SPAM frauds, fakes, and other MALWARE deliveries...

Fake 'Invoice', 'Overdue Invoice' SPAM, Dyre Trojan - gone dark

FYI...

Fake 'Invoice' SPAM - doc malware
- http://myonlinesecurity.co.uk/invoice-we-070216-kelly-pegg-word-doc-malware/
15 Feb 2016 - "An email with the subject of 'Invoice (w/e 070216)' pretending to come from Kelly Pegg <kpegg@ responserecruitment .co.uk> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Kelly Pegg <kpegg@ responserecruitment .co.uk>
Date: SKM_C3350160212101601 .docm
Subject: Invoice (w/e 070216)
Attachment: SKM_C3350160212101601 .docm
Good Afternoon
Please find attached invoice and timesheet.
Kind Regards
Kelly


15 February 2016: SKM_C3350160212101601.docm - Current Virus total detections 7/54*
MALWR** shows a download of Dridex banking Trojan from
http ://216.158.82.149 /09u8h76f/65fg67n (VirusTotal 4/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...7a346c51714109143fda07d8/analysis/1455537274/

** https://malwr.com/analysis/ZTViNjYyMWI1MzM2NDNjZDk3OTM1Nzk2OTlkYmIyMWU/
216.158.82.149: https://www.virustotal.com/en/ip-address/216.158.82.149/information/
>> https://www.virustotal.com/en/url/b...26f05b2b345d99b4b1889578596414aa391/analysis/
5.45.180.46
13.107.4.50

*** https://www.virustotal.com/en/file/...4c99df0f7a5cc9369c89433c/analysis/1455536293/
TCP connections
5.45.180.46
13.107.4.50

- http://blog.dynamoo.com/2016/02/malware-spam-invoice-we-070216-kelly.html
15 Feb 2016 - "... Attached is a file SKM_C3350160212101601.docm which comes in -several- different variants. The macro in the document attempts to download a malicious executable from:
216.158.82.149 /09u8h76f/65fg67n
sstv.go .ro/09u8h76f/65fg67n
www .profildigital .de/09u8h76f/65fg67n
This dropped a malicious executable with a detection rate of 6/54* which according to these automated analysis tools [1] [2] calls home to:
5.45.180.46 (B & K Verwaltungs GmbH, Germany)
I strongly recommend that you -block- traffic to that address. The payload is the Dridex banking trojan."
* https://www.virustotal.com/en/file/...214fd7fde854c99df0f7a5cc9369c89433c/analysis/
TCP connections
5.45.180.46: https://www.virustotal.com/en/ip-address/5.45.180.46/information/
>> https://www.virustotal.com/en/url/5...7652e1636bfffb0dfcff5166e4dedb385ee/analysis/
13.107.4.50: https://www.virustotal.com/en/ip-address/13.107.4.50/information/

1] https://malwr.com/analysis/ZWEyODc4YTljYzgwNDgwZWFkZmM3ZTEyNDBjODRiNmI/
5.45.180.46
184.25.56.44

2] https://www.hybrid-analysis.com/sam...fde854c99df0f7a5cc9369c89433c?environmentId=4
___

Fake 'Overdue Invoice' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/02/malware-spam-overdue-invoice-012345.html
15 Feb 2016 - "This malicious spam appears to come from many different senders and companies. It has a malicious attachment:
From: Brandi Riley [BrandiRiley21849@ horrod .com]
Date: 15 February 2016 at 12:20
Subject: Overdue Invoice 089737 - COMS PLC
Dear Customer,
The payment is overdue. Your invoice appears below. Please remit payment at your earliest convenience.
Thank you for your business - we appreciate it very much.
Sincerely,
Brandi Riley
COMS PLC


Attached is a file in the format INVOICE-UK865916 2015 NOV.doc which comes in several different versions (VirusTotal results [1] [2] [3]). The Hybrid Analysis* shows an attempted download from:
node1.beckerdrapkin .com/fiscal/auditreport.php
This is hosted on an IP that you can assume to be malicious:
193.32.68.40 (Veraton Projects, BZ / DE)
The dropped executable (detection rate 4/54**) then phones home to:
194.58.92.2 (Reg.Ru Hosting, Russia)
202.158.123.130 (Cyberindo Aditama, Indonesia)
185.24.92.229 (System Projects LLC, Russia)
The payload is the Dridex banking trojan.
Recommended blocklist:
193.32.68.40
194.58.92.2
202.158.123.130
185.24.92.229
"
1] https://www.virustotal.com/en/file/...ef9a6e89b05fa196f567f74b/analysis/1455541445/

2] https://www.virustotal.com/en/file/...5a64b3c15fcb59dbd724febf/analysis/1455541455/

3] https://www.virustotal.com/en/file/...08c6a7c9ed7302b3da47c6c132999b8e6b1/analysis/

* https://www.hybrid-analysis.com/sam...c9ed7302b3da47c6c132999b8e6b1?environmentId=4

** https://www.virustotal.com/en/file/...66790eed0a1e199e4a6b3122/analysis/1455542606/
TCP connections
202.158.123.130: https://www.virustotal.com/en/ip-address/202.158.123.130/information/
81.52.160.146: https://www.virustotal.com/en/ip-address/81.52.160.146/information/
185.24.92.229: https://www.virustotal.com/en/ip-address/185.24.92.229/information/
>> https://www.virustotal.com/en/url/6...956d6f7b0f36f803b4dedd0e18344af02fa/analysis/
___

