosts
82.197.131.109
95.85.19.195
5.34.183.211
212.109.192.235
188.127.249.203
188.127.249.32
91.223.180.66


5] https://virustotal.com/en/file/59bd...e04f7bed4b048270eea3da05/analysis/1472720135/

6] https://virustotal.com/en/file/03f5...139418c8763c192ef1dabd6e/analysis/1472720153/

7] https://virustotal.com/en/file/cd8a...7f04084a0b760b1b93260de0ff980108380/analysis/

* https://www.hybrid-analysis.com/sam...bd211eb1c80bcff9b787d583248?environmentId=100
Contacted Hosts
82.197.131.109
95.85.19.195
5.34.183.211
212.109.192.235
188.127.249.203
188.127.249.32
91.223.180.66

___

Fake 'invoice' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-please-find-attached.html
1 Sep 2016 - "This spam has a malicious attachment. It appears to come from the sender themselves, but this is just a trivial forgery.
Subject: Please find attached invoice no: 329218
From: victim@ victimdomain .tld
To: victim@ victimdomain .tld
Date: Thursday, 1 September 2016, 12:42
Attached is a Print Manager form.
Format = Portable Document Format File (PDF)
Disclaimer ...


Attached is a ZIP file containing a malicious .wsf script. According to my usual source (thank you!) the scripts download... The payload appears to be Locky ransomware... This is similar to the list here*.
Recommended blocklist:
5.34.183.211
212.109.192.235
95.85.19.195
188.127.249.0/24
91.223.180.0/24
"
* http://blog.dynamoo.com/2016/09/malware-spam-our-shipping-service-is.html
1 Sep 2016
___

Fake 'Travel expense sheet' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/travel-expense-sheet-malspam-delivers-locky/
1 Sep 2016 - "... never ending series of Locky downloaders is an email with the subject of 'Travel expense sheet' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .JS files... One of the emails looks like:
From: Hilario Walton <Walton.571@ afirstclassmove .com>
Date: Thu 01/09/2016 19:22
Subject: Travel expense sheet
Attachment: ea00ba32a5.zip
Dear karen,
Here is the travel expense sheet for your upcoming company field trip. Please write down the approximate costs in the attachment.
Warm wishes,
Hilario Walton


1September 2016: ea00ba32a5.zip: Extracts to: Travel_expense_sheet_E492D6CB.js - Current Virus total detections 6/56*
.. MALWR shows a download of an encrypted file from one of these locations:
http ://www .cortesidesign .com/v1vmxyj | http ://www .aktion-zukunft-gestalten .info/hfgo3x
http ://portadeenrolar .ind.br/rbfr26 | http ://timetobuymlw .in/57h8t6it which is transformed by the script to rg4V0yhh8iC.dll (VirusTotal 21/56***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...a47ecf601db53e1ade7c0cc8/analysis/1472753839/

** https://malwr.com/analysis/YTU5OWRkMGIzN2JlNGMwNmI5MTIzYWZkYjY3MTE0MDI/
Hosts
213.205.40.169
186.202.126.199
81.169.145.224
158.69.147.88
66.85.27.250


*** https://www.virustotal.com/en/file/...5ea1d67854d76e964aa95154/analysis/1472755942/
___

Cerber dropped via Malvertising
- http://blog.trendmicro.com/trendlab...rber-ransomware-distributed-via-malvertising/
Aug 31, 2016 - "... The latest version of Cerber had functions found in earlier versions like the use of voice mechanism as part of its social engineering tactics. Similar to previous variants, Cerber 3.0 is dropped by the Magnitude and Rig exploit kits. Users are typically -redirected- to these exploit kit servers via ads appearing in a pop-up window after clicking a video to play. This ultimately leads to the download of Cerber. While this malvertisment campaign has affected several countries already, the attack is heavily concentrated in Taiwan. And although this malvertising campaign has been running for months, it was only now that it dropped Cerber 3.0 as its payload. In the case of Magnitude, a simple redirect script was used. Rig, on the other hand, opened a website in the background that contained a screenshot of legitimate US clothing shopping sites, perhaps to make the ad look less suspicious... Cerber demands 1.24 BTC (~US$523, as of March 4, 2016) and gave affected entities seven days. Cerber 3.0 asks for 1 BTC right away, but if the user waits more than five days the ransom doubles to 2 BTC:
> https://blog.trendmicro.com/trendlabs-security-intelligence/files/2016/08/cerber-v3-3.png
... The most fundamental defense against ransomware is still backing up. With proper backups in place, organizations need not worry about any data loss that may be incurred. At the very least, important files should be backed up on a regular basis. Practice the 3-2-1 rule wherein 3 copies are stored in two different devices, and another one to a safe location. A good defense against malvertising (and exploit kits in general) is to keep the software in use up-to-date with all security patches. This will reduce the risk against a wide variety of attacks, not just ransomware. This includes both the operating system and any applications in use. A security solution that can proactively provide defense against attacks targeting vulnerabilities in the system’s software is also recommended..."

:fear::fear: :mad:
 
Last edited:
Fake 'old office facilities', 'Scanned image', 'Body content empty/blank' SPAM

FYI...

Fake 'old office facilities' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-old-office-facilities.html
2 Sep 2016 - "This spam has a malicious attachment:
Subject: old office facilities
From: Kimberly Snow (Snow.741@ niqueladosbestreu .com)
Date: Friday, 2 September 2016, 8:55
Hi Corina,
Attached is the list of old office facilities that need to be replaced. Please copy the list into the purchase order form.
Best wishes,
Kimberly Snow


The name of the sender will vary. Attached is a ZIP file with a random hexadecimal number, containing a malicious .js script beginning with office_facilities_ plus another random hexadecimal number. Analysis is pending, but this Malwr report* indicates attempted communications to:
malwinstall .wang
sopranolady7 .wang
..both apparently hosted on 66.85.27.250 (Crowncloud, US). Those domain names are consistent with this being Locky ransomware.
UPDATE 1: According to this Malwr report** it drops a DLL with a detection rate of 10/58***. Also those mysterious .wang domains appear to be multihomed on the following IPs:
23.95.106.195 (New Wave NetConnect, US)
45.59.114.100 [hostname: support01.cf] (Servercrate aka CubeMotion LLC, US)
66.85.27.250 (Crowncloud, US)
104.36.80.104 ("Kevin Kevin" / Servercrate aka CubeMotion LLC, US)
107.161.158.122 (Net3, US)
158.69.147.88 (OVH, Canada)
192.99.111.28 (OVH, Canada)
Recommended blocklist:
23.95.106.195
45.59.114.100
66.85.27.250
104.36.80.104
107.161.158.122
158.69.147.88
192.99.111.28
"
* https://malwr.com/analysis/OGI2NWI3ZjY5OTA0NGJlN2I0MGYzYzA3YWRkMzZmNGE/
Hosts
66.85.27.250
23.95.106.195


** https://malwr.com/analysis/OTA3MDk3ZGFlNzU4NDFkYjkxMTYwYjBhM2I4MTE0OTE/
Hosts
66.85.27.250
23.95.106.195


*** https://virustotal.com/en/file/9dc5...d1e788a3930893f376d6a668eb9af20c5c7/analysis/
VQpnPCqe.dll

- https://myonlinesecurity.co.uk/old-office-facilities-malspam-delivers-locky/
2 Sep 2016 - "... series of Locky downloaders is an email with the subject of 'old office facilities' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .JS files... One of the emails looks like:
From: Angelina Nielsen <Nielsen.83382@ parklawnsprinklers .com>
Date: Fri 02/09/2016 08:27
Subject: old office facilities
Attachment: 1fade4423b3a.zip
Hi Chasity,
Attached is the list of old office facilities that need to be replaced. Please copy the list into the purchase order form.
Best wishes,
Angelina Nielsen


2 September 2016: 1fade4423b3a.zip: Extracts to: office_facilities_059AB2E9.js - Current Virus total detections 8/56*
.. MALWR** shows a download of an encrypted file from http ://malwinstall .wang/ezr08tjd which is transformed by the script to VQpnPCqe.dll (VirusTotal 10/58***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...894ebbef17cb5aefc582d906/analysis/1472801143/

** https://malwr.com/analysis/MzJkY2EzNGEwMWZiNDM1Mjk0YTIxMjg4OGVhMzAyMDQ/
Hosts
23.95.106.195
66.85.27.250


*** https://www.virustotal.com/en/file/...893f376d6a668eb9af20c5c7/analysis/1472801991/
___

Fake 'Scanned image' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-scanned-image-from.html
2 Sep 2016 - "This -fake- document scan appears to come from within the victim's own domain, but this is just a simple forgery. Attached is a malicious Word document.
Subject: Scanned image from MX2310U@ victimdomain .tld
From: office@victimdomain.tld (office@ victimdomain .tld)
To: webmaster@victimdomain.tld;
Date: Friday, 2 September 2016, 2:29
Reply to: office@ victimdomain .tld [office@ victimdomain .tld]
Device Name: MX2310U@victimdomain.tld
Device Model: MX-2310U
Location: Reception
File Format: PDF MMR(G4)
Resolution: 200dpi x 200dpi
Attached file is scanned image in PDF format.
Use Acrobat(R)Reader(R) ...


Attached is a .DOCM file with a filename consisting of the recipients's email address, date and a random element. There are various different scripts which according to my source (thank you!) download a component... The payload is Locky ransomware, phoning home to:
212.109.192.235/data/info.php [hostname: take. ru .com] (JSC Server, Russia)
149.154.152.108/data/info.php [hostname: 407.AT.multiservers .xyz] (EDIS, Austria)
Recommended blocklist:
212.109.192.235
149.154.152.108
"
___

Fake 'Body content empty/blank' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/blan...d-com-with-numbered-zip-delivers-locky-zepto/
2 Sep 2016 - "... Locky/Zepto downloaders... empty/blank email with the subject random numbers and either .jpg, gif, pdf, img, docx, tif, png etc. coming as usual from random names @ icloud .com with a random named zip attachment that is named the -same- as the numbers in the subject line containing a wsf file... One of the emails looks like:
From: Alejandra_6526@ icloud .com
Date: Fri 02/09/2016 12:27
Subject: 26889jpg
Attachment: 26889.zip


Body content: Empty/blank

2 September 2016: 26889.zip: Extracts to: W64pP.wsf - Current Virus total detections 8/56*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://maxshoppppsr .biz/js/y54g3tr?NxMSERb=asaGYkQ | http ://illaghettodelcircoletto .it/flkekqs?NxMSERb=asaGYkQ
http ://vimp.hi2 .ro/xqbqjyn?NxMSERb=asaGYkQ which is transformed by the script to vTFEncqFbOk1.dll (VirusTotal 5/58***)
All of them contact the C2 centre http ://149.154.152.108 /data/info.php to get & store the encryption key that is used to encrypt your files... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...2a0d7b0b62a318b4420608eb/analysis/1472815578/

** https://malwr.com/analysis/YzJkMzM2MWFlYjMzNGNhZDk3MTA2MTljNjI1ODBjNTY/
Hosts
89.42.39.81
195.110.124.188
66.85.27.252
149.154.152.108


*** https://www.virustotal.com/en/file/...b13b9cda22e481903ebe8575/analysis/1472817060/
___

Bogus Windows error site - for iPad
- https://blog.malwarebytes.com/cybercrime/2016/09/ipad-error-windows-fakeout/
2 Sep 2016 - "... The bogus error site is located at:
ipad-error-9023(dot)com
Given the URL, you’d expect to see some sort of iPad related shenanigans taking place – an interesting twist on the well worn theme of tech-support-scams. Who needs Windows desktops when you can go after the tablet market, right? Unfortunately for our scammers, it all goes a bit wrong in terms of being convincing with that whole iPad URL thing. Let me count the ways... text reads as follows:
Windows Security Error !
Your Hard drive will be DELETED if you close this page
You have a ZEUS virus! Please call Support Now!
Call Now to Report This Threat.
Do not Click ‘OK’ button below, doing so will start the hacking process.

... 'didn’t put much thought into this whole iPad thing, did they?...
> https://blog.malwarebytes.com/wp-content/uploads/2016/08/additional-dialogs.jpg
... a “prevent additional dialog” message from the browser? I’m guessing my PC hasn’t exploded yet. Maybe if I close the box and then hit the OK button:
> https://blog.malwarebytes.com/wp-content/uploads/2016/08/page-locked.jpg
... While the attempted fakeout up above isn’t one of the best ones we’ve seen, there are plenty out there which succeed in their attempts at convincing device owners that they have a problem. From there, phone calls to “tech support” and payments to have the non-existent virus cleaned up are only a hop, step and jump away. If you think you may have been targeted by such scams – or just want to avoid such antics in the future – feel free to give our guide to Tech Support Scams* a read. It could well save you time and money – and a lot of increasingly infuriating phone calls..."
* https://blog.malwarebytes.com/tech-support-scams/

ipad-error-9023(dot)com: 107.180.21.58: https://www.virustotal.com/en/ip-address/107.180.21.58/information/
>> https://www.virustotal.com/en/url/1...2239c496ce00321f19a80fa20a1cf255616/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'Credit card receipt', 'Malware in .pub files' SPAM

FYI...