Dyre Trojan - gone dark...
- https://securityintelligence.com/dyre-straights-group-behind-the-dyre-trojan-busted-in-moscow/
Feb 9, 2016 - "... Reuters reports* that a police raid took place in November 2015 in a downtown Moscow high-rise. The operation reportedly took place inside the offices of a film distribution and production company called 25th Floor, which is, ironically, in the midst of producing a movie called 'Botnet', loosely based on a 2010 cybercrime case... IBM X-Force researchers indicate that Dyre, which has been a constantly evolving threat, fell silent in November 2015. According to IBM Trusteer, malware infection rates dropped sharply in mid-November, with new user infections appearing in the single digits per day at most. Beyond the drop in new infections, which signified the halt of spam/exploit kit campaigns, Dyre’s configuration-update-servers and its real-time-webinjection-server were -both- disconnected from the Internet as the malware ceased generating attempted fraudulent transactions. A week later, in late November, Dyre’s redirection attack servers also went dark:
> https://static.securityintelligence.com/uploads/2016/02/Fig1_Attacks_Flatten.png
It has been close to three months now since Dyre went silent. This in and of itself could have been a pause taken by its operators, an occurrence that happens from time to time; in September 2015, Dridex, too, went silent for almost a month. But cybercrime gangs like Dyre do not typically stay out of the game for three whole months unless they are in trouble. And trouble is apparently what befell the Dyre crew in Moscow last November. Dyre is considered one of the most advanced banking Trojans active in the wild today. Beyond the technical level of its attacks, Dyre is prolific in different parts of the globe and has made its mark as the most active Trojan family in 2015, according to IBM Trusteer data:
> https://static.securityintelligence.com/uploads/2016/02/Fig2_Top_Bankers.png
If the gang operating Dyre has indeed been apprehended in Russia, the event will go down as one of the most significant cybercrime busts in history. More than its magnitude in terms of the fraud losses that will be spared, it will be one of the most noteworthy operations carried out against cybercrime on Russian soil by Russian authorities... Dyre’s absence will also give a bigger market share to other malware like Dridex, for example, which, according to IBM X-Force researchers, has been enhancing its attack methods to match Dyre’s and focusing on high-value business and corporate accounts in the U.K. and the U.S., which closely resembles Dyre’s path through the year before the raid..."
* http://www.reuters.com/article/us-cybercrime-russia-dyre-exclusive-idUSKCN0VE2QS

:fear::fear: :mad:
 
Last edited:
Fake 'Remittance Advice', 'receipt', 'Invoice-J' SPAM

FYI...

Fake 'Remittance Advice' SPAM - doc malware
- http://myonlinesecurity.co.uk/remit...5529-0800-fmisoldham-gov-uk-word-doc-malware/
16 Feb 2016 - "An email with the subject of 'Remittance Advice : Tue, 16 Feb 2016 16:55:29 +0800' pretending to come from fmis@ oldham .gov.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: fmis@ oldham .gov.uk
Date: Tue 16/02/2016 08:55
Subject: Remittance Advice : Tue, 16 Feb 2016 16:55:29 +0800
Attachment: 201602_4_2218.docm
Confidentiality: This email and its contents and any attachments are intended
only for the above named. As the email may contain confidential or legally privileged information,
if you are not, or suspect that you are not, the above named or the person responsible
for delivery of the message to the above named, please delete or destroy the
email and any attachments immediately.
Security and Viruses: This note confirms that this email message has been
swept for the presence of computer viruses...


16 February 2016: 201602_4_2218.docm - Current Virus total detections 5/54*
MALWR** shows a download of Dridex banking Trojan from
http ://lepeigneur .power-heberg .com/09u8h76f/65fg67n (VirusTotal 4/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...fedaa6f17a2920f9745ef7e3/analysis/1455613213/

** https://malwr.com/analysis/YmNhZDRhMDljOGE4NGNiYzk1Njg1M2IyMzJhNDFhNDA/
91.238.72.69
151.248.117.140
184.25.56.42


*** https://www.virustotal.com/en/file/...1b62cc411c1073a3d5c72b86/analysis/1455613578/
TCP connections
151.248.117.140: https://www.virustotal.com/en/ip-address/151.248.117.140/information/
>> https://www.virustotal.com/en/url/f...1753c6bbc3c43f3d436dad76a139332767c/analysis/
104.86.111.136: https://www.virustotal.com/en/ip-address/104.86.111.136/information/

- http://blog.dynamoo.com/2016/02/malware-spam-fmisoldhamgovuk-remittance.html
16 Feb 2016 - "... This spam is related to this one*. Automated analysis of the samples [1]... plus some private sources indicate download locations for this and other related campaigns today at:
labelleflowers .co.uk/09u8h76f/65fg67n
lepeigneur.power-heberg .com/09u8h76f/65fg67n
yurtdisiegitim .tv/09u8h76f/65fg67n
hg9.free .fr/09u8h76f/65fg67n
jtonimages.perso.sfr .fr/09u8h76f/65fg67n
test.blago .md/09u8h76f/65fg67n
This file has a detection rate of 3/54**. According to those reports, it phones home to:
151.248.117.140 (Reg.ru, Russia)
87.229.86.20 (Znet Telekom, Hungary)
50.56.184.194 (Rackspace, US)
Recommended blocklist:
151.248.117.140
87.229.86.20
50.56.184.194
"
* http://blog.dynamoo.com/2016/02/malware-spam-receipt-accounts.html

1] https://malwr.com/analysis/YmNiY2Q5N2QxMDdhNDEyZDg5NmQxNmNjODZlYmU0NTA/
91.238.72.69

** https://www.virustotal.com/en/file/...d8f1412405c4a0118820f64b/analysis/1455625563/
___

Fake 'receipt' SPAM - doc/xls malware
- http://myonlinesecurity.co.uk/receipt-accounts-word-doc-or-excel-xls-spreadsheet-malware/
16 Feb 2016 - "An email with the subject of 'receipt' pretending to come from Accounts <accounts@ aacarpetsandfurniture .co.uk> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Accounts <accounts@ aacarpetsandfurniture .co.uk>
Date: Tue 16/02/2016 08:22
Subject: receipt
Attachment: CCE06102015_00000.docm
Please find attached receipt
Kind Regards
Christine ...


16 February 2016: CCE06102015_00000.docm - Current Virus total detections 5/54*
.. it will be downloading Dridex probably from -same- locations as today’s other versions (.. waiting for analysis and will update later)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...25c2e0afee287cf61757d73a/analysis/1455615125/

- http://blog.dynamoo.com/2016/02/malware-spam-receipt-accounts.html
16 Feb 2016 - "This -fake- financial spam does not come from AA Carpets and Furniture, but is instead a simple -forgery- with a malicious attachment:
From "Accounts" [accounts@ aacarpetsandfurniture .co.uk]
Date Tue, 16 Feb 2016 02:15:52 -0700
Subject receipt
Please find attached receipt
Kind Regards
Christine ...


Attached is a file CCE06102015_00000.docm of which I have only seen a single sample, with a detection rate of 5/54*. Analysis is pending, however this would appear to be the Dridex banking trojan."
* https://www.virustotal.com/en/file/...ca26e78cf7050a007904244c/analysis/1455618478/
___

Fake 'Invoice-J' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/02/malware-spam-attn-invoice-j-06593788.html
16 Feb 2016 - "This -fake- financial spam does not come from Apache Corporation but instead is a simple -forgery- with a malicious attachment.
From: June Rojas [RojasJune95@ myfairpoint .net]
Date: 16 February 2016 at 09:34
Subject: ATTN: Invoice J-06593788
Dear nhardy,
Please see the attached invoice (Microsoft Word Document) and remit payment according to the terms listed at the bottom of the invoice.
Let us know if you have any questions.
We greatly appreciate your business!
June Rojas ...


Other versions of this spam may come from other corporations. In the single sample I have seen there is an attached file invoice_J-06593788.doc ... This Dridex run exhibits a change in behaviour from previous ones. I acquired three samples of the spam run and ran the Hybrid Analysis report on them [1]... and it shows that the macro dowloads from one of the following locations:
www .southlife .church/34gf5y/r34f3345g.exe
www .iglobali .com/34gf5y/r34f3345g.exe
www .jesusdenazaret .com.ve/34gf5y/r34f3345g.exe ...
Each one phones home to a -different- location, the ones I have identified are:
109.234.38.35 (McHost.ru, Russia)
86.104.134.144 (One Telecom SRL, Moldova)
195.64.154.14 (Ukrainian Internet Names Center, Ukraine)
That last sample phones home to:
91.195.12.185 (PE Astakhov Pavel Viktorovich, Ukraine)
... according to this Hybrid Analysis*.
Recommended blocklist:
109.234.38.0/24
86.104.134.128/25
195.64.154.14
91.195.12.185
"
1] https://www.hybrid-analysis.com/sam...837a11d1abb43e3ddaa932bdbf60c?environmentId=4

* https://www.hybrid-analysis.com/sam...9e5a0677f1695bbd6ae2bd9d48236?environmentId=4

:fear::fear: :mad:
 
Last edited:
Fake 'random invoices', 'Updated Invoice' SPAM, Locky ransomware (multiple entries)

FYI...

Fake 'random invoices' SPAM - doc/xls malware
- http://myonlinesecurity.co.uk/random-invoices-word-doc-or-excel-xls-spreadsheet-malware/
17 Feb 2017 - "... 2 concurrent runs of malspam this morning both with similar email subjects about -invoices- pretending to come from random companies with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The 1st email looks like:
From: Daniel Barnett <tmdana@ bezeqint .net>
Date: Wed 17/02/2016 05:50
Subject: Fw:Vel Faucibus Institute Last Invoice
Attachment: AKDYH0NQ.doc (versions vary in size between 230kb and 245kb)
Hi
Please review the invoice in attachment. To eliminate penalty you need to pay within 48 hours.
Best regards
Daniel Barnett
Vel Faucibus Institute


The 2nd email where the attachment name matches the subject looks like:
From: Rosie Shannon <ShannonRosie30676@ association-freudienne .be>
Date: Wed 17/02/2016 06:56
Subject: Invoice 2016-71041044 ( random numbers)
Attachment: SCAN_INVOICE_2016_71041044.doc ( 46kb)
Hi rob,
Here’s invoice 2016-71041044 for 93,79 USD for last weeks delivery.
The amount outstanding of 400,72 USD is due on 23 Feb 2016.
If you have any questions, please let us know.
Thanks,
Rosie Shannon ...