Fake 'Credit card receipt' SPAM - leads tp Locky
- https://myonlinesecurity.co.uk/we-a...ocky-also-drops-genuine-microsoft-netmsg-dll/
5 Sep 2016 - "... series of Locky downloaders is an email with the subject of 'Credit card receipt' coming as usual from random companies, names and email addresses with a random named zip attachment containing a .JS file... One of the emails looks like:
From: Wilda Hayden <Hayden.80411@ monicamatthews .com>
Date: Mon 05/09/2016 08:29
Subject: Credit card receipt
Attachment: 6aec8732b803.zip
Dear mrilw,
We are sending you the credit card receipt from yesterday. Please match the card number and amount.
Sincerely yours,
Wilda Hayden
Account manager


5 September 2016: 6aec8732b803.zip: Extracts to: credit_card_receipt_9F44E80E.js - Current Virus total detections 6/56*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://darkestzone2 .wang/1i0i75gq | http ://canonsupervideo4k .ws/1bcpr7xx
.. which is transformed by the script to aXZnmnI3ES.dll (VirusTotal 9/57***). This is also downloading the genuine Microsoft netmsg.dll in an attempt to confuse antiviruses and researchers... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...6734d9a14744cba5fda8945f/analysis/1473060526/

** https://malwr.com/analysis/YTU5OWRkMGIzN2JlNGMwNmI5MTIzYWZkYjY3MTE0MDI/
Hosts
213.205.40.169
186.202.126.199
81.169.145.224
158.69.147.88
66.85.27.250


*** https://www.virustotal.com/en/file/...d63fb2e709a0ae7f17b7c2f6/analysis/1473062169/

- http://blog.dynamoo.com/2016/09/malware-spam-we-are-sending-you-credit.html
5 Sep 2016 - "This -fake- financial spam has a malicious attachment:
From: Tamika Good
Date: 5 September 2016 at 08:43
Subject: Credit card receipt
Dear [redacted],
We are sending you the credit card receipt from yesterday. Please match the card number and amount.
Sincerely yours,
Tamika Good
Account manager


The spam will appear to come from different senders. Attached is a ZIP file with a random hexadecimal name, in turn containing a malicious .js script starting with the string credit_card_receipt_
A Malwr analysis of three samples [1] [2] [3] shows each one downloading a component from:
canonsupervideo4k .ws/1bcpr7xx
This appears to be multihomed on the following IP addresses:
23.95.106.206 (New Wave NetConnect, US)
107.173.176.4 (Virtual Machine Solutions LLC, US)
192.3.7.198 [hostname: ns2.3arab.net] (Hudson Valley Host, US)
217.13.103.48 (1B Holding ZRT, Hungary) ...
Those reports indicate that a malicious DLL is dropped with a detection rate of 9/57*. These Hybrid Analysis reports [4] [5] [6] show the malware phoning home to:
91.211.119.71/data/info.php [hostname: data .ru .com] (Zharkov Mukola Mukolayovuch aka 0x2a, Ukraine)
158.255.6.109/data/info.php (Mir Telematiki, Russia)
185.154.15.150/data/info.php (Denis Leonidovich Dunaevskiy, Ukraine)
185.162.8.101/data/info.php (Eurohoster, Netherlands)
uxfpwxxoyxt .pw/data/info.php [188.120.232.55] (TheFirst-RU, Russia)
The payload is probably Locky ransomware.
Recommended blocklist:
23.95.106.206
107.173.176.4
192.3.7.198
217.13.103.48
91.211.119.71
158.255.6.109
185.154.15.150
185.162.8.101
188.120.232.55
"
1] https://malwr.com/analysis/MjA4OWI5OGJkNDY4NDI4NmJmMGRiZTlhYzZlNGExZjg/
Hosts
107.173.176.4

2] https://malwr.com/analysis/NjNjMTIyNmUyNmZkNGY1ZDgzOGVkZGIyOTk2MDcyNTk/
Hosts
23.95.106.206
107.173.176.4


3] https://malwr.com/analysis/MTZmNjgyMGNhMmUzNGE3Nzk5NzMwMGM1NjY0MGNlYWE/
Hosts
107.173.176.4

* https://virustotal.com/en/file/3068...f3615d147add63fb2e709a0ae7f17b7c2f6/analysis/

4] https://www.hybrid-analysis.com/sam...75ac10d202722f2dab2a79fc760?environmentId=100
Contacted Hosts
23.95.106.206
107.173.176.4
91.211.119.71
158.255.6.109
185.154.15.150
185.162.8.101
188.120.232.55


5] https://www.hybrid-analysis.com/sam...5f1e0153cbf3aab39ae47de00bf?environmentId=100
Contacted Hosts
23.95.106.206
107.173.176.4
91.211.119.71
185.162.8.101
158.255.6.109
185.154.15.150
188.120.232.55


6] https://www.hybrid-analysis.com/sam...6b14a310c34f73fe4e55a6fedd2?environmentId=100
Contacted Hosts
23.95.106.206
107.173.176.4
158.255.6.109
185.154.15.150
185.162.8.101
91.211.119.71

___

Malware in '.pub files' SPAM
- https://isc.sans.edu/diary.html?storyid=21443
2016-09-05 - "While searching for new scenarios to deliver their malwares[1][2], attackers launched a campaign to deliver malicious code embedded in Microsoft Publisher[3] (.pub) files. The tool Publisher is less known than Word or Excel. This desktop publishing tool was released in 1991 (version 1.0) but it is still alive and included in the newest Office suite. It is not surprising that it also supports macros. By using .pub files, attackers make one step forward because potential victims don't know the extension ".pub" (which can be interpreted as "public" or "publicity" and make the document less suspicious), Spam filters do -not- block this type of file extension. Finally, researchers are also impacted because their sandbox environments do not have Publisher installed by default, making the sample impossible to analyze! A sample of a malicious .pub file is already available on VT[4] with a low detection score (5/55). Stay safe!"
[1] https://isc.sans.edu/forums/diary/Voice+Message+Notifications+Deliver+Ransomware/21397/
[2] https://isc.sans.edu/forums/diary/Todays+Locky+Variant+Arrives+as+a+Windows+Script+File/21423/
[3] https://products.office.com/en/publisher
[4] https://www.virustotal.com/en/file/...3a00bc2f18816f48653d63429065d1f37fd/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'Invoice', 'August invoice', 'Message.. scanner', 'Suspected Purchases' SPAM

FYI...

Fake 'Invoice' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/invoice-inv0000385774-malspam-delivers-locky/
6 Sep 2016 - "... series of Locky downloaders... an email with the subject of 'Invoice INV0000385774' (random numbers) coming as usual from random companies, names and email addresses with a random named zip attachment containing a WSF file... One of the emails looks like:
From: Earlene conyers <Earlene859@ pickledlizards .com>
Date: Tue 06/09/2016 10:27
Subject: INV0000385774
Attachment: ea00ba32a5.zip
Please find our invoice attached.


6 September 2016: Invoice_INV0000385774.zip: Extracts to: 14Tf5zYWx67.wsf - Current Virus total detections 6/56*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://around4percent.web .fc2 .com/j8fn3rg3?jXRJazVGV=TBojQIxnjJC
http ://zse2 .pl/j8fn3rg3?jXRJazVGV=TBojQIxnjJC | http ://marcotormento .de/j8fn3rg3?jXRJazVGV=TBojQIxnjJC
which is transformed by the script to pfRMaJgsGEL1.exe (VirusTotal 4/58***) which according to MALWR[4] creates/downloads/ drops another encrypted file... Payload Security reports [5] [6]... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...a47ecf601db53e1ade7c0cc8/analysis/1472753839/

** https://malwr.com/analysis/MjI1MzM4YjkzYjJmNGY3Njg1ZTBlNTBkNzFhOTgyNWM/
14Tf5zYWx67.wsf
Hosts
208.71.106.48
66.85.27.108
13.107.4.50
216.126.225.149
93.157.100.25
81.169.145.157


*** https://www.virustotal.com/en/file/...2cdc84cd3b78ab87f5a3f12d/analysis/1473154258/

4] https://malwr.com/analysis/OTNjNjQ1OTM1NzgxNDkzNDljZTE1MTBiZDk3MWJlMmI/
pfRMaJgsGEL1.exe
Hosts
66.85.27.108
13.107.4.50
216.126.225.149


5] https://www.reverse.it/sample/e586a...4967c64d6614ebeab8ebdd58aa4?environmentId=100
14Tf5zYWx67.wsf
Contacted Hosts
216.239.120.224
208.71.106.48
66.85.27.108
216.126.225.149


6] https://www.reverse.it/sample/adc7c...fa72cdc84cd3b78ab87f5a3f12d?environmentId=100
pfRMaJgsGEL1.exe
Contacted Hosts
66.85.27.108
___

Fake 'August invoice' SPAM - Locky
- https://myonlinesecurity.co.uk/xxxx...m-tries-to-deliver-locky-but-appears-to-fail/
6 Sep 2016 - "... next in the never ending series of Locky downloaders is an email with the subject of 'August invoice' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .JS files... One of the emails looks like:
From: Douglas Holmes <Holmes.850@ redbridgeconcern .org>
Date: Tue 06/09/2016 09:50
Subject: August invoice
Attachment: fe1afed4aa6f.zip
Hello montag, Brigitte asked me to send you invoice for August. Please look over the attachment and make a payment ASAP.
Best Regards,
Douglas Holmes


6 September 2016: fe1afed4aa6f.zip: Extracts to: August_invoice 2AAB15F0. pdf~.js - Current Virus total detections 4/56*
..Update: it looks like Payload security** have tweaked their system and managed to bypass the protection elements in today’s Locky and are now finding & getting the payloads... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...9a379ce0eb10f191850ba0d4/analysis/1473151857/

** https://www.reverse.it/sample/07890...3209a379ce0eb10f191850ba0d4?environmentId=100
Contacted Hosts
107.173.176.4
23.95.106.220
192.3.150.178
91.211.119.71
158.255.6.109
185.162.8.101
185.154.15.150
188.120.232.55

___

Fake 'Message.. scanner' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/mess...your-own-email-domain-malspam-delivers-locky/
6 Sep 2016 - "... Locky downloaders.. email with the subject of 'Message from “CUKPR0959703' pretending to come from scanner @ your own email domain with a random named zip attachment based on todays date containing a WSF file... One of the emails looks like:
From: scanner@ ...
Date: Tue 06/09/2016 16:11
Subject: Message from “CUKPR0959703”
Attachment: 20160906221127.zip
This E-mail was sent from “CUKPR0959703” (Aficio MP C305).
Scan Date: Tue, 06 Sep 2016 22:11:27 +0700
Queries to: <scanner@ ...


6 September 2016: 20160906221127.zip: Extracts to: 18YrNk1xk28.wsf - Current Virus total detections 16/55*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://www.alpstaxi .co .jp/j8fn3rg3?IxurVQb=sHiOGcukdY
http ://zui9reica.web .fc2 .com/j8fn3rg3?IxurVQb=sHiOGcukdY
which is transformed by the script to mUExMjQPwmL1.exe ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...0ed3bf4044c24846aa88a45e/analysis/1473175613/

** https://malwr.com/analysis/Njk1YjRlNGI4NjVkNGQ3MGE1ZTgwZWIzYjFkNGJiOTI/
Hosts
208.71.106.45
216.126.225.149
8.254.207.14
211.134.181.38

___

Fake 'Suspected Purchases' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/suspected-purchases-malspam-delivers-locky/
6 Sep 2016 - "... Locky downloaders... email with the subject of 'Suspected Purchases' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .JS files starting with random characters and then Suspected_Purchases_PDF.js ... One of the emails looks like:
From: Alyssa English <English.55@ heritagehomebuyers .net>
Date: Thu 01/09/2016 19:22
Subject: Suspected Purchases
Attachment: 3adec1d16a7e.zip
Dear enrico,
We have suspected irregular purchases from the company’s account.
Please take a look at the attached account balance to see the purchase history.
Best Regards,
Alyssa English
Support Manager


6 September 2016: 3adec1d16a7e.zip: Extracts to: FAAD4310 Suspected_Purchases_PDF.js
Current Virus total detections 3/55*. MALWR** shows a download of an encrypted file from one of these locations:
http ://canonsupervideo4k .ws/2sye3alf
http ://virmalw .name/uw2vyhpd
http ://tradesmartcoin .xyz/rwevvv3a
which is transformed by the script to 4fWrgKKcG.dll (VirusTotal 9/58***). This also downloads the genuine Microsoft netmsg.dll... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...5ba974c491b7eae61a4d7d2e/analysis/1473179859/

** https://malwr.com/analysis/YWRjYjM0ODBjNTBmNDY4ZDgxZDE4YTYzMTFiMWFiNjU/
Hosts
51.255.227.230
185.101.218.49
107.173.176.24


*** https://www.virustotal.com/en/file/...6b16c96dfa2934b11a96f8ef/analysis/1473180787/
___

Paypal - PHISH
- https://myonlinesecurity.co.uk/your-paypal-access-bloqued-phishing/
6 Sep 2016 - "... daily -phishing- emails trying to steal your PayPal account. This one is worth mentioning because of the bad spelling and grammar that proves this does not come from an English speaking criminal. The original email looks like this:

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/09/Your-PayPal-access-bloqued-1024x563.png

From: no-reply@ paypal .com
Date: Tue 06/09/2016 14:59
Subject: Your PayPal access bloqued

Dear Customer,
Your account is temporarily suspended.
We are working to protect our users against fraud!
Your account has been selected for verification, we need to confirm that you are the real owner of this account
To conclude the recovery of his account and service interruption card with number 4*** **** **** ****..
Please consider that if you do not confirm your data now, we are forced to lock this account for your protection
Must follow two steps, in case you have any questions during the execution of this process can be supported support team .
Confirm account NAW
Regards,
Eduard Swards


The link behind 'confirm account NAW' goes to a well known-phishing-site, which has been reported so many times..
http ://paypal-securidad .com/informations/l/l/Index/
This one wants your personal details, your Paypal account log in details and your credit card and bank details..."

paypal-securidad .com: 192.185.128.24: https://www.virustotal.com/en/ip-address/192.185.128.24/information/
>> https://www.virustotal.com/en/url/9...d3a69f972407b5cd5d1a799740c5baa59e6/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'Agreement form', 'Invoice', 'Free sports player' SPAM

FYI...