17 February 2016: AKDYH0NQ.doc - Current Virus total detections 2/55*. Waiting for analysis.
17 February 2016: SCAN_INVOICE_2016_71041044.doc - Current Virus total detections 2/54**
No conclusive result from MALWR... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...53931380843c0d65716cc272/analysis/1455698505/

** https://www.virustotal.com/en/file/...4ca19ab168b48b37d6ed7d54/analysis/1455695702/
___

Fake 'Updated Invoice' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/02/malware-spam-fwdaccumsan-neque-llc.html
17 Feb 2017 - "This malware spam may come from several different companies, but I have only a single sample. It is notable for the -mis-spelling- of "Macros" as "Macroses" in the document.
From: Fletcher Oliver [angel@ jiahuan .com.tw]
Date: 17 February 2016 at 06:23
Subject: Fwd:Accumsan Neque LLC Updated Invoice
Good morning
Please check the bill in attachment. In order to avoid fine you have to pay in 12 hours.
Best regards
Fletcher Oliver
Accumsan Neque LLC


Attached is a document Q7FX9ZH.doc with the distinctive text: Attention! To view this document, please turn on the Edit mode and Macroses!
> https://2.bp.blogspot.com/-DoSFYG0qREE/VsRAWXBt9_I/AAAAAAAAHoE/TJTp22VxEwU/s400/macroses.png
Needless to say, enabling Edit mode and Macroses is a Very-Bad-Idea. The VirusTotal detection rate for this file is just 2/54*. Hybrid Analysis [1] [2] shows that the macro first downloads from:
www .design-i-do .com/mgs.jpg?OOUxs4smZLQtUBK=54
This looks to be an unremarkable JPEG file..
> https://2.bp.blogspot.com/-vubE5GhCXUg/VsRCIZsM3FI/AAAAAAAAHoQ/fk6jZoLUsKQ/s1600/mgs.jpg
(Note that I have munged the JPEG slightly to stop virus scanners triggering). As far as I can tell, the JPEG actually contains data that is decrypted by the macro (a technique called steganography). A malicious VBS is created... and a malicious EXE file is dropped with a VirusTotal result of 7/54**.
Automated analysis of the dropped binary [3] [4] shows that it phones home to:
216.59.16.25 (Immedion LLC, US / VirtuaServer Informica Ltda, Brazil)
I strongly recommend that you -block- traffic to that IP. Payload is uncertain, but possibly the Dridex banking trojan."
* https://www.virustotal.com/en/file/...e7b3b438e3a86afee606bc17/analysis/1455699463/

1] https://www.hybrid-analysis.com/sam...3ed99e7b3b438e3a86afee606bc17?environmentId=1

2] https://www.hybrid-analysis.com/sam...3ed99e7b3b438e3a86afee606bc17?environmentId=4

** https://www.virustotal.com/en/file/...a27c3af454435d7f415ab6f7/analysis/1455701128/
TCP connections
216.59.16.25
72.247.177.174


3] https://www.hybrid-analysis.com/sam...0d846a27c3af454435d7f415ab6f7?environmentId=1

4] https://malwr.com/analysis/ZjE0MjJhZWJjYzU3NDY5MDllYTk0NmQ4NTZjM2QwNTI/
216.59.16.25
8.254.249.78

___

Fake bilingual SPAM - Locky ransomware
- http://blog.dynamoo.com/2016/02/malware-spam-rechnung-2016-11365.html
17 Feb 2016 - "This -bilingual- spam does not come from mpsmobile but is instead a simple -forgery- with a malicious attachment.
... (English version)
Dear Ladies and Gentlemen,
please find attached document 'Rechnung 2016-11365' im DOC-Format. To view and print these forms, you need the DOC Reader, which can be downloaded on the Internet free of charge.
Best regards
mpsmobile GmbH...


In the sample I saw, the attachment was named 19875_Rechnung_2016-11365_20160215.docm and has a VirusTotal detection rate of 5/54*. According to this Malwr report** the binary attempts to download the Locky ransomware (seemingly a product of those behind the Dridex banking trojan). It attempts to download a binary from:
feestineendoos .nl/system/logs/7623dh3f.exe?.7055475
This dropped file has a detection rate of 3/53***. Analysis of the file is pending, but overall this has been made more complicated because the Locky installer calls out to a number of domains, many of which actually appear to have been sinkholed. Machines infected with Locky will display a message similar to this:
> https://4.bp.blogspot.com/-8Mkzv8eX...1Vuza6ts/s640/_Locky_recover_instructions.png
Unfortunately, the only known way to recover from this is to -restore- files from offline -backup- once the infection has been removed from the PC.
UPDATE: Another version plopped into my inbox, VT 7/54[4] and according to this Malwr report[5], it downloads from:
nadeenk .sa/system/logs/7623dh3f.exe?.7055475
This variant POSTs to a server at:
46.4.239.76 (Myidealhost .com / Hetzner, Germany)
It is likely that the C2 server (identified in the previous report) is:
85.25.149.246 (PlusServer AG, Germany)
Recommended blocklist:
85.25.149.246
46.4.239.76
"
* https://www.virustotal.com/en/file/...0ba29afef6136f1c34c7b016/analysis/1455715572/

** https://malwr.com/analysis/NzAwNmQwNWMyOTI3NDYxM2FjZWJhYTZlOWY0NDg1M2Q/
Hosts
195.20.11.76: https://www.virustotal.com/en/ip-address/195.20.11.76/information/
195.22.28.197: https://www.virustotal.com/en/ip-address/195.22.28.197/information/
195.22.28.222: https://www.virustotal.com/en/ip-address/195.22.28.222/information/
104.238.173.18: https://www.virustotal.com/en/ip-address/104.238.173.18/information/
69.195.129.70: https://www.virustotal.com/en/ip-address/69.195.129.70/information/
85.25.149.246: https://www.virustotal.com/en/ip-address/85.25.149.246/information/