Fake 'Agreement form' SPAM - leads to Locky
- https://myonlinesecurity.co.uk/agreement-form-malspam-leads-to-locky/
7 Sep 2016 - "... series of Locky downloaders... email with the subject of 'Agreement form' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .JS files... One of the emails looks like:
From: Staci Cruz <Cruz.5000@ stluc-esa-bxl .org>
Date: Wed 07/09/2016 09:06
Subject: Agreement form
Attachment: 23ad34e21057.zip
Hi there,
[ random name] assigned you to make the payment agreement for the new coming employees.
Here is the agreement form. Please finish it urgently.
Best Regards,
Staci Cruz
Support Manager


7 September 2016: 23ad34e21057.zip: Extracts to: C3AB68A4 agreement_form_doc.js - Current Virus total detections 3/56*
.. MALWR** was unable to get any downloads but shows connections to
tradesmartcoin .xyz 216.244.68.195
virmalw .name 51.255.227.230
listofbuyersus .co .in
brothermalw .ws

Payload Security analysis*** which took an extremely long time (unusually) also doesn’t show any direct downloads or files. This is likely to mean that the Locky gang are using an ever more restrictive anti-analysis protection. Payload did detect some more unusually Apt named domains. Contacted Domains: tradesmartcoin .xyz, listofbuyersus .co.in, malwinstall .wang, brothermalw .ws, virmalw .name
Contacted Hosts: 216.244.68.195, 51.255.227.230 ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...7fa2829be7afa7edb9c0d5c8/analysis/1473235341/

** https://malwr.com/analysis/M2QzMjJiNDA4OGMwNGE3NWJmODFhYTY0ZDQ5MWUzZjk/
Hosts
51.255.227.230
216.244.68.195


*** https://www.hybrid-analysis.com/sam...4aa7fa2829be7afa7edb9c0d5c8?environmentId=100
Contacted Hosts
216.244.68.195
51.255.227.230


- http://blog.dynamoo.com/2016/09/malware-spam-agreement-form-probably.html
7 Sep 2016 - "This -fake- financial spam leads to malware:
Subject: Agreement form
From: Marlin Gibson
Date: Wednesday, 7 September 2016, 9:35
Hi there,
Roberta assigned you to make the payment agreement for the new coming employees.
Here is the agreement form. Please finish it urgently.
Best Regards,
Marlin Gibson
Support Manager


The name of the sender will vary. Attached is a ZIP file named with a random hexadecimal sequence, containing a malicious .JS script ending with agreement_form_doc.js and in the sample I saw there was also a duplicate..
308F92BC agreement_form_doc - 1.js
308F92BC agreement_form_doc.js
Automated analysis [1] [2] shows that the scripts... attempt to download a binary from one of the following locations:
donttouchmybaseline .ws/ecf2k1o
canonsupervideo4k .ws/afeb6
malwinstall .wang/fsdglygf
listofbuyersus .co .in/epzugs
Of those locations, only the first three resolve, as follows:
donttouchmybaseline .ws 216.244.68.195 (Wowrack, US)
canonsupervideo4k .ws 51.255.227.230 (OVH, France / Kitdos)
malwinstall .wang 51.255.227.230 (OVH, France / Kitdos) ...
The following also presumably evil sites are also hosted on those IPs:
bookinghotworld .ws
clubofmalw .ws
darkestzone2 .wang
donttouchmybaseline .ws
canonsupervideo4k .ws
malwinstall .wang
wangmewang .name
tradesmartcoin .xyz
virmalw .name

Currently I am unable to work out the C2 locations for the malware, which is probably Locky ransomware. In the meantime, I recommend you block:
51.255.227.228/30
23.95.106.206
107.173.176.4
192.3.7.198
216.244.68.195
217.13.103.48
bookinghotworld .ws
clubofmalw .ws
darkestzone2 .wang
donttouchmybaseline .ws
canonsupervideo4k .ws
malwinstall .wang
wangmewang .name
tradesmartcoin .xyz
virmalw .name
"
1] https://malwr.com/analysis/MjE5MmNhYzlmZTE3NDYxMGExNjA5ZGZlMTc5Yzk0NTE/
Hosts
216.244.68.195
51.255.227.230


2] https://www.hybrid-analysis.com/sam...d993e40c85f2a476126a97c40d2?environmentId=100
Contacted Hosts
51.255.227.230
216.244.68.195


'UPDATE: My trusted source (thank you) says that it phones home to the following IPs and URLs:
91.211.119.71/data/info.php (Zharkov Mukola Mukolayovuch aka 0x2a, Ukraine)
185.162.8.101/data/info.php (Eurohoster, Netherlands)
158.255.6.109/data/info.php (Mir Telematiki, Russia)
185.154.15.150/data/info.php (Dunaevskiy Denis Leonidovich aka Zomro, Ukraine)
gsejeeshdkraota .org/data/info.php [188.120.232.55] (TheFirst-RU, Russia)
sraqpmg .work/data/info.php
balichpjuamrd .work/data/info.php
mvvdhnix .biz/data/info.php [69.195.129.70] (Joes Datacenter, US)
kifksti .work/data/info.php
iruglwxkasnrcq .pl/data/info.php
xketxpqxj .work/data/info.php
qkmecehteogblx .su/data/info.php
bbskrcwndcyow .su/data/info.php
nqjacfrdpkiyuen .ru/data/info.php
ucjpevjjl .work/data/info.php
nyxgjdcm .info/data/info.php
In -addition- to the IPs listed above, I also recommend blocking:
69.195.129.70
91.211.119.71
158.255.6.109
185.154.15.150
185.162.8.101
188.120.232.55
'
___

Fake 'Invoice' SPAM - JS malware attachment
- https://myonlinesecurity.co.uk/invo...es-limited-delivers-digitally-signed-malware/
7 Sep 2016 - "An email with the subject of 'Invoice 00014904; From CHALICE GOLD MINES LIMITED' [random numbered] pretending to come from CHALICE GOLD MINES LIMITED <AccountRight@ appsmyob .com> with a link in the email body to download a zip file containing a .JS file. The .js file downloads a digitally signed .exe file...

Screenshot: https://myonlinesecurity.co.uk/wp-c...-From-CHALICE-GOLD-MINES-LIMITED-1024x647.png

7 September 2016: 00014904.zip: Extracts to: 00014904.js - Current Virus total detections 2/55*
.. Payload Security** shows a download from
littlelionstudio .com/images/LLS-Landing-Image2.jpg which is actually a -renamed- .exe file which gets copied to
2 other file names and locations on the victim computer (VirusTotal 6/57***) | Payload Security[4]
This file is digitally signed with a valid signature so Windows will allow it to run without alerts from smart screen or other security software:
> https://myonlinesecurity.co.uk/wp-c...llls-landing-image-digital-sig-1-1024x713.png
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...ec2d03c6ad16ba8857d8dfcc/analysis/1473221665/

** https://www.hybrid-analysis.com/sam...2d2ec2d03c6ad16ba8857d8dfcc?environmentId=100
Contacted Hosts
209.51.136.27
62.75.195.103
178.255.83.2
91.213.126.113
62.75.195.118
91.213.126.113


*** https://www.virustotal.com/en/file/...00893715a6d7486e6c50724b/analysis/1473215063/

4] https://www.hybrid-analysis.com/sam...b7600893715a6d7486e6c50724b?environmentId=100
Contacted Hosts
62.75.195.103
178.255.83.2
91.213.126.113
62.75.195.118
91.213.126.113

___

Fake 'Free sports player' SPAM - delivers malware via hta files
- https://myonlinesecurity.co.uk/free-sports-player-splayer-malspam-delivers-malware-via-hta-files/
7 Sep 2016 - "... I have seen 3 distinct subject lines:
****Dont’t miss this fantastic free sport media player****
**** You wished you had this sport media player sooner****
Amazing**** Free “Sport media Player”**

All the emails come from Splayer XXXXX where XXXX can be team, company, player, command, online or any other similar word. The rest of the email address is -spoofed- and random...

Screenshot: https://myonlinesecurity.co.uk/wp-c...Amazing-Free-Sport-media-Player.-1024x556.png

... I have only found 3 base domains that contain the downloads, with hundreds of different random named folders and player versions. Each version appears to have a slightly different .hta file inside the zip and a strong warning should be given that they are using an unusual method of zipping the hta file so it extracts to computer-root and possibly/probably -autoruns- when you double click the zip:
http ://splayering .pw/download/ziefmz8dgi7/splayer-rc10.zip
http ://softship .online/download/6243onsblfasbatsr/splayer-rc21.zip
http ://itgnome .online/download/bm437mgs37khxmfzdivv/splayer-rc1.zip
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/09/splayer_winzip_warning.png

... analysed 1 version of the .hta file so far but I am sure all the others will give similar results.
7 September 2016: splayer-rc10.zip: Extracts to: splayer.hta - Current Virus total detections 2/56*
.. Payload Security** shows a download from splayeracy .online/50d5fdc6-7ed5-4272-b148-fcade183219e/splayer.bin
(VirusTotal 16/58***). Payload Security[4] which shows this is using the same file, file names & behaviour that was described in THIS post[5] which look like some sort of password stealer and backdoor trojan... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...ad2a283c1da6648b04362c8e/analysis/1473198884/

** https://www.hybrid-analysis.com/sam...58fad2a283c1da6648b04362c8e?environmentId=100
Contacted Hosts
192.3.150.197

*** https://www.virustotal.com/en/file/...13d35738baff12d10ab62d11/analysis/1473199782/

4] https://www.hybrid-analysis.com/sam...3e213d35738baff12d10ab62d11?environmentId=100

5] https://myonlinesecurity.co.uk/invo...es-limited-delivers-digitally-signed-malware/

splayering .pw: 192.3.150.197: https://www.virustotal.com/en/ip-address/192.3.150.197/information/
>> https://www.virustotal.com/en/url/b...9f62f58dd3dd7419b6144523135f0b6761e/analysis/

softship .online: 192.3.150.197: https://www.virustotal.com/en/ip-address/192.3.150.197/information/
>> https://www.virustotal.com/en/url/e...ca6c8a9a0d4e6b4ef6965d83067533e44b3/analysis/

itgnome .online: 192.3.150.197: https://www.virustotal.com/en/ip-address/192.3.150.197/information/
>> https://www.virustotal.com/en/url/e...ca6c8a9a0d4e6b4ef6965d83067533e44b3/analysis/

// … as of 9/8/2016.

:fear::fear: :mad:
 
Last edited:
Fake 'voice mail', 'Lloyds Banking' SPAM, Malvertising w/EK's

FYI...

Fake 'voice mail' SPAM - Locky
- http://blog.dynamoo.com/2016/09/malware-spam-vigor2820-series-new-voice.html
8 Sep 2016 - "This spam appears to come from within the victim's own domain, it has a malicious attachment. The telephone number referred to will vary.
Subject: [Vigor2820 Series] New voice mail message from 01427087154 on 2016/09/08 15:14:54
From: voicemail@ victimdomain .tld (voicemail@ victimdomain .tld)
To: webmaster@ victimdomain .tld
Date: Thursday, 8 September 2016, 13:15
Dear webmaster :
There is a message for you from 01427087154, on 2016/09/08 15:14:54 .
You might want to check it when you get a chance.Thanks!


Attached is a ZIP file with a name in the format Message_from_01427087154.wav.zip which contains a randomly-named and malicious .wsf script. My trusted source (thank you) says that the various versions of the script download from one of the following locations:
158.195.68.10/g76gyui
209.41.183.242/g76gyui
dashman .web .fc2.com/g76gyui
dcqoutlet .es/g76gyui
dpskaunas .puslapiai .lt/g76gyui
fidelitas .heimat .eu/g76gyui
gam-e20 .it/g76gyui
ghost-tony .com.es/g76gyui
josemedina .com/g76gyui
kreativmanagement.homepage. t-online .de/g76gyui
olivier.coroenne.perso .sfr .fr/g76gyui
portadeenrolar .ind .br/g76gyui
sitio655.vtrbandaancha .net/g76gyui
sp-moto .ru/g76gyui
srxrun.nobody .jp/g76gyui
thb-berlin.homepage .t-online .de/g76gyui
tst-technik .de/g76gyui
unimet.tmhandel.com/g76gyui
www .agridiving .net/g76gyui
www .alanmorgan .plus.com/g76gyui
www .aldesco .it/g76gyui
www .alpstaxi .co.jp/g76gyui
www .association-julescatoire .fr/g76gyui
www .bytove.jadro .szm .com/g76gyui
www .ccnprodusenaturiste .home .ro/g76gyui
www .gebrvanorsouw .nl/g76gyui
www .gengokk .co .jp/g76gyui
www .hung-guan .com .tw/g76gyui
www .idiomestarradellas .com/g76gyui
www .laribalta.org/g76gyui
www .mikeg7hen.talktalk .net/g76gyui
www .one-clap .jp/g76gyui
www .radicegioielli .com/g76gyui
www .rioual .com/g76gyui
www .spiritueelcentrumaum .net/g76gyui
www .texelvakantiehuisje .nl/g76gyui
www .threshold-online .co .uk/g76gyui
www .whitakerpd .co.uk/g76gyui
www .xolod-teplo .ru/g76gyui
Each URL has a random query string appended (e.g. ?abcdEfgh=ZYXwvu). Unusually, this version of -Locky- does not seem to have C2 servers so blocking it will involve blocking all the URLs listed above -or- you could monitor for the string g76gyui in your logs.
UPDATE: the Hybrid Analysis of the script can be found here[1]."
1] https://www.hybrid-analysis.com/sam...ead5f321e6454b1b3011e721015?environmentId=100
Contacted Hosts
211.134.181.38
81.24.34.9
62.24.202.31
93.184.220.29
54.192.203.242

___

Fake 'Lloyds Banking' SPAM - .doc malware
- https://myonlinesecurity.co.uk/lloyds-banking-group-encrypted-email-malspam-delivers-malware/
8 Sep 2016 - "An email with the subject of 'Lloyds Banking Group encrypted email pretending to come from GRP Lloydsbank Tech <info@ lloydsbanking52 .us> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... A little bit of digging around tells us that lloydsbanking52 .us was registered about 2 weeks ago...

Screenshot: https://myonlinesecurity.co.uk/wp-c...ds-Banking-Group-encrypted-email-1024x775.png

8 September 2016: PGPMessage04834838.doc - Current Virus total detections 4/56*
.. Payload Security didn’t find any sites to download the malware.. a manual analysis & de-obfuscation of the macro you can see here original on Pastebin** shows a download from http ://aclawgroup .com .au/2.zip which gives 2.exe (VirusTotal 1/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it...
Update: I am being told it is a smoke loader AKA Dofoil[1] which will eventually download another banking Trojan."
1] https://blog.malwarebytes.com/threa...er-downloader-with-a-smokescreen-still-alive/

* https://www.virustotal.com/en/file/...5a4e9231b60b3f469451f8c9/analysis/1473344346/

** http://pastebin.com/ZuRM9iaN

*** https://www.virustotal.com/en/file/...358f13c6dbc7d4808cc5b73a/analysis/1473344266/

aclawgroup .com .au: 50.87.145.150: https://www.virustotal.com/en/ip-address/50.87.145.150/information/
>> https://www.virustotal.com/en/url/4...2e5543dde6d975550d6c2667ce4e4ac5872/analysis/
___

Quick look at recent malvertising exploit chains
- https://www.zscaler.com/blogs/research/quick-look-recent-malvertising-exploit-chains
Sep 7, 2016 - "... during our daily exploit kit (EK) tracking, have been seeing some changes in both RIG and Sundown EKs. We recently encountered a malvertising chain serving both EKs on subsequent visits, and decided to compile a quick look at the these cases:
Graph showing the malvertising chains
> https://cdn-3.zscaler.com/cdn/farfu...images/blogs/2kits1net/malvertising-graph.PNG
... they quickly integrated the exploit into the more typical Sundown landing page format. In a more recent episode, Trustwave's Spiderlabs spotted the addition of a fingerprinting code*, however we have not seen this feature in our captured cycles, so the operators may have opted for the simpler, non-fingerprinted landing page since then...
* https://www.trustwave.com/Resources/SpiderLabs-Blog/Sundown-EK-–-Stealing-Its-Way-to-the-Top/
... In the wake of both Angler and Nuclear disappearing, RIG has taken a dominant position in the EK landscape. The RIG operators appear content, however, to iterate more slowly, with changes to the EK itself happening less frequently. That said, RIG EK authors have now made noticable changes to the landing page structure... At this point, it's clear that the exploit kit landscape has been thoroughly shaken up since the disappearance of Angler and Nuclear (as we have covered in our round-ups and other EK-related blogs). This small update is meant to give a quick look at the latest techniques and trends used by RIG and Sundown. We will continue to monitor the situation, and provide updates to the community as usual."
{More detail at the zscaler blogs URL at the top.)