*** https://www.virustotal.com/en/file/...b694374df2b5525ea6dd1301/analysis/1455716319/

4] https://www.virustotal.com/en/file/...51c23dfbc0a19f78fb4ab2c0/analysis/1455717484/

5] https://malwr.com/analysis/NTMxZWM2MDQyYzllNDA4NTlmZjY3YzU0MDEzMzgyMjM/
Hosts
185.79.250.2: https://www.virustotal.com/en/ip-address/185.79.250.2/information/
46.4.239.76: https://www.virustotal.com/en/ip-address/46.4.239.76/information/

85.25.149.246: https://www.virustotal.com/en/ip-address/85.25.149.246/information/
>> https://www.virustotal.com/en/file/...e60528d9015b694374df2b5525ea6dd1301/analysis/
46.4.239.76: https://www.virustotal.com/en/ip-address/46.4.239.76/information/
>> https://www.virustotal.com/en/url/8...570e127b71056d1a6fefce92bd6a924d20c/analysis/
___

Fake 'tracking documents' SPAM - Locky Ransomware
- http://myonlinesecurity.co.uk/tracking-documents-cmsharpscan-word-doc-malware-locky-ransomware/
17 Feb 2016 - "An email with the subject of 'tracking documents' pretending to come from cmsharpscan3175@ gmail .com <cmsharpscan6395@ gmail .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: cmsharpscan3175@ gmail .com <cmsharpscan6395@ gmail .com>
Date: Wed 17/02/2016 12:39
Subject: tracking documents
Attachment: cmsharpscan@ gmail .com_20160217_132046.docm
Reply to: cmsharpscan@ gmail .com <cmsharpscan@ gmail .com>
Device Name: Not Set
Device Model: MX-2640N
Location: Not Set
File Format: DOC (Medium)
Resolution: 200dpi x 200dpi
Attached file is scanned image in DOC format.


25 February 2016: cmsharpscan@ gmail .com_20160217_132046.docm - Current Virus total detections 5/54*
MALWR** shows us connections to several sites where Locky ransomware is delivered and info sent back . http ://olvikt.freedomain.thehost .com.ua/admin/js/7623dh3f.exe (VirusTotal 2/54***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...3a711e059f43a296090afe6c/analysis/1455716522/

** https://malwr.com/analysis/NDgwZGEwZWJlODQyNDYxOTgxYzMyYjM2MjIyYzIxNGU/
176.114.0.200: https://www.virustotal.com/en/ip-address/176.114.0.200/information/
69.195.129.70: https://www.virustotal.com/en/ip-address/69.195.129.70/information/
85.25.149.246: https://www.virustotal.com/en/ip-address/85.25.149.246/information/

*** https://www.virustotal.com/en/file/...b694374df2b5525ea6dd1301/analysis/1455717353/
TCP connections
195.22.28.196: https://www.virustotal.com/en/ip-address/195.22.28.196/information/
195.22.28.222: https://www.virustotal.com/en/ip-address/195.22.28.222/information/
195.22.28.198: https://www.virustotal.com/en/ip-address/195.22.28.198/information/
185.26.105.244: https://www.virustotal.com/en/ip-address/185.26.105.244/information/
69.195.129.70: https://www.virustotal.com/en/ip-address/69.195.129.70/information/
85.25.149.246: https://www.virustotal.com/en/ip-address/85.25.149.246/information/

- http://blog.dynamoo.com/2016/02/malware-spam-tracking-documents.html
17 Feb 2016 - "This -fake- document scan spam has a malicious attachment:
From: cmsharpscan3589@ gmail .com
Date: 17 February 2016 at 14:32
Subject: tracking documents
Reply to: cmsharpscan@ gmail .com [cmsharpscan@ gmail .com]
Device Name: Not Set
Device Model: MX-2640N
Location: Not Set
File Format: DOC (Medium)
Resolution: 200dpi x 200dpi
Attached file is scanned image in DOC format.


I have only seen a single sample of this with an attachment cmsharpscan@ gmail .com_20160217_132046.docm which has a VirusTotal detection rate of 7/54*. According the the Malwr analysis** of the document, the payload is the Locky ransomware and is -identical- to the earlier attach described here***."
* https://www.virustotal.com/en/file/...d5c4ba3bd93999d7c9af1cf3/analysis/1455720732/

** https://malwr.com/analysis/MWJlNWEzZTgxOTJjNDEyNzhhOWY2ZmNiZDBiNDcyYmM/
Hosts
185.79.250.2: https://www.virustotal.com/en/ip-address/185.79.250.2/information/
195.22.28.197: https://www.virustotal.com/en/ip-address/195.22.28.197/information/
195.22.28.222: https://www.virustotal.com/en/ip-address/195.22.28.222/information/
195.22.28.198: https://www.virustotal.com/en/ip-address/195.22.28.198/information/
104.238.173.18: https://www.virustotal.com/en/ip-address/104.238.173.18/information/
69.195.129.70: https://www.virustotal.com/en/ip-address/69.195.129.70/information/
85.25.149.246: https://www.virustotal.com/en/ip-address/85.25.149.246/information/