:fear::fear: :mad:
 
Last edited:
Fake 'Order Confirmation', 'MS acct sign-in', 'Documents Requested' SPAM

FYI...

Fake 'Order Confirmation' SPAM - leads to Locky
- https://myonlinesecurity.co.uk/orde...alspam-with-a-dzip-attachment-delivers-locky/
9 Sep 2016 - "... Locky downloaders... an email with the subject of 'Order Confirmation 9226435' [random number] coming as usual from random companies, names and email addresses with a random named zip attachment containing an HTA file... One of the emails looks like:
From: Meagan carnochan <Meagan4@ insightsundertwo .com>
Date: Fri 09/09/2016 09:01
Subject: Order Confirmation 9226435
Attachment: Ord9226435.dzip extracts to 2015jozE.hta
This message is intended only for the individual or entity to which it is
addressed and may contain information that is private and confidential. If
you are not the intended recipient, you are hereby notified that any
dissemination, distribution or copying of this communication and its
attachments is strictly prohibited.


9 September 2016: Ord9226435.dzip: Extracts to: 2015jozE.hta - Current Virus total detections 5/55*
.. Payload Security** shows a download of an encrypted file from walkerandhall .co .uk/7832ghd?TtrISozIzi=CemUQBnTyeQ
which is transformed by the script to a working locky version. Unfortunately Payload security isn’t showing the converted /decrypted file amongst the downloads although the screenshots definitely show locky... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...44ae3164094fca880a9a514e/analysis/1473408597/

** https://www.hybrid-analysis.com/sam...7ec44ae3164094fca880a9a514e?environmentId=100
Contacted Hosts
5.10.105.44
52.32.150.180
93.184.220.29
54.192.203.56


- http://blog.dynamoo.com/2016/09/malware-spam-order-confirmation-xxxxx.html
9 Sep 2016 - "This -fake- financial spam leads to malware:
From: Ignacio le neve
Date: 9 September 2016 at 10:31
Subject: Order Confirmation 355050211
--
This message is intended only for the individual or entity to which it is
addressed and may contain information that is private and confidential. If
you are not the intended recipient, you are hereby notified that any
dissemination, distribution or copying of this communication and its
attachments is strictly prohibited.


The name of the sender and the reference number will vary. Attached is a file named consistently with the reference (e.g. Ord355050211.zip) but an error in the MIME formatting means that this may save with a .dzip ending instead of .zip. Contained within the ZIP file is a malicious .HTA script with a random name... This simply appears to be an encapsulated Javascript... my trusted source (thank you) says that the various scripts download from...
(many random URLs listed at the dynamoo URL above)...
The URL is appended with a randomised query string (e.g. ?abcdEfgh=ZYXwvu). The payload Locky ransomware has an MD5 of 5db5fc57ee4ad0e603f96cd9b7ef048a ...
This version of Locky does not use C2s, so if you want to block traffic then I recommend using the list above -or- monitoring/blocking access attempts with 7832ghd in the string.
UPDATE: The Hybrid Analysis* of one of the scripts does not add much except to confirm that this is ransomware."
* https://www.hybrid-analysis.com/sam...dbc918b4f01f0b50dc02151723d?environmentId=100
Contacted Hosts
192.185.196.41
93.114.64.41
50.112.202.19
72.21.91.29
54.192.203.144

___

Fake 'MS account - Unusual sign-in activity' malspam using JSE - delivers Locky
- https://myonlinesecurity.co.uk/micr...ivity-malspam-using-jse-files-delivers-locky/
9 Sep 2016 - "... this being used to spread Locky ransomware is a step in the wrong direction. This sort of email ALWAYS catches out the unwary. To make it even worse a JSE file is an encoded/encrypted jscript file that runs in the computer properly but is unreadable to humans (looks like garbled text) and because of the garbled txt the majority of antiviruses do -not- see it as a threat. Jscript is a Microsoft specific interpretation of JavaScript. They use email addresses and subjects that will entice a user to read the email and open the attachment. Locky tries new techniques on a small scale to “test the waters” - we have seen several similar small scale attacks this week. They will use the results & returns from them to tweak and refine the techniques before mass malspamming them...

Screenshot: https://myonlinesecurity.co.uk/wp-c...account-Unusual-sign-in-activity-1024x414.png

9 September 2016: 24549.zip: Extracts to: 24549.jse - Current Virus total detections 3/56*
.. Payload Security** shows a download from sonysoftn .top/log.php?f=3.bin which gave me log.exe (VirusTotal 20/57***).
Payload Security[4]. Many antiviruses are only detecting this malware heuristically (generic detections based on the NSIS packer used to create it). All indications suggest that it is a new variant of Locky ransomware. The IP numbers and sites it contacts have been used this week in other Locky ransomware versions. The problems are coming in the anti-analysis protections that Locky appear to have built-in to the new version of their horrifically proliferate ransomware. Although Payload security does show screenshots of a Locky ransomware file. NOTE: For some weird reason screenshots and images on payload security are -not- showing up in Internet explorer, although they do in Chrome and Firefox... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...8cc25f977783921448349e95/analysis/1473349038/

** https://www.reverse.it/sample/0adc7...d2b8cc25f977783921448349e95?environmentId=100
Contacted Hosts
155.94.209.82
91.211.119.71
158.255.6.109
185.162.8.101
52.32.150.180
93.184.220.29
54.192.203.50


*** https://www.virustotal.com/en/file/...0bf8b394841eb647173f45bc/analysis/1473398861/

4] https://www.hybrid-analysis.com/sam...a690bf8b394841eb647173f45bc?environmentId=100
Contacted Hosts
185.162.8.101
158.255.6.109
91.211.119.71
52.34.245.108
93.184.220.29
54.192.203.209
52.33.248.56

___

Fake 'Documents Requested' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/plea...e-from-your-own-email-address-delivers-locky/
9 Sep 2016 - "... Locky downloaders... an email with the subject of 'Documents Requested' or 'FW: Documents Requested' pretending to come from a random name at your own email domain or company with a zip file named either Untitled(6).zip or newdoc(1).zip containing a HTA file (random numbers)... One of the emails looks like:
From: random name at your own email domain or company
Date: Fri 09/09/2016 14:03
Subject: FW:Documents Requested
Attachment: Untitled(6).zip
Dear addy,
Please find attached documents as requested.
Best Regards,
Gilbert


9 September 2016: Untitled(6).zip: Extracts to: 2809tib.hta - Current Virus total detections 6/58*
.. Payload Security** shows a download of an encrypted file from stylecode .co .in/7832ghd?KQWbOiH=QuwOGqnGpyL
which is transformed by the script to UcyxmkpQ1.dll (VirusTotal 21/58***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...b915c7c5bebd8e86f3433dbe/analysis/1473420208/

** https://www.hybrid-analysis.com/sam...044151ddec10d0f67484790340c?environmentId=100
Contacted Hosts
43.242.215.197
50.112.202.19
93.184.220.29
54.192.13.29


*** https://www.virustotal.com/en/file/...5ea1d67854d76e964aa95154/analysis/1472755942/

:fear::fear: :mad:
 
Last edited:
Fake 'Budget report' SPAM, Bank SMS Phish

FYI...

Fake 'Budget report' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-budget-report-leads-to.html
12 Sep 2016 - "This -fake- financial spam leads to Locky ransomware:
From: Lauri Gibbs
Date: 12 September 2016 at 15:11
Subject: Budget report
Hi [redacted],
I have partially finished the last month's budget report you asked me to do. Please add miscellaneous expenses in the budget.
With many thanks,
Lauri Gibbs


Attached is a randomly-named ZIP file which in sample I saw contained two identical malicious scripts:
921FA0B8 Budget_report_xls - 1.js
921FA0B8 Budget_report_xls.js
The scripts are highly obfuscated however the Hybrid Analysis* and Malwr report** show that it downloads a component from:
lookbookinghotels .ws/a9sgrrak
trybttr .ws/h71qizc
These are hosted on a New Wave Netconnect IP at 23.95.106.223. This forms part of a block 23.95.106.128/25 which also contained Locky download locations at two other locations [1] [2] which rather makes me think that the whole range should be blocked. A DLL is dropped with a detection rate of about 8/57*** [3] [4] which appears to phone home to:
51.255.105.2/data/info.php (New wind Stanislav, Montenegro / OVH / France)
185.154.15.150/data/info.php [hostname: tyte .ru] (Dunaevskiy Denis Leonidovich, Russia / Zomro, Netherlands)
95.85.29.208/data/info.php [hostname: ilia909.myeasy .ru] (Digital Ocean, Netherlands)
46.173.214.95/data/info.php (Garant-Park-Internet Ltd, Russia)
91.214.71.101/data/info.php (ArtPlanet LLC, Russia) ...
Recommended minimum blocklist:
23.95.106.128/25
51.255.105.2
185.154.15.150
95.85.29.208
46.173.214.95
91.214.71.101
"
* https://www.hybrid-analysis.com/sam...d26b63335cd9d9d1fbdb38a11fd?environmentId=100
Contacted Hosts
23.95.106.223
95.85.29.208
46.173.214.95
91.214.71.101
51.255.105.2
185.154.15.150


** https://malwr.com/analysis/M2M4NzY4MWZmNTdjNDY2NTlkZDJiMTYzZTFkODlmODM/
Hosts
23.95.106.223

1] http://blog.dynamoo.com/2016/09/malware-spam-we-are-sending-you-credit.html

2] http://blog.dynamoo.com/2016/09/malware-spam-old-office-facilities.html

*** https://virustotal.com/en/file/7643...21fca5ae15feaf2e73681a27/analysis/1473694538/

3] https://virustotal.com/en/file/7643...21fca5ae15feaf2e73681a27/analysis/1473694538/

4] https://virustotal.com/en/file/a7c5...9852453726d5673dca0ed2d4/analysis/1473694540/
___

Avoid: BofA, Wells Fargo - SMS Phishing
- https://blog.malwarebytes.com/cybercrime/2016/09/avoid-bofa-wells-fargo-sms-phishing/
Sep 12, 2016 - "It always pays to be cautious where -unsolicited- text messages are concerned, as conniving phishers don’t always stick to the tried and tested route of email scams. For example, here’s two random texts sent out to one of our burner phones:
> https://blog.malwarebytes.com/wp-content/uploads/2016/09/bofa-phish.jpg
...
> https://blog.malwarebytes.com/wp-content/uploads/2016/09/wells-phish.jpg
The targets here are customers of Bank of America and Wells Fargo. The messages read as follows:
BofA customer your account has been disabled!!!
Please read this readmybank0famerica.cipmsg-importantnewalertt(dot)com


I think I’d probably be faintly worried if my otherwise sober and business-like bank started sending out messages with more than two exclamation marks in a sentence, but even without that, observant recipients would notice they also added an extra “t” onto the end of “alert”. The other message reads as follows:
The other message reads as follows:
(wells fargo) important message from security department! Login
vigourinfo(dot)com/secure.well5farg0card(dot)html

The above URL -redirects- clickers to the below website:
denibrancheau(dot)com/drt/w311sfg0/
> https://blog.malwarebytes.com/wp-content/uploads/2016/09/wells-phish-2.jpg
The phishers want a big slice of personal information, including name, DOB, driving license, social security number, mother’s maiden name, address, city, zipcode, card information, ATM PIN number, and even an email address.
All this, from a simple text... SMS phishing is not new, but it does snag a lot of victims. Random messages from your “bank” asking you to visit a link should be treated with suspicion, especially if those links ask you to login. Banks are certainly not the only target of SMS phishers, but they’re one of the more valuable bullseye for scammers to sink their teeth into. Whether receiving messages by email, text, or phone, your logins are only as safe as you make them – don’t make it easy for bank phishers and delete that spam."

readmybank0famerica.cipmsg-importantnewalertt(dot)com: A temporary error occurred during the lookup...

vigourinfo(dot)com/secure.well5farg0card(dot)html: 166.62.26.11: https://www.virustotal.com/en/ip-address/166.62.26.11/information/

denibrancheau(dot)com/drt/w311sfg0/ : 173.236.178.135: https://www.virustotal.com/en/ip-address/173.236.178.135/information/

:fear::fear: :mad:
 
Last edited:
Fake 'Tax invoice', 'Accounts Documentation', 'Equipment receipts' SPAM

FYI...

Fake 'Tax invoice' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/tax-invoice-malspam-delivers-locky/
13 Sep 2016 - "... Locky downloaders... an email with the subject of 'Tax invoice' coming as usual from random companies, names and email addresses with a random named/numbered zip attachment containing 2 identical .WSF files. Payload Security* shows an error in the downloaded file so it might not actually deliver the Locky ransomware or it might be that it will not run on a sandbox or VM... One of the emails looks like:
From: Anne Fernandez <Fernandez.8581@ starfamilymedicine .com>
Date: Tue 13/09/2016 10:12
Subject: Tax invoice
Attachment: 1a45b45d76ed.zip
Dear Client,
Attached is the tax invoice of your company. Please do the payment in an urgent manner.
Best regards,
Anne Fernandez


13 September 2016: 1a45b45d76ed.zip: Extracts to: tax_invoice_scan PDF.316AA.wsf
Current Virus total detections 5/56**.. Payload Security shows a download of an encrypted file from smilehymy .com/f72gngb which is transformed by the script to c2BwHrtql2.dll (VirusTotal 9/58***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.hybrid-analysis.com/sam...8cb5c8fe516fd0f432661d5b28f?environmentId=100
Contacted Hosts
23.249.164.116
95.85.29.208
91.214.71.101
51.255.105.2
185.154.15.150
46.173.214.95
217.187.13.71


** https://www.virustotal.com/en/file/...5c8fe516fd0f432661d5b28f/analysis/1473758776/

*** https://www.virustotal.com/en/file/...4d2df03f335ba6e973219dae/analysis/1473759502/

- http://blog.dynamoo.com/2016/09/malware-spam-attached-is-tax-invoice-of.html
13 Sep 2016 - "This -fake- financial spam leads to Locky ransomware:
Subject: Tax invoice
From: Kris Allison (Allison.5326@ resorts .com.mx)
Date: Tuesday, 13 September 2016, 11:22
Dear Client,
Attached is the tax invoice of your company. Please do the payment in an urgent manner.
Best regards,
Kris Allison


The name of the sender will vary. Attached is a randomly-named ZIP file containing a malicious .wsf with a name beginning with "tax_invoice_scan PDF". According to my trusted source (thank you!) the various scripts download a component from one of the following locations:
adzebur .com/dsd7gk [37.200.70.6] (Selectel Ltd, Russia)
duelrid .com/b9m1t [not resolving]
madaen .net/e3ib4f [143.95.252.28] (Athenix Inc, US)
morningaamu .com/6wdivzv [not resolving]
smilehm .com/f72gngb [not resolving]
The payload then phones home... Recommended blocklist:
37.200.70.6
91.214.71.101
51.255.105.0/28
185.154.15.150
46.173.214.95
95.85.29.208
217.187.13.71
"
___

Fake 'Accounts Documentation' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/acco...control-your-own-email-domain-delivers-locky/
13 Sep 2016 - "... Locky downloaders... an email with the subject of 'Accounts Documentation – Invoices' pretending to come from CreditControl @ your own email domain with a random named zip attachment containing an .HTA file... One of the emails looks like:
From: CreditControl@...
Date: Tue 13/09/2016 10:22
Subject: Accounts Documentation – Invoices
Attachment: ~0166.zip
Please find attached the invoice(s) raised on your account today. If you have more than one invoice they will all be in the single attachment above.
If you have any queries please do not hesitate to contact the Credit Controller who deals with your account.
Alternatively if you do not know the name of the Credit Controller you can contact us at:
CreditControl@...
Please do not reply to this E-mail as this is a forwarding address only.


13 September 2016: ~0166.zip: Extracts to: 22FrDra16.hta - Current Virus total detections 6/56*
.. Payload Security** shows a download of an encrypted file from
goldenladywedding .com/vdG76VUY76rjnu?CHhjpz=zhXHhhwS which is transformed by the script to a working Locky ransomware (unfortunately Payload Security does not show or allow us to download the actual file)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...a47ecf601db53e1ade7c0cc8/analysis/1472753839/

** https://www.hybrid-analysis.com/sam...a543aff0bcab048819d70455073?environmentId=100
Contacted Hosts
192.185.94.100
93.184.220.29
54.192.203.254

___

Fake 'Equipment receipts' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/equipment-receipts-malspam-delivers-locky/
13 Sep 2016 - "... Locky downloaders.. an email with the subject of 'Equipment receipts' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .WSF files... One of the emails looks like:
From: Stacey Aguirre <Aguirre.535@ coopenet .com.ar>
Date: Tue 13/09/2016 17:36
Subject: Equipment receipts
Attachment: 5926f98c2d8d.zip
Good day hyperbolasmappera, Molly asked you to file the office equipment receipts.
Here is the photocopying equipment receipts purchased last week.
Please send him the complete file as soon as you finish.
Best regards,
Stacey Aguirre


13 September 2016: 5926f98c2d8d.zip: Extracts to: Equipment receipts 66BF9A.wsf - Current Virus total detections 5/55*
.. Payload Security** shows a download of an encrypted file from latexuchee .net/c4i03t which is transformed by the script to B6fKnUsSQfkrS.dll (VirusTotal 10/58***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...2e9112aea85eea471f89dd42/analysis/1473785537/

** https://www.hybrid-analysis.com/sam...0372e9112aea85eea471f89dd42?environmentId=100
Contacted Hosts
31.210.120.153
51.255.105.2
95.85.29.208
217.187.13.71


*** https://www.virustotal.com/en/file/...bfba3a442e21a22e15b104e9/analysis/1473786095/

:fear::fear: :mad:
 
Last edited:
Fake 'Account report', 'Delivery Confirmation', 'Renewed License','payment copy' SPAM

FYI...

Fake 'Account report' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/acco...ver-and-short-in-your-account-delivers-locky/
14 Sep 2016 - "... Locky downloaders... an email with the subject of 'Account report' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .WSF files... Payload Security[1] shows an error in running the dll file... One of the emails looks like:
From: Kimberley Witt <Witt.0236@ shopscissors .com>
Date: Wed 14/09/2016 08:31
Subject: Travel expense sheet
Attachment: 667b8951c871.zip
Dear nohdys, we have detected the cash over and short in your account.
Please see the attached copy of the report.
Best regards,
Kimberley Witt
e-Bank Manager


14 September 2016: 667b8951c871.zip: Extracts to: Account report 2311EEF4.wsf - Current Virus total detections 5/55**
.. MALWR*** unable to get any content. Payload security[1] shows a download of an encrypted file from
maydayen .net/l835ztl which is transformed by the script to RjN1UKDIQLzodBg.dll (VirusTotal 21/58[4])... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
1] https://www.hybrid-analysis.com/sam...75a261972bc47c3b08e5a793d07?environmentId=100
Contacted Hosts
178.212.131.10

** https://www.virustotal.com/en/file/...261972bc47c3b08e5a793d07/analysis/1473838191/

*** https://malwr.com/analysis/YTRlNjk0YzllYzkzNGYxY2FkM2JhODJlYTkxNTFlYWI/

4] https://www.virustotal.com/en/file/...5ea1d67854d76e964aa95154/analysis/1472755942/
___

Fake 'Delivery Confirmation' SPAM - delivers Locky/Zepto
- https://myonlinesecurity.co.uk/deli...confirm-random-companies-delivers-lockyzepto/
14 Sep 2016 - "... Locky downloaders... an email with the subject of 'Delivery Confirmation: 00336499' [random numbers] coming as usual from ship-confirm@ random companies, names and email addresses with a random named zip attachment containing a .JS file. These are slightly better done than some recent ones. The attachment number Shipping Notification matches the subject Delivery Confirmation number... One of the emails looks like:
From: ship-confirm@ laughlinandbowen .com
Date: Wed 14/09/2016 10:55
Subject: Delivery Confirmation: 00336499
Attachment: Shipping Notification 00336499.zip
PLEASE DO NOT REPLY TO THIS E-MAIL. IT IS A SYSTEM GENERATED MESSAGE.
Attached is a pdf file containing items that have shipped
Please contact us if there are any questions or further assistance we can provide


14 September 2016: Shipping Notification 00336499.zip: Extracts to: WOIMKE51915.js
Current Virus total detections 7/55*. MALWR** shows a download of an encrypted file from one of these locations:
http ://adventurevista .com/hjy93JNBasdas?TVwzUk=tqFSMMU | http ://morerevista .com/hjy93JNBasdas?TVwzUk=tqFSMMU
which is transformed by the script to TKuAgcqe3.dll (VirusTotal 6/57***)... There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...f8980d98768dbda86543078f/analysis/1473847035/

** https://malwr.com/analysis/MWE1OWVkZDRjOTQyNGYyNGFiNTdjYTljOTFmNjkxYTk/
Hosts
204.93.163.87
23.236.238.227


*** https://www.virustotal.com/en/file/...8dc582a466911601b77f5267/analysis/1473848281/
___

Fake 'Renewed License' SPAM - more Locky
- https://myonlinesecurity.co.uk/rene...ewed-business-license-malspam-delivers-locky/
14 Sep 2016 - "... Locky downloaders... an email with the subject of 'Renewed License' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .WSF files... One of the emails looks like:
From: Stella Henderson <Henderson.70579@ siamesegear .com>
Date: Wed 14/09/2016 17:58
Subject: Renewed License
Attachment: 4614d82776.zip
Here is the company’s renewed business license.
Please see the attached license and send it to the head office.
Best regards,
Stella Henderson
License Manager


14 September 2016: 4614d82776.zip: Extracts to: renewed business license 3D956A.wsf
Current Virus total detections 2/55*. MALWR** seems unable to cope with WSF files like this. Payload Security*** shows a download of an encrypted file from moismdheri .net/jqpxub which is transformed by the script to a working locky file, which unfortunately isn’t being shown or made available... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...245120b079575ec696772fde/analysis/1473872609/

** https://malwr.com/analysis/MmFlNDUzMjZlOWI2NGRjNWI2ODhmYzM1MzE3ZjhlNzY/

*** https://www.hybrid-analysis.com/sam...231245120b079575ec696772fde?environmentId=100
Contacted Hosts
37.200.70.6
52.32.150.180
93.184.220.29
54.192.203.123

___

Fake 'payment copy' SPAM - delivers Locky/Zepto
- https://myonlinesecurity.co.uk/payment-copy-malspam-delivers-locky-zepto/
13 Sep 2016 - "... Locky downloaders.. an email with the subject of 'payment copy' coming as usual from random companies, names and email addresses with a random named zip attachment containing a WSF file. The email body has -no- content except 'Best Regards' and the alleged senders name... One of the emails looks like:
From: Eddie screen <Eddie450@ hidrolats .lv>
Date: Tue 13/09/2016 22:02
Subject: payment copy
Attachment: PID6650.zip

Best Regards, _________
Eddie screen


13 September 2016: PID6650.zip: Extracts to: OCRXIB2826.wsf - Current Virus total detections 7/56*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://allchannel .net/jpqhvig?eGkOBjIQFz=dEVDXjWYjjH | http ://feechka .ru/wdxwxoa?eGkOBjIQFz=dEVDXjWYjjH
http ://jonathankimsey .com/rptyswr?eGkOBjIQFz=dEVDXjWYjjH
which is transformed by the script to yvXjbqxs1.dll (VirusTotal 7/58***). Payload security[4] is showing a different dll downloaded & converted... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...1b96e55d7a23570701a83bd9/analysis/1473800782/

** https://malwr.com/analysis/MzNiNjBmYTBiYjRkNDg4YzhhZTc1MjIzMjQyNDJmNjk/
Hosts
94.73.146.80
5.61.32.143
143.95.41.185


*** https://www.virustotal.com/en/file/...aeb7001afc0cd9440cdfa188/analysis/1473801197/

4] https://www.hybrid-analysis.com/sam...e062c927a4a1f01dac7c1b3ecdc?environmentId=100
Contacted Hosts
94.73.146.80
5.61.32.143
143.95.41.185
52.24.123.95
93.184.220.29
54.192.203.254
91.198.174.192
91.198.174.208
52.33.248.56


:fear::fear: :mad:
 
Last edited:
Fake 'financial report', 'SCAN' SPAM, Bitcoin Phish

FYI...

Fake 'financial report' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/fina...done-within-this-week-malspam-delivers-locky/
15 Sep 2016 - "... Locky downloaders... an email with the subject of 'financial report' coming as usual from random companies, names and email addresses with a random named zip attachment containing a .JS file... One of the emails looks like:
From: Lenora Preston <Preston.03846@ tarquinm .com>
Date: Thu 15/09/2016 09:13
Subject: financial report
Attachment: b3fe1958be4e.zip
Annabelle is urging you to get the financial report done within this week.
Here are some accounting data I have collected. Please merge it into your report.
Best regards,
Lenora Preston


15 September 2016: b3fe1958be4e.zip: Extracts to: financial report 6AD1543.js - Current Virus total detections 3/55*
.. MALWR** shows a download of an encrypted file from http ://wyvesnarl .info/1gtqiyj which is transformed by the script to bNvbVc5R8fy.dll (VirusTotal 15/57***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...6b0bcea70488e3e2ccec7a2d/analysis/1473927705/

** https://malwr.com/analysis/ZDkyZTdmMTY1OTk4NDBmMmIzMTk4NzJlMWZlMTZhNjM/
Hosts
37.200.70.6

*** https://www.virustotal.com/en/file/...6057f0bc6f100278ef0a2b53/analysis/1473928074/
___

Fake 'SCAN' SPAM - delivers Locky/Zepto
- https://myonlinesecurity.co.uk/scan...andom-companies-malspam-delivers-locky-zepto/
15 Sep 2016 - "... Locky downloaders... an email with the subject of 'SCAN' coming from logistics@ random companies, names and email addresses with a random named zip attachment starting with SCAN _ todays date containing a WSF file... One of the emails looks like:
From: Elaine woolley <logistics@ kemindo-international .com>
Date: Thu 15/09/2016 10:37
Subject: Scan
Attachment: SCAN_20160915_8952113428.zip
Elaine woolley
Logistics Department
ALGRAFIKA SH.P.K ...


15 September 2016: SCAN_20160915_8952113428.zip: Extracts to: QATZEQE1822.wsf - Current Virus total detections 6/55*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://lullaby-babies .co.uk/afdIJGY8766gyu?EAiVvPQk=DvRgYPfvxC
http ://iassess .net/afdIJGY8766gyu?EAiVvPQk=DvRgYPfvxC
http ://techboss .net/afdIJGY8766gyu?EAiVvPQk=DvRgYPfvxC which is transformed by the script to
UloAJcCuAfq1.dll (VirusTotal 6/57***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...89da4172415990189c5770a6/analysis/1473932344/

** https://malwr.com/analysis/YTU5OWRkMGIzN2JlNGMwNmI5MTIzYWZkYjY3MTE0MDI/
Hosts
213.205.40.169
186.202.126.199
81.169.145.224
158.69.147.88
66.85.27.250


*** https://www.virustotal.com/en/file/...93d6eaa508d010eef3d59d76/analysis/1473932910/
___

Bitcoin Phishing
- https://blog.opendns.com/2016/09/15/bitcoin-phishing-next-wave/
Sep 15, 2016 - "... Through this investigation, we found more than 280 Bitcoin phishing domains, so it is clear here that your Bitcoins are under attack. Additionally, criminals are using different methods and tricks to stay under the radar, such as using reverse proxy services to hide the IPs serving the illegal content..."
(More at the opendns URL above.)

:fear::fear: :mad:
 
Last edited:
Fake 'request', 'Booking confirmation' SPAM, Locky download locations

FYI...

Fake 'request' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/here-is-the-invoice-from-september-2016-malspam-delivers-locky/
16 Sep 2016 - "... Locky downloaders... an email with the subject of 'Re: request' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 identical .JS files... One of the emails looks like:
From: Leroy Dillard <Dillard.65@ airtelbroadband .in>
Date: Fri 16/09/2016 08:15
Subject: Re: request
Attachment: 819533a5b1ac.zip
Dear adkins, as you inquired, here is the invoice from September 2016.
Let me know whether it is the correct invoice number you needed or not.