*** http://blog.dynamoo.com/2016/02/malware-spam-rechnung-2016-11365.html
___

Dridex botnet - now also spreading ransomware
- https://www.helpnetsecurity.com/201...alive-and-well-now-also-spreading-ransomware/
Feb 17, 2016 - "... the botnet is segregated into a number of subnets, each likely operated by a different team of attackers, and they continue to mount campaigns that will swell the number of infected machines and to exploit the stolen banking information:
> https://www.helpnetsecurity.com/images/posts/subnet-dridex.jpg
... its likely that, barring a comprehensive takedown, the group(s) behind the botnet will continue to pose a threat throughout 2016... one of the subnets – 220 – seems to have temporarily switched to sending out spam email delivering the Bartallex downloader, which then downloads the Locky crypto ransomware. Palo Alto Networks researchers* suspect “there is a link between the Dridex botnet affiliate 220 and Locky due to similar styles of distribution, overlapping filenames, and an absence of campaigns from this particularly aggressive affiliate coinciding with the initial emergence of Locky.” Spamming campaigns aimed at delivering the Dridex banking Trojan are many and massive – many -millions- of emails are sent out per day... The criminals mainly target English-speaking regions. Dridex is capable of stealing banking details of customers of nearly -300- financial institutions in wealthy countries, mostly the US, European and several Asia-Pacific countries."
* http://researchcenter.paloaltonetwo...-ransomware-mimics-dridex-style-distribution/
Feb 16, 2016 - "... We observed approximately 446,000 sessions for this threat, over half of which targeted the United States (54%). For comparison, the next most impacted countries, Canada and Australia, only accounted for another nine percent combined:
> http://researchcenter.paloaltonetworks.com/wp-content/uploads/2016/02/locky3-500x374.png
Industry analysis for targeting reveals expected indiscriminant distribution within impacted countries; however, Higher Education, Wholesale and Retail, and Manufacturing make up over a third of observed targeting... Defending against ransomware first requires a focus on the basics of a strong security posture: security awareness and the hardening and patching of systems... To further reduce associated risks, layered preventive controls are a must..."
___

WordPress Compromise Campaign - Nuclear EK to Angler EK
- https://blog.malwarebytes.org/explo...romise-campaign-from-nuclear-ek-to-angler-ek/
Feb 17, 2016 - "A couple of weeks ago we blogged about an attack against WordPress-sites initially discovered by Denis Sinegubko over at Sucuri. The campaign is still going on but quickly evolved, as reported by DeepEnd Research*, with a change in its URL pattern from “/admedia/” to “/megaadvertize/”. According to our honeypot data, this change happened around Feb. 4th and has been active as ever since. Besides some pattern changes in the URL, the redirection mechanism is different from the initial campaign as well as its payload. Indeed the Admedia campaign was pushing the Nuclear exploit kit whereas this one is delivering Angler... Compromised WordPress sites are injected with a malicious blurb which is appended to -all- JavaScript files. The blurb is obfuscated -twice- before it can be human readable and reveal that its purpose is to silently load an external-malicious-URL. This URL, which bears the “MegaAdvertize” trademark, performs a fingerprint of the visitor’s machine before proceeding any further. Only people running the Internet-Explorer-browser and using a screen resolution -greater- than 800×600 (honeypot evasion) are the intended target... The payload dropped in this particular instance is TeslaCrypt. We tested this attack without Anti-Exploit to allow the malware to be downloaded... We will continue to monitor this malware campaign as we expect it to evolve again..."
* http://www.deependresearch.org/2016/02/jan-feb-2016-domains-associated-with.html
___

HP Enterprise identifies top risks for businesses
- http://www.securitynewsdesk.com/hew...se-identifies-top-risks-for-businesses-today/
Feb 17, 2016

> http://www.theinquirer.net/inquirer...ft-is-the-biggest-risk-to-enterprise-security
Feb 17, 2016

:fear::fear: :mad:
 
Last edited:
Fake 'Invoice', 'Payment' SPAM, Locky ransomware

FYI...

Fake 'Invoice' SPAM - Locky ransomware
- http://blog.dynamoo.com/2016/02/malware-spam-copy-of-invoice-20161802.html
18 Feb 2016 - "This -fake- financial spam spoofs different senders and different companies, with a different reference number in each.
From: Devon Vincent
Date: 18 February 2016 at 08:14
Subject: Copy of Invoice 20161802-99813731
Dear [redacted],
Please find attached Invoice 20161802-99813731 for your attention.
For Pricing or other general enquiries please contact your local Sales Team.
Yours Faithfully,
Devon Vincent
Tenet Healthcare Corporation ...
=================
From: Elvia Saunders
Date: 18 February 2016 at 09:19
Subject: Copy of Invoice 20161802-48538491
Dear [redacted],
Please find attached Invoice 20161802-48538491 for your attention.
For Pricing or other general enquiries please contact your local Sales Team.
Yours Faithfully,
Elvia Saunders
The PNC Financial Services Group, Inc. ...


I have seen two variants of the document (VirusTotal [1] [2]). Analysis of the documents is pending, however it is likely to be the Dridex banking trojan.
UPDATE 1: There is a second variant of the spam with essentially the same (undefined) payload:
From: Heather Ewing
Date: 18 February 2016 at 08:41
Subject: Invoice
Dear Sir/Madam,
I trust this email finds you well,
Please see attached file regarding clients recent bill. Should you need further assistances lease feel free to email us.
Best Regards,
Heather Ewing
The Bank of New York Mellon Corporation ...