16 September 2016: 819533a5b1ac.zip: Extracts to: september_2016_details_~2CB6B4~.js
Current Virus total detections 1/55*. Payload Security** shows a download of an encrypted file from
satyrwelf .net/27d4l09which is transformed by the script to a working locky ransomware file. Unfortunately Payload security does not show or download the file... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...b3ae7147d22c772a60b6ffc4/analysis/1474009965/

** https://www.hybrid-analysis.com/sam...514a9828825f83d5f87f65c31f6?environmentId=100
Contacted Hosts
178.212.131.10
52.32.150.180
93.184.220.29
54.192.203.192
52.33.248.56

___

Fake 'Booking confirmation' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/booking-confirmation-malspam-delivers-locky/
15 Sep 2016 8:39 pm - "... Locky downloaders... an email with the subject of 'Booking confirmation' coming as usual from random companies, names and email addresses with a random named zip attachment containing 2 files. 1 is a .JS file. The other is a 4kb file with a single character name that is full of 0 byte padding... One of the emails looks like:
From: Avery Moses <Moses.17671@ domainedelunard .com>
Date: Thu 15/09/2016 19:58
Subject: Booking confirmation
Attachment: 426c7ce21e1.zip
Hi there allan.dickie, it’s Avery. I booked the ticket for you yesterday.
See the attachment to confirm the booking.
King regards,
Avery Moses


15 September 2016: 426c7ce21e1.zip: Extracts to: Booking confirmation ~0D68BA0~.js
Current Virus total detections 1/54*. Payload Security** shows a download of an encrypted file from
satyrwelf .net/27d4l09 which is transformed by the script to a working locky ransomware file. Unfortunately Payload security does not show or download the file... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...a9828825f83d5f87f65c31f6/analysis/1473966399/

** https://www.hybrid-analysis.com/sam...514a9828825f83d5f87f65c31f6?environmentId=100
Contacted Hosts
178.212.131.10
52.32.150.180
93.184.220.29
54.192.203.192
52.33.248.56

___

Locky download locations 2016-09-16
- http://blog.dynamoo.com/2016/09/locky-download-locations-2016-09-16.html
16 Sep 2016 - "I haven't had a chance to look at Locky today, but here are the current campaign download locations (thanks to my usual source)..
(Many domain-names shown at the dynamoo URL above.)
The first two lists are legitimate hacked sites, the last list are hosted on the following two IPs which are -definitely- worth blocking:
178.212.131.10 (21 Century Telecom Ltd, Russia)
37.200.70.6 (Selectel Ltd, Russia) "

178.212.131.10: https://www.virustotal.com/en/ip-address/178.212.131.10/information/
>> https://www.virustotal.com/en/url/e...42a6b3e3f5cb874951096bbe40314394461/analysis/
37.200.70.6: https://www.virustotal.com/en/ip-address/37.200.70.6/information/
>> https://www.virustotal.com/en/url/7...60fa5a28bc38e35aa39562f6ff4e95f8c1a/analysis/
___

Email tips - from Malwarebytes ...
- https://blog.malwarebytes.com/101/2016/08/10-easy-ways-to-prevent-malware-infection/
"... Read emails with an-eagle-eye. Check the sender’s address. Is it from the actual company he or she claims? Hover over links provided in the body of the email. Is the URL legit? Read the language of the email carefully. Are there weird line breaks? Awkwardly constructed sentences that sound foreign? And finally, know the typical methods of communication for important organizations. For example, the IRS will never contact you via email. When in doubt, call your healthcare, bank, or other potentially-spoofed organization directly.
> Bonus mobile phone tip: Cybercriminals love spoofing banks via SMS/text message or -fake- bank apps. Do not confirm personal data via text, especially social security numbers. Again, when in doubt, contact your bank directly..."
___

Amex users hit with phish offering anti-phish
- https://www.helpnetsecurity.com/2016/09/15/amex-phishing-anti-phishing-protection/
Sep 15, 2016 - "American Express users are being actively targeted with phishing emails impersonating the company and advising users to create an 'American Express Personal Safe Key' to improve the security of their accounts:
> https://www.helpnetsecurity.com/images/posts/fake-amex-safekey-email.jpg
Users who fall for the scheme are directed to a -bogus- Amex login page (at http ://amexcloudcervice .com/login/). Once they enter their user ID and password, they are taken to a bogus page that ostensibly leads them trough the SafeKey setup process. The victims are asked to input their Social Security number, date of birth, mother’s maiden name, mother’s date of birth, their email address, the Amex card info and identification number, and the card’s expiration date and 3-digit code on the back of the card:
> https://www.helpnetsecurity.com/images/posts/amex-bogus-setup.jpg
The victims will be taken through the setup process even if they enter incorrect login credentials. And, after they finish entering all the information asked of them, they are redirected to the legitimate Amex website, making them believe they were using it the whole time..."

amexcloudcervice .com: 104.255.97.117: https://www.virustotal.com/en/ip-address/104.255.97.117/information/
104.36.80.16: https://www.virustotal.com/en/ip-address/104.36.80.16/information/
___

Ransomware Trends
- https://atlas.arbor.net/briefs/index#337041686
Sep 15, 2016 - "... Analysis: Money is seemingly easy to make with ransomware and more variants continue to appear. $121 million in six months is no longer out of the realm of possibility with larger variants possibly making more and in less time. Developers are keen to exploit large-scale business and hospital networks, in hopes of taking advantage of deeper pockets. As they move forward, more traditional malware spreading methods will likely be employed, including web app vulnerability scanning and SQL database vulnerability scans. Ransomware-as-a-Service is quickly becoming popular. These service offerings significantly lower the barrier of entry so that almost anyone can now take advantage of this criminal activity. Unlike other malware-as-a-service offerings that usually charge fees upfront for access, most ransomware services are simply affiliate based, aiming to gain as many customers as possible in hopes of compromising more victims. These ransomware services have no monetary barrier to entry, only that most of the customers distribute their packages themselves. Ransomware may be growing leaps and bounds but the same basic mitigation principles exist. Users are encouraged to avoid unsolicited emails and attachments, -never- enable macros in documents unless you have a legitimate reason to, maintain up-to-date system backups that are stored offline, and update systems with the latest patches and security elements as quickly as possible..."
___

Azure outage...
- https://azure.microsoft.com/en-us/status/history/
9/15 ...

:fear::fear: :mad:
 
Last edited:
Fake 'Express Parcel service', 'Order' SPAM

FYI...

Fake 'Express Parcel service' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-express-parcel-service.html
19 Sep 2016 - "This spam has a malicious attachment:
From: Marla Campbell
Date: 19 September 2016 at 09:09
Subject: Express Parcel service
Dear [redacted], we have sent your parcel by Express Parcel service.
The attachment includes the date and time of the arrival and the lists of the items you ordered. Please check them.
Thank you.


Attached is a randomly named ZIP file containing a malicious .js script in the format Express Parcel service ~0A1B2C~.js with a junk w file that seems to contain nothing. The Hybrid Analysis* for one sample shows a download location of:
178.212.131.10/z3zeg (21 Century Telecom Ltd, Russia)
There are probably others (I'll post them if I get them). The payload appears to be Locky ransomware, phoning home to:
195.64.154.202/data/info.php (Ukrainian Internet Names Center LTD, Ukraine)
46.38.52.225/data/info.php (TCTEL, Russia)
ajsrbomqrrlra .pw/info.php [91.223.88.209] (Private Person Anton Malyi aka conturov.net, Ukraine)
It drops a DLL with a detection rate of 8/54*.

UPDATE: These Hybrid Analysis reports of other samples [1] [2]... show -other- download locations... All of these domains are hosted on evil IPs:
178.212.131.10 (21 Century Telecom Ltd, Russia)
91.194.250.131 (Evgeniy Zbarazhskiy aka TOV 'Dream Line Holding', Ukraine)...

Recommended blocklist:
195.64.154.202
46.38.52.225
91.223.88.209
178.212.131.10

91.194.250.131 "
The last one listed in italics is part of the update.

* https://www.hybrid-analysis.com/sam...b22abd305c2a70e44e39e0013c1?environmentId=100
Contacted Hosts
91.194.250.131
46.38.52.225
195.64.154.202
91.223.88.209


** https://virustotal.com/en/file/4988...6a4af319f2585fa8ebdc932b/analysis/1474275264/

1] https://www.hybrid-analysis.com/sam...c7c9b1e510e05b501498169b4a5?environmentId=100

2] https://www.hybrid-analysis.com/sam...08bf5799f02bfddeafa4dac9676?environmentId=100
___

Fake 'Order' SPAM - leads to Locky
- https://myonlinesecurity.co.uk/tvh-uk-ltd-random-order-number-malspam-leads-to-locky/
19 Sep 2016 - "... Locky downloaders... an email with the subject of 'Order: 19487600/00 – Your ref.:11893 [random order number, random reference number] coming as usual from random companies, names and email addresses with a macro enabled word doc attachment...

Screenshot: https://myonlinesecurity.co.uk/wp-c.../Order-1948760000-Your-ref-11893-1024x624.png

19 September 2016: OffOrd_19487600-00-35879-972570.docm - Current Virus total detections 11/55*
.. MALWR** shows a download of an encrypted file from http ://sarayutechnologies .com/67SELbosjc358
which is transformed by the macro to chrendokss.dll and autorun (VirusTotal 8/57***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...8f633c6c499bf5d2b0bfe2c4/analysis/1474284844/

** https://malwr.com/analysis/YjA5Zjc0NjUxMjZiNDNjZThkYmIxMTY3ZDExNTExM2Q/
Hosts
89.163.249.205

*** https://www.virustotal.com/en/file/...e0a5a7fd981ec9fb2db2e3ed/analysis/1474288204/

- http://blog.dynamoo.com/2016/09/malware-spam-order-2811261000-your-ref.html
19 Sep 2016 - "This -fake- financial spam has a malicious attachment that leads to Locky ransomware.
Subject: Order: 28112610/00 - Your ref.: 89403
From: Melba lochhead (SALES1@ krheadshots .com)
Date: Monday, 19 September 2016, 16:05
Dear customer,
Thank you for your order.
Please find attached our order confirmation.
Should you be unable to open the links in the document, you can download the latest version of Adobe Acrobat Reader for free...
Should you have any further questions, do not hesitate to contact me.
Kind Regards,
Melba lochhead
Internal Sales Advisor - Material Handling Equipment Parts & Accessories...


I have only seen a single sample so far, but I understand that reference numbers and names vary. Attached is a malicious .DOCM file with a name in the format OffOrd_87654321-00-1234567-654321.docm, my trusted source says that the various versions download a component...
(Many domain-names listed at the dynamoo URL above.)
It drops a DLL which had a moderate detection rate earlier[8/57]*. This version of Locky does -not- communicate with C2 servers, so if you want to block or monitor traffic perhaps you should use the string 67SELbosjc358."
* https://www.virustotal.com/en/file/...fe51d24fbdf7ab8f44cb6551496a68f0417/analysis/
chrendokss.dll.3860.dr

:fear::fear: :mad:
 
Last edited:
Fake 'Tracking data', 'documents', 'Out of stock' SPAM, Evil network, Fake AV

FYI...

Fake 'Tracking data' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-tracking-data-leads-to.html
20 Sep 2016 - "This spam has a malicious attachment leading to Locky ransomware:
From: Loretta Gilmore
Date: 20 September 2016 at 08:31
Subject: Tracking data
Good afternoon [redacted],
Your item #9122164-201609 has been sent to you by carrier.
He will arrive to you on 23th of September, 2016 at noon.
The tracking data (4fec25a8429fd7485c56c9211151eb42d59b57abf402cc363bc635) is attached.


The sender's name and reference numbers vary. Attached is a randomly named .ZIP file containing a malicious .js script named in the format tracking data ~C503090F~.js (the hexadecimal number is random) plus a junk file with a single-letter name...
UPDATE: Hybrid Analysis of various samples [1] [2].. shows the script downloading from various locations... All of these are hosted on:
178.212.131.10 (21 Century Telecom Ltd, Russia)
95.173.164.205 (Netinternet Bilisim Teknolojileri AS, Turkey)
The malware then phones home to the following locations:
91.223.88.205/data/info.php (Anton Malyi aka conturov.net, Ukraine)
176.103.56.105/data/info.php (Ivanov Vitaliy Sergeevich aka xserver.ua, Ukraine)
46.38.52.225/data/info.php (TCTEL, Russia)
195.64.154.202/data/info.php (Ukrainian Internet Names Center, Ukraine)
kixxutnpikppnslx .xyz/data/info.php [91.223.88.209] (Anton Malyi aka conturov.net, Ukraine)
A DLL is dropped with a detection rate of 13/57*.
Recommended blocklist:
178.212.131.10
95.173.164.205
91.223.88.0/24
46.38.52.225
195.64.154.202
"
1] https://www.hybrid-analysis.com/sam...c9a9aed76176ff247d17641a49b?environmentId=100
Contacted Hosts
178.212.131.10
91.223.88.205
176.103.56.105
46.38.52.225
195.64.154.202
91.223.88.209


2] https://www.hybrid-analysis.com/sam...ef3181d0f1928097ebf5bb8c164?environmentId=100
Contacted Hosts
178.212.131.10
46.38.52.225
91.223.88.205
176.103.56.105
195.64.154.202
91.223.88.209


* https://virustotal.com/en/file/e5be...637f609ae57030bf7c8f9f32a070316e7e2/analysis/
RwjjKUw5U4bU.dll
___

Fake 'documents' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/docu...ndom-names-cableone-net-delivers-locky-zepto/
20 Sep 2016 - "... Locky downloaders... an email with the subject of 'documents' pretending to come from random names @ cableone .net with a random named zip attachment containing a WSF file... One of the emails looks like:
From: Brandi theakston <Brandi.theakston@ cableone .net>
Date: Tue 20/09/2016 14:27
Subject: documents
Attachment: 5040_98991330.zip

Brandi theakston
Office Manager
Box Rentals LLC
Sanibel Executive Suites
Crestwood Apts.
Cleveland Apts...


20 September 2016: 5040_98991330.zip: Extracts to: YPBUJSS17703.wsf - Current Virus total detections 5/55*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://steyjixie .net/yCTb6zqTQ?bJiuYAR=nFrDER | http ://writewile .su/CTb6zqTQ?bJiuYAR=nFrDER
http ://wellyzimme .com/CTb6zqTQ?bJiuYAR=nFrDER which is transformed by the script to NTlCmBVJkD1.dll
(VirusTotal 9/57***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...29705c4ef1ff9ff5e20166f0/analysis/1474375101/

** https://malwr.com/analysis/YTU5OWRkMGIzN2JlNGMwNmI5MTIzYWZkYjY3MTE0MDI/
Hosts
213.205.40.169
186.202.126.199
81.169.145.224
158.69.147.88
66.85.27.250


*** https://www.virustotal.com/en/file/...a2e7cae90172f2f9810782f6/analysis/1474383107/
___

Evil network: 178.33.217.64/28 ... exploit kit
- http://blog.dynamoo.com/2016/09/evil-network-178332176428-et-al.html
20 Sep 2016 - "This customer of OVH appears to be registered with -fake- details, and are distributing-malware via a block at 178.33.217.64/28. Currently, the following IPs are distributing some sort of unidentified exploit kit:
178.33.217.64
178.33.217.70
178.33.217.71
178.33.217.78
178.33.217.79
A list of the domains associated with those IPs can be found here [pastebin*]... Checking the evolution-host .com... an invalid address with a different street number from before and an Irish telephone number... The Evolution Host website appears to have no contact details at all. RIPE associates the tag ORG-JR46-RIPE with the following IP ranges, all rented from OVH. I suggest you block -all- of them:
91.134.220.108/30
92.222.208.240/28
149.202.98.244/30
176.31.223.164/30
178.33.217.64/28
"
* http://pastebin.com/9QGvmRVt
___

Fake 'Out of stock' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/we-a...ested-is-out-of-stock-malspam-delivers-locky/
20 Sep 2016 - "... Locky downloaders.. an email with the subject of 'Out of stock' coming as usual from random companies, names and email addresses with a random named zip attachment containing a.JS file... One of the emails looks like:
From: Steven Goodman <Goodman.55291@ 70-static.tedata .net>
Date: Tue 20/09/2016 20:25
Subject: Out of stock
Attachment: 050f0ba31ac.zip
Dear [REDACTED], we are very sorry to inform you that the item you requested is out of stock.
Here is the list of items similar to the ones you requested.
Please take a look and let us know if you would like to substitute with any of them.