In this case the attachment was named Invoice51633050.doc - automated analysis is inconclusive. An examination of the XML attachment... indicates that it may be malformed.
UPDATE 2: A contact (thank you) analysed one of the samples and found that the document downloaded an executable from:
killerjeff.free .fr/2/2.exe
According to this Malwr report* this is the Locky ransomware, and it phones home to:
95.181.171.58 (QWARTA LLC, Russia)
69.195.129.70 (Joes Data Center, US)
I suspect that the second one may be a sinkhole, but there should be no problem if you block:
95.181.171.58
69.195.129.70

UPDATE 5: ... Malwr reports on all the available samples... various versions of Locky seem to call back to:
95.181.171.58 (QWARTA LLC, Russia)
31.41.47.37 (Relink Ltd, Russia)
185.14.30.97 (ITL, Ukraine / Serverius, Netherlands)
69.195.129.70 (Joes Datacenter, US)
I have omitted what appear to be obvious sinkholes.
Recommended blocklist:
95.181.171.58
31.41.47.37
185.14.30.97
69.195.129.70
"
1] https://www.virustotal.com/en/file/...021903e678a19df51af780c0/analysis/1455787094/

2] https://www.virustotal.com/en/file/...6a22c68efe295bece31a00f1/analysis/1455787228/

* https://malwr.com/analysis/MGYxNTQ3ZTE1NmZmNDBmNGI2Mjc4NDljZmZlNWVjMDI/
Hosts
69.195.129.70
95.181.171.58


- http://myonlinesecurity.co.uk/mtc-h...-54-110090-xls-excel-xls-spreadsheet-malware/
18 Feb 2016 - "A German language email with the subject of 'Per E-Mail senden: Rechnung-54-110090.xls (random numbers)' pretending to come from MTC Hof – MTC GmbH <mtc-hof@ mtc-handy .de> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: MTC Hof – MTC GmbH <mtc-hof@mtc-handy.de>
Date:
Subject: Per E-Mail senden: Rechnung-54-110090.xls
Attachment: Rechnung-54-110090.xls


Body content: Totally blank
18 February 2016: Rechnung-54-110090.xls - Current Virus total detections 7/55*
So far automatic analysis in inconclusive... the -same- that Dynamoo describes** about today’s slightly earlier run of random invoice malspam..."
* https://www.virustotal.com/en/file/...fb35695b7845a7703e7467b2/analysis/1455790340/

** http://blog.dynamoo.com/2016/02/malware-spam-copy-of-invoice-20161802.html
___

Fake 'Payment' SPAM - Locky ransomware
- http://blog.dynamoo.com/2016/02/malware-spam-payment-laurence-cottle.html
18 Feb 2016 - "This very widespread spam run comes with a malicious attachment which drops the Locky ransomware. Note that the email address has a random number appended to it:
From: Laurence Cottle [lcottle60@ gmail .com]
Date: 18 February 2016 at 13:35
Subject: Payment
Hi
Any chance of getting this invoice paid, please?
Many thanks
Laurence


Attached is a file unnamed document.docm which comes in several different versions. Third-party analysis (thank you!) reveals that there are download locations at:
acilkiyafetgulertekstil .com/system/logs/7647gd7b43f43.exe
alkofuror .com/system/engine/7647gd7b43f43.exe
merichome .com/system/logs/7647gd7b43f43.exe
organichorsesupplements .co.uk/system/logs/7647gd7b43f43.exe
shop.zoomyoo .com/image/templates/7647gd7b43f43.exe
tutikutyu .hu/system/logs/7647gd7b43f43.exe
vipkalyan .com.ua/system/logs/7647gd7b43f43.exe
This dropped a malicious binary with a detection rate of 3/55*, since updated to one with a detection rate of 4/55**... The malware phones home to:
195.154.241.208 /main.php
46.4.239.76 /main.php
94.242.57.45 /main.php
kqlxtqptsmys .in/main.php
cgavqeodnop .it/main.php
pvwinlrmwvccuo .eu/main.php
dltvwp .it/main.php
uxvvm .us/main.php
wblejsfob .pw/main.php
Out of those, the most supect IPs are:
195.154.241.208 (Iliad / Online S.A.S., FR)
46.4.239.76 (myidealhost.com / Hetzner, DE)
94.242.57.45 (Vstoike.com / Fishnet Communications, RU)
69.195.129.70 (Joes Datacenter LLC, US)
Recommended blocklist:
195.154.241.208
46.4.239.76
94.242.57.45
69.195.129.70
"
* https://www.virustotal.com/en/file/...af6df762eb6e22d002ddad562568606acc0/analysis/

** https://www.virustotal.com/en/file/...5568d80eb4a06ce3104502d4d76004e16f3/analysis/

:fear::fear: :mad:
 
Last edited:
Fake 'Invoice FEB', 'Rechnung', 'Our Order' SPAM - Locky ransomware, IRS phish/fraud

FYI...