20 September 2016: 050f0ba31ac.zip: Extracts to: updated order ~3F369A12~ pdf.js - Current Virus total detections 4/55*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://vumdaze .com/pknjo995 | http ://youthmaida .net/7ewhtm6 which is transformed by the script to rg4V0yhh8iC.dll (VirusTotal 8/57***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...3f012060d46fc8e6e9148d16/analysis/1474400445/

** https://malwr.com/analysis/MjEyODUzMjJkOTQ1NGNkZTk5ZWExMmRlOGY5N2JhODk/
Hosts
95.173.164.205
178.212.131.10


*** https://www.virustotal.com/en/file/...97456f9d2f3b44735c7e3b7b/analysis/1474398913/
___

'Just For Men' website - serves malware
- https://blog.malwarebytes.com/cybercrime/2016/09/just-for-men-website-serves-malware/
Sep 20, 2016 - "The website for Just For Men, a company that sells various products for men as its name implies, was serving malware to its visitors. Our automated systems detected the drive-by download attack pushing the RIG exploit kit, eventually distributing a password stealing Trojan. In this particular attack chain we can see that the homepage of justformen[.]com has been injected with obfuscated code. It belongs to the EITest campaign* and this gate is used to perform the -redirection- to the exploit kit. EITest is easy to recognize (although it has changed URL patterns) for its use of a Flash file in its redirection mechanism.
* https://blog.malwarebytes.com/threat-analysis/2014/10/exposing-the-flash-eitest-malware-campaign/
RIG EK has now taken over Neutrino EK as the most commonly used and seen toolkit in the wild... We replayed the attack in our lab as shown in the video below:
> https://youtu.be/F5uRosn8E58
... We reported this incident to Combe, the parent company for Just For Men. Between the time we collected our traffic capture and writing of this blog, we noticed the site had changed. As of now, the site is running the latest version of WordPress according to this scan from Sucuri** and does not appear to be compromised any more..."
** https://sitecheck.sucuri.net/results/justformen.com
... C2 callbacks:
217.70.184.38: https://www.virustotal.com/en/ip-address/217.70.184.38/information/
Country: FR / Autonomous System: 29169 (Gandi SAS)
173.239.23.228: https://www.virustotal.com/en/ip-address/173.239.23.228/information/
Country: US / Autonomous System: 27257 (Webair Internet Development Company Inc.)

... see "Latest detected URLs" shown in the virustotal links.
___

Fake AV on Google Play ...
- https://blog.malwarebytes.com/cyber...ace-monday-fake-av-makes-it-onto-google-play/
Sep 19, 2016 - "Every once in a while, a -fake- antivirus pops up on the Google Play store. Most of the time, it’s just a fake scanner that doesn’t detect anything because it doesn’t actually look for anything to detect. Show a scan that simply lists all the apps on your device and it’s pretty easy to look legit. They serve up some -ads- for revenue, and you are given the false sense your phone isn’t infected — kind of a win-win unless you actually want malicious apps to be detected/removed. These apps are often ignored by real AV scanners because, technically, they aren’t doing anything malicious. It’s only when malicious intent is found that these apps are classified as bad. With a clean design and look, Antivirus Free 2016 could very easily be confused for a legitimate AV scanner:
> https://blog.malwarebytes.com/wp-content/uploads/2016/09/Screenshot1.png
...
> https://blog.malwarebytes.com/wp-content/uploads/2016/09/Screenshot4.png
Looking deeper though, one would see its true intent. To start, Antivirus Free 2016 is given permission to read, write, send, and receive SMS messages. It isn’t usual for an AV scanner to have receive SMS permission; but to read, write, or send SMS is another story. Unfortunately, any code that deals with SMS has been obfuscated/removed from being seen. The app’s receiver and service names, such as com.xxx.message.service.receiver.SmsReceiver, com.xxx.message.service.receiver.MmsReceiver, and com.xxx.message.service.RespondService, containing these codes raises enough suspicion on their own. What isn’t hidden in the code is the use of a complex decryption algorithm used to -hide- a URL and a string named “remotePackageName”. This could possibly be used to download and install -other- apps onto the device. According to our records, 'Antivirus Free 2016' is seen in the Google Play Store between August 14th to the 31st of this year, but has been removed since. Because of its extensive malicious intent, we have classified it as Android/Trojan.FakeAV. The act of using a -fake- Antivirus product to infect customers is far from a new trick. Still, it’s scary to think that a product that is meant to protect you can be the one doing the most damage. Make sure to do your research while picking a good AV product..."

:fear::fear: :mad:
 
Last edited:
Fake 'Receipt' SPAM, Waves of Locky

FYI...

Fake 'Receipt' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/receipt-40247-from-the-music-zoo-malspam-delivers-locky/
21 Sep 2016 - "... Locky downloaders.. an email with the subject of 'Receipt 40247' from The Music Zoo pretending to come from The Music Zoo <shipping3363@ themusiczoo .com> with a random numbered zip attachment (that matches the subject number) containing a .WSF file... One of the emails looks like:
From: The Music Zoo <shipping3363@ themusiczoo .com>
Date: Wed 21/09/2016 03:54
Subject: Receipt 40247 from The Music Zoo
Attachment: Receipt 40247.zip
Thank you for your order! Please find your final sales receipt attached to
this email.
Your USPS Tracking Number is: 1634888147633172932951
This order will ship tomorrow and you should be able to begin tracking
tomorrow evening after it is picked up. If you have any questions or
experience any problems, please let us know so we can assist you. Thanks
again and enjoy!
Thanks,
The Music Zoo ...


21 September 2016: Receipt 40247.zip: Extracts to: IOABB32501.wsf - Current Virus total detections 17/54*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://awaftaxled .com/JHG67g32udi?DnzmQJqbM=ncEcxrIem | http ://uphershoji .net/JHG67g32udi?DnzmQJqbM=ncEcxrIem
which is transformed by the script to rg4V0yhh8iC.dll (VirusTotal 8/57***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...e7736fe109f237dc45410a7c/analysis/1474436523/

** https://malwr.com/analysis/MzY1MjIyMzI2YWVmNGI3MGE0ODliN2IxNjUxMGI2ZmY/
Hosts
62.84.69.75: https://www.virustotal.com/en/ip-address/62.84.69.75/information/
Domains
awaftaxled .com: 193.150.247.12: https://www.virustotal.com/en/ip-address/193.150.247.12/information/
uphershoji .net: 62.84.69.75

*** https://www.virustotal.com/en/file/...b4bc9d48985e05559d9669d5/analysis/1474435608/
___

Those never-ending waves of Locky malspam
- https://isc.sans.edu/diary.html?storyid=21505
2016-09-21 - "Malicious spam (malspam) campaigns sending Locky ransomware are nothing new. We see reports of it on a near daily basis [1, 2]. But last month, Locky ransomware changed. It used to be downloaded as an executable file, but now it's being implemented as a DLL [3].... The malspam all contained zip archives as file attachments. Those zip archives contained either a .js file or a .wsf file. The .js files contain JavaScript and can be run with Windows Script Host by double-clicking the file. The .wsf file extension is used for a Windows Script File. These .wsf files can also be run by double-clicking on them in a Windows environment... some of these emails make it through, and people still get infected. All it takes is one message, one Windows host without enough protective measures, and one person willing to start clicking away. A solid strategy for any sort of ransomware is to make-regular-backups of any important files. Remember to test those backups, so you're certain to recover your data. These .js and .wsf files are -designed- to download Locky and run the ransomware as a DLL..."
1] http://blog.dynamoo.com/search/label/Locky

2] https://myonlinesecurity.co.uk/tag/locky/

3] http://www.bleepingcomputer.com/news/security/locky-zepto-ransomware-now-being-installed-from-a-dll/

:fear::fear: :mad:
 
Last edited:
Fake 'Receipt of payment', 'Package #..' SPAM, Rising Tides of SPAM

FYI...

Fake 'Receipt of payment' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/receipt-of-payment-malspam-delivers-locky/
22 Sep 2016 - "... Locky downloaders.. an email with the subject of 'Receipt of payment' coming as usual from random companies, names and email addresses with a random numbered zip attachment containing a HTA file...

Screenshot: https://myonlinesecurity.co.uk/wp-content/uploads/2016/09/Receipt-of-payment-1024x636.png

22 September 2016: (#721632093) Receipt.zip: Extracts to: A2LOCTI1203.hta - Current Virus total detections 7/54*
.. MALWR** is unable to analyse HTA files. Payload Security*** shows a download of an encrypted file from
ringspo .com/746t3fg3 which is transformed by the script to a working locky file. Unfortunately Payload security free version does not show us or allow download of the locky ransomware itself... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...b23e3ea09fde0ab7616d51e4/analysis/1474506588/

** https://malwr.com/analysis/ODJkM2M0MjMzMzE2NDUwYjk2NTU4MjBhZmU3NzExMWI/

*** https://www.hybrid-analysis.com/sam...575b23e3ea09fde0ab7616d51e4?environmentId=100
Contacted Hosts
67.205.36.188
52.24.123.95
93.184.220.29
52.85.173.119

___

Fake 'Package #..' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/pack...dhl-unable-to-deliver-message-delivers-locky/
22 Sep 2016 - "... Locky downloaders.. an email with the subject of 'Package #DH4946376' [random numbers] pretending to come from DHL but actually coming as usual from random email addresses with a random named zip attachment containing a .JS file... One of the emails looks like:
From: DHL Express <Murray.64@ yj .By>
Date: Thu 22/09/2016 12:03
Subject: Package #DH4946376
Attachment: 4023cd96fe5.zip
Dear helloitmenice,
The package #DH4946376 you ordered has arrived today. There is some confusion in the address you provided.
Please review the address in the attached order form and confirm to us. We will deliver as soon as we receive your reply.
—–
Beulah Murray
DHL Express Support


22 September 2016: 4023cd96fe5.zip: Extracts to: package dhl express ~0EAD6~.js - Current Virus total detections 6/55*
.. MALWR** shows a download of an encrypted file from:
http ://affordabledentaltours .com/g8xa1lt which is transformed by the script to UNDLiWCqgT.dll (VirusTotal 8/57***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...4034ee69f0c92bf749eb6d0b/analysis/1474542522/

** https://malwr.com/analysis/OWUxOWViMzExZTRjNDRlOThkNDBmMjgwN2YwMWYwOTM/
Hosts
69.162.148.70: https://www.virustotal.com/en/ip-address/69.162.148.70/information/

*** https://www.virustotal.com/en/file/...b27d0ce8392edfa3760b25b1/analysis/1474544725/
___

RAR to JavaScript: Ransomware - Email attachments
- http://blog.trendmicro.com/trendlab...mware-figures-fluctuations-email-attachments/
Sep 22, 2016 - "... Based on our analysis, 71% of known ransomware families arrive via email... Over the first half of the year, we observed how cybercriminals leveraged file types like JavaScript, VBScript, and Office files with macros to evade traditional security solutions... Trend Micro has already blocked and detected 80-million-ransomware-threats during the first half of the year; 58% of which came from email attachments. Throughout this year, we followed Locky’s spam campaign and how its ever changing email file attachments contributed to its prevalence. Based on our monitoring, the rising number of certain file types in email attachments is due to Locky. The first two months of the year, we spotted a spike in the use of .DOC files in spam emails. DRIDEX, an online banking threat notable for using macros, was, at one point, reported to be distributing Locky ransomware. From March to April, we saw a spike in the use of .RAR attachments, which is also attributed to Locky:
> https://blog.trendmicro.com/trendlabs-security-intelligence/files/2016/09/Months-01.jpg
In June and August, it appears Locky’s operators switched to using JavaScript attachments. However, this type of attachment is also known to download -other- ransomware families such as CryptoWall 3.0 and TeslaCrypt 4.0. We also noticed Locky employing VBScript attachments, likely because this can be easily obfuscated to evade scanners. Around mid-July to August, we started seeing Locky’s spam campaign using Windows Scripting file (WSF) attachments — which could explain how WSF became the second file type attachment most used by threats. With WSF, two different scripting languages can be combined. The tactic makes it difficult to detect since it’s not a file type that endpoint solutions normally monitor and flag as malicious. Cerber was also spotted using this tactic in May 2016:
> https://blog.trendmicro.com/trendlabs-security-intelligence/files/2016/09/Bar-Graph-01.jpg
The latest strains of Locky were seen using DLLs and .HTA file attachments for distribution purposes. We surmise that malware authors abuse the .HTA file extension as it can bypass filters, given that it is not commonly known to be abused by cybercriminals:
> https://blog.trendmicro.com/trendlabs-security-intelligence/files/2016/09/spam_copy_locky.jpg
Due to the continuous changes in the use of various file attachments, we suspect that the perpetrators behind Locky will use other executable files such as .COM, .BIN, and .CPL to distribute this threat... One critical aspect of a ransomware attack is its delivery mechanism. Once ransomware-laced emails enter the network and execute on the system, they can encrypt important files..."

"The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
___

Rising Tides of SPAM
> http://blog.talosintel.com/2016/09/the-rising-tides-of-spam.html
Sep 21, 2016 - "... According to CBL*, the last time spam volumes were this high was back in mid-2010:
* http://www.abuseat.org/totalflow.html
... An internal graph generated by SpamCop which illustrates the overall size of the SpamCop Block List (SCBL) over the past year. Notice how the SCBL size hovers somewhere under 200K IP addresses pre-2016, and more recently averages closer to 400K IP addresses, spiking to over 450K IPs in August:
> https://1.bp.blogspot.com/-F_KsOhc5...1Q9r9grlsCCCVJMnUuwE-R5QCLcB/s640/image01.png
... We cannot predict the future and stop spam attacks before they start. Therefore, in any reasonably well-designed spam campaign there will always exist a very narrow window of time between when that spam campaign begins, and when anti-spam coverage is deployed to counter that campaign. In most anti-spam systems, this "window of opportunity" for spammers may be on the order of seconds or even minutes. Rather than make their email lists more targeted, or deploying snowshoe style techniques to decrease volume and stay under the radar, for these spammers it has become a race. They transmit as much email as cyberly possible, and for a short time they may successfully land malicious email into their victims' inboxes. For evidence of this, we need not look very far. Analyzing email telemetry data from the past week, we can readily see the influence of these high-volume spam campaigns:
> https://4.bp.blogspot.com/-irvFPvK7...2UUdvtM_3ehr77fWFoXHpbUACLcB/s640/image00.jpg
... Conclusion: Email threats, like any other, constantly evolve. As we grow our techniques to detect and block threats, attackers are simultaneously working towards evading detection technology. Unfortunately there is no silver bullet to defending against a spam campaign. Organizations are encouraged to build a layered set of defenses to maximize the chances of detecting and blocking such an attack. Of course, whenever ransomware is involved, offline backups can be -critical- to an organization's survival. Restoration plans need to be regularly reviewed -and- tested to ensure no mistakes have been made and that items have not been overlooked. Lastly, reach out to your users and be sure they understand that strange attachments are -never- to be trusted!"

:fear::fear: :mad:
 
Last edited:
Fake 'Transactions', 'Photo', 'Document' SPAM

FYI...

Fake 'Transactions' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/transactions-details-malspam-delivers-locky/
23 Sep 2016 - "... Locky downloaders... an email with the subject of 'Transactions details' coming as usual from random companies, names and email addresses with a random named zip attachment containing a .JS file named Transactions details scan {random characters}.js... One of the emails looks like:
From: Lora Mooney <Mooney.771@ gallerystock .com>
Date: Fri 23/09/2016 06:35
Subject: Transactions details
Attachment: 9fc2fd82d4e.zip
Dear xerox.774, this is from the bank with reference to your email yesterday.
As you requested, attached is the scan of all the transactions your account made in September 2016.
Please let us know if you need further assistance.

Lora Mooney
Credit Controller ...


23 September 2016: 9fc2fd82d4e.zip: Extracts to: Transactions details scan 358AD50.js
Current Virus total detections 6/55*. MALWR** shows a download of an encrypted file from
http ://prospower .com/kqp479c7 which is transformed by the script to L12I1sh9pd9X2.dll (VirusTotal 11/57***)...
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...14e5d677adeae996bc0f12be/analysis/1474609615/

** https://malwr.com/analysis/MTU3YWFiN2YyMjE5NDAwNThkNDYyNWM3YWJjODM0OWQ/
Hosts
207.7.95.142

*** https://www.virustotal.com/en/file/...c0241c957c7615bcc5a57130/analysis/1474609924/
___

Fake 'Photo' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/blank-email-photo-from-xxxxxxx-malspam-delivers-locky-zepto/
23 Sep 2016 - "... Locky downloader with a blank/empty email with the subject of 'Photo from Ryan (random name)' coming as usual from random companies, names and email addresses with a random named zip attachment named along the lines of IMG- today’s/yesterday’s date - 2 characters and several numbers .zip containing a WSF file. The “photo from” name in the subject matches the alleged senders name... One of the emails looks like:
From: Ryan nock <Ryan9244@ gmail .com>
Date: Fri 23/09/2016 00:51
Subject: Photo from Ryan
Attachment: IMG-20160922-WA000752.zip


Body content: Totally blank/empty

23 September 2016: IMG-20160922-WA000752.zip: Extracts to: AGRN0718.wsf - Current Virus total detections 9/55*
.. MALWR** shows a download of an encrypted file from one of these locations:
http ://allcateringservices .in/8rcybi43?rRffpf=NrdcbOsmH | http ://klop .my/8rcybi43?rRffpf=NrdcbOsmH
http ://williamstarnetsys .org/8rcybi43?rRffpf=NrdcbOsmH which is transformed by the script to
raDSyGb1.dll (VirusTotal 8/57***). These WSF files post back to C&C http ://94.242.57.152 /data/info.php
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...8fdf7b12f81e39f3146a2648/analysis/1474598473/

** https://malwr.com/analysis/ZmMwYzRjNWFiMTNjNDIxZThhY2RlYzkzZDNlZDA2OTk/
Hosts
103.231.41.127
103.8.25.156
142.4.4.160
94.242.57.152


*** https://www.virustotal.com/en/file/...543968c15febadaee546d680/analysis/1474605834/
___

Fake 'Document' SPAM - delivers Locky
- https://myonlinesecurity.co.uk/blan...ding-to-come-from-gmail-delivers-locky-zepto/
23 Sep 2016 - "... another set of blank/empty emails with the subject of 'Document from Horacio (random name)' pretending to come from random names @ gmail .com with a malicious word doc attachment delivers Locky ransomware... These are NOT coming from Gmail... One of the email looks like:
From: Horacio minto <Horacio92942@ gmail .com>
Date: Fri 23/09/2016 11:06
Subject: Document from Horacio
Attachment:DOC-20160923-WA0008360.docm


Body content: Totally empty/blank

23 September 2016: DOC-20160923-WA0008360.docm - Current Virus total detections 8/55*. Malwr** shows a download of an encrypted file from http ://rutlandhall .com/bdb37 which is transformed by the macro to hupoas.dll
(VirusTotal 10/57***) posts back to C&C at http ://158.255.6.129 /data/info.php ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://virustotal.com/en/file/d9f7...03b4f83037785749d561eccb10655b0a421/analysis/

** https://malwr.com/analysis/ZWI2YTQzMGIyMzA2NDM0OGFhZDMwNzE5ZDdjOGUyMzU/
Hosts
217.160.5.7
94.242.57.152
158.255.6.129


*** https://www.virustotal.com/en/file/...b3a42682606616ace56215ab/analysis/1474629008/

:fear::fear: :mad:
 
Last edited:
Locky changed - now an .odin extension

FYI...

Locky changed - now an .odin extension
- https://myonlinesecurity.co.uk/locky-ransomware-changed-now-a-odin-extension/
26 Sep 2016 - "... the file extension to the encrypted files which is now .odin . They are still using .wsf files inside zips today... first series pretends to come from your-own-domain with a subject of:
Re: Documents Requested and the body saying:
Dear [redacted],
Please find attached documents as requested.
Best Regards,
[redacted]


The second series comes from random senders with a subject of 'Updated invoice #[random number]' and random names, job positions and companies in the body with a body content:
Our sincere apology for the incorrect invoice we sent to you yesterday.
Please check the new updated invoice #3195705 attached.
We apologize for any inconvenience.
——-
Socorro Bishop
Executive Director Marketing PPS ...


See MALWR* which does show the encrypted files and Payload Security** which does not but shows the downloads...
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://malwr.com/analysis/OWEzOWI5ZDgzMjUzNGIwOTk3YTE0NzY4YmNiZmNmNmI/
Hosts
94.23.97.227
62.173.154.240


** https://www.hybrid-analysis.com/sam...18a4c8aed4f1137590db976e574?environmentId=100
Contacted Hosts
94.23.97.227
62.173.154.240
5.196.200.247
86.110.118.114
52.34.245.108


- https://blog.opendns.com/2016/09/26/odin-lockys-latest-persona/
Sep 26, 2016

:fear::fear: :mad:
 
Last edited:
Locky - rtf files, Fake 'Post For Amendment', 'Attached:Scan' SPAM, RIG malvertising

FYI...

Locky malware office rtf files - new delivery method
- https://myonlinesecurity.co.uk/new-...h-office-rtf-files-with-individual-passwords/
27 Sep 2016 - "... a major change this morning in what I assume is a Locky or Dridex delivery system. The files come as RTF files but each rtf file has an individual password. None of the online automatic analysers or Virus Total, see any malicious content, because they cannot get past the password. Once you insert the password, you can then get to the macro, but I haven’t managed to decode it..
Update: I am being told it is Dridex, but am waiting on confirmation via analysis by several other researchers.
Once you insert the password you see a file looking like this. (This was opened in LIbre Office and not Microsoft word for safety reasons, where there is no enable content button):
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/09/final_notice-1024x590.png
... Individual passwords for the file names inside the zips are:
Final Notice#i4qb43c.rtf tRgHs8UOo
Invoice-a00h.rtf TVOS3v8
Statementj34f-69g_%l13te91u.rtf xpaGK1x0r

We are seeing various subjects on these emails all using random names in subject line that matches the name of the alleged sender, including:
Fwd:Invoice from Driscoll Welch
Fw:Final Notice from Zane Reyes
Marvin Yates Statement
Re:Bill from Richard Contreras
Statement from Lionel Roth
Howard Cantrell Notice

They are using email addresses and subjects that will scare or entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers. One of the emails looks like:
From: Driscoll Welch <emma.qe@ ntlworld .com>
Date: Tue 27/09/2016 08:47
Subject: Fwd:Invoice from Driscoll Welch
Attachment: Invoice-a00h.rtf
The Transfer should appear within 2 days. Please check the document attached.
You may also need Document Pwd: TVOS3v8
Driscoll Welch


DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
___

Fake 'Post For Amendment' SPAM - Java Adwind Trojan
- https://myonlinesecurity.co.uk/post...esternunion-com-malspam-delivers-java-adwind/
27 Sep 2016 - "We continue to see Java Adwind Trojans daily.. This one is an email with the subject of
'Post For Amendment' pretending to come from danny.chunn@ westernunion .com <accounts@ petnet .com.ph> with a genuine PDF attachment which contains a link, that when clicked downloads a rar file containing a Java.jar file... The particular difference is the PDF attachment is a genuine PDF which pretends to be a notice from Google Drive to download another PDF. The actual link-behind-the-download is -not- to Google drive but to a hacked/compromised WordPress site
https ://www.makgrills .com/wp-content/Transaction-Ref0624193.rar
which downloads the rar file containing the Java Adwind Trojan. Note the HTTPS: The RAR file extracts to Agent Sendout Report.PDF.Doc.XLS.TXT.jar and if you have the windows default setting of “don’t show file extensions” set, you will think it is either a plain text file. The malspammer has added belts & braces though by naming it as report.PDF.Doc.XLS.TXT ... WARNING: Java Adwind is a very dangerous remote access backdoor Trojan, that has cross OS capabilities and can potentially run and infect any computer or operating system including windows, Apple Mac, Android and Linux. It however can only be active or infect you if you have Sun/Oracle Java installed*...
* https://www.theguardian.com/technology/askjack/2013/feb/08/java-remove-ask-jack-technology
... One of the emails looks like:
From: danny.chunn@ westernunion .com <accounts@ petnet .com.ph>
Date: Mon 26/09/2016 09:41
Subject: Post For Amendment
Attachment: Transaction-Ref06214193.pdf
Agent,
View and post request for amendment. The Western union transaction is returned from a recieving agent. Details of the transaction has been attached
Thanks & Regards,
Danny Chunn
Asst Mgr|Operations
Branch Operations,
Western Union Money Transfer
Door – 26,Street- 920,Roudat Al Khail
P O Box ? 5600,Doha,State of Qatar ...


The PDF when opened looks like this image which pretends to say that you need to click the link to download the PDF from Goggle Drive:
[ spoof_google_drive ]
> https://myonlinesecurity.co.uk/wp-content/uploads/2016/09/spoof_google_drive.png

27 September 2016: Transaction-Ref06214193.pdf: downloads: Transaction-Ref0624193.rar which extracts to
Agent Sendout Report.PDF.Doc.XLS.TXT.jar - Current Virus total detections 16/55* for .jar file...
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...b72da44888b71a96218a1076/analysis/1474955483/
___

Fake 'Attached:Scan' SPAM - leads to Locky
- http://blog.dynamoo.com/2016/09/malware-spam-attachedscan70-and-others.html
27 Sep 2016 - "This -fake- scanned document leads to Locky ransomware:
Subject: Attached:Scan(70)
From: Zelma (Zelma937@ victimdomain .tld)
To: victim@ victimdomain .tld;
Date: Tuesday, 27 September 2016, 14:15


There does not appear to be any body text. My trusted source tells me that the subject is a combination of the words Attached/Copy/File/Emailing and Document/Receipt/Scan plus a random two-digit number. Attached is a ZIP file with a name similar to the subject, containing a malicious .wsf script. This script then downloads components...
(Long list at the dynamoo URL above.)
The payload is Locky ransomware, phoning home to:
5.196.200.247/apache_handler.php (OVH, Ireland / Just Hosting, Russia)
62.173.154.240/apache_handler.php (JSC Internet-Cosmos, Russia)
uiwaupjktqbiwcxr .xyz/apache_handler.php [86.110.118.114] (Takewyn.com, Russia)
rflqjuckvwsvsxx .click/apache_handler.php [86.110.118.114] (Takewyn.com, Russia)
dypvxigdwyf .org/apache_handler.php [69.195.129.70] (Joe's Datacenter, US)
ntqgcmkmnratfnwk .org/apache_handler.php
wababxgqgiyfrho .su/apache_handler.php
ytqeycxnbpuygc .ru/apache_handler.php
ocuhfpcgyg .pl/apache_handler.php
cifkvluxh .su/apache_handler.php
sqiwysgobx .click/apache_handler.php
yxmagrdetpr .biz/apache_handler.php
xnoxodgsqiv .org/apache_handler.php
vmibkkdrlnircablv .org/apache_handler.php
Recommended blocklist:
5.196.200.0/24
62.173.154.240
86.110.118.114
"
___

RIG EK on large malvertising campaign
- https://blog.malwarebytes.com/cyber...oit-kit-takes-on-large-malvertising-campaign/
Sep 27, 2016 - "... spotted a malvertising attack on popular website answers .com (2 million visits daily) via the same pattern that was used by Angler EK and subsequently Neutrino EK via the ‘domain shadowing‘ practice and the use of the HTTPS open redirector from Rocket Fuel (rfihub .com). Some visitors that browsed the knowledge-based website were exposed to the fraudulent and malicious advert and could have been infected -without- even having to click on it:
> https://blog.malwarebytes.com/wp-content/uploads/2016/09/flow2.png
... In early September we noticed a change in how RIG drops its malware payload. Rather than using the iexplore.exe process, we spotted instances where wscript.exe was the parent process of the dropped binary... domain shadowing in the malvertising space is still an effective means of duping ad agencies via social engineering. While this practice is well known, it also remains a powerful method to -bypass- traditional defences at the gateway by wrapping the ad traffic (and malicious code) in an encrypted tunnel. Since malvertising does not require any user interaction to infect your system, you should keep your computer fully up to date and uninstall unnecessary programs... Indicators of compromise:

ads.retradio .com: 184.168.165.1: https://www.virustotal.com/en/ip-address/184.168.165.1/information/
63.141.242.35: https://www.virustotal.com/en/ip-address/63.141.242.35/information/

RIG Exploit Kit Distributing CrypMIC Ransomware
- https://atlas.arbor.net/briefs/index#1789371819
Sep 22, 2016

:fear::fear: :mad:
 
Last edited:
Back
Top