Released today - Good read:
Banking Botnets: The Battle Continues
- https://www.secureworks.com/research/banking-botnets-the-battle-continues
19 Feb 2016
___

Fake 'Invoice FEB' SPAM - Locky ransomware
- http://myonlinesecurity.co.uk/invoice-feb-51829253-word-doc-or-excel-xls-spreadsheet-malware/
19 Feb 2016 - "An email with the subject of 'Invoice FEB-51829253 (random numbers)' pretending to come from random names and email addresses with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Tracy Osborn <OsbornTracy63422@ thehottomato .com>
Date: Fri 19/02/2016 12:05
Subject: Invoice FEB-51829253
Attachment: invoice_feb-79754078.doc
Good morning,
Please see the attached invoice and remit payment according to the terms listed at the bottom of the invoice.
If you have any questions please let us know.
Thank you!
Tracy Osborn
Accounting Specialist


19 February 2016: invoice_feb-79754078.doc - Current Virus total detections 3/56*
MALWR** shows a download from http ://www .proteusnet .it/6/6.exe (VirusTotal 8/55***) which is Locky ransomware created and distributed by the Dridex gangs... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...84a9bac6ded019d90172cc05/analysis/1455888998/

** https://malwr.com/analysis/MzM5MmUxMGNmOGFjNDRjMDljNGYxOTk2ZjdlNzEwZGQ/
Hosts
217.72.102.113
85.25.138.187


*** https://www.virustotal.com/en/file/...f6ce56abbde4cf7e03efc684/analysis/1455889149/

- http://blog.dynamoo.com/2016/02/malware-spam-invoice-feb-23456789-from.html
19 Feb 2016 - "This -fake- financial spam comes from random senders, the attachment is malicious and drops the Locky ransomware:
From: Kenya Becker
Date: 19 February 2016 at 11:59
Subject: Invoice FEB-92031923
Good morning,
Please see the attached invoice and remit payment according to the terms listed at the bottom of the invoice.
If you have any questions please let us know.
Thank you!
Kenya Becker
Accounting Specialist ...


Attached is a file with a semirandom name similar to invoice_feb-92031923.doc (Sample VirusTotal report 2/55*) which contains an XML (file)... Malwr analysis of these samples [1] [2] shows it downloading a malicious executable from:
ratgeber-beziehung .de/5/5.exe
www .proteusnet .it/6/6.exe
If recent patterns are followed, there will be several different download locations with -different- versions of the file at each.. The binaries has a detection rate of 7/55** and 6/54***... Malwr reports [3]... indicate that it phones home to:
85.25.138.187 (PlusServer AG, Germany)
31.41.47.3 (Relink Ltd, Russia)
Other samples are being analysed, but in the meantime I recommend that you -block- traffic to:
85.25.138.187
31.41.47.3
...
UPDATE 1: Some additional download locations from these Malwr reports [3]...:
ecoledecorroy .be/1/1.exe
animar .net.pl/3/3.exe
luigicalabrese .it/7/7.exe ...
UPDATE 2: Two other locations are revealed in these Malwr reports [4] [5]:
http ://lasmak .pl/2/2.exe
http ://suicast .de/4/4.exe "
* https://www.virustotal.com/en/file/...26408afe3ecff88108d1962c/analysis/1455887101/

1] https://malwr.com/analysis/YTcyNmZmNjFlYzQ0NGNhZDllNDFjMDc3ZWQ1MzVlZjQ/
Hosts
217.72.102.113
31.41.47.37


2] https://malwr.com/analysis/YTEwMGI3ZGRmZWQyNDMwYzhmNGQyYTdhZTM4NjFkMmI/
Hosts
109.237.140.6
85.25.138.187


** https://www.virustotal.com/en/file/...f6ce56abbde4cf7e03efc684/analysis/1455887497/

*** https://www.virustotal.com/en/file/...89b8295f7e13296de886c15c/analysis/1455888443/

3] https://malwr.com/analysis/YjY4MDBjNmExMDdhNGI1Zjg3YWZjNDYzYzk3MWRmZDE/
Hosts
46.252.153.77
85.25.138.187


4] https://malwr.com/analysis/Nzk5ODdmZWE5YzJhNGYzMGE3OTUyYjg3OWFjM2E5MGE/
Hosts
212.69.64.100
31.41.47.37


5] https://malwr.com/analysis/YmEyYzM1YWJkNmIxNDY2ZWE5YjVkNmJhYzZmNjY4NGU/
Hosts
46.30.212.56
85.25.138.187

___

Fake 'Unpaid Invoice' SPAM - Locky ransomware
- http://blog.dynamoo.com/2016/02/malware-spam-unpaid-invoice-350-credit.html
19 Feb 2016 - "This -fake- financial spam does not come from Thistle Removals but is instead a simple -forgery- with a malicious attachment.
From credit control [invoices@ thistleremovals .co.uk]
Date Fri, 19 Feb 2016 17:52:49 +0200
Subject Unpaid Invoice #350
Message text
Please see attached letter and a copy of the original invoice.


Attached is a file with a semi-random-name, e.g. RG026052317614-SIG.zip which contains a malicious script. This script then downloads an executable from the -same- locations as found here*, dropping a malicious executable with a detection rate of 10/55** (changed from earlier today). Third party analysis (thank you) indicates that this then phones home to the following locations:
91.121.97.170 /main.php (OVH, France)
46.4.239.76 /main.php (Dmitry Melnik, Ukraine / Myidealhost.com aka Hetzner, Germany)
31.184.233.106 /main.php (Virty.io, Russia)
The payload is the Locky ransomware.
Recommended blocklist:
91.121.97.170
46.4.239.64/27
31.184.233.106
"
* http://blog.dynamoo.com/2016/02/malware-spam-rechnung-nr-2016131.html

** https://www.virustotal.com/en/file/...da690c1eb40118449aac9644163015115fd/analysis/
___

Fake 'Rechnung Nr. 2016_131' SPAM - Locky ransomware
- http://blog.dynamoo.com/2016/02/malware-spam-rechnung-nr-2016131.html
19 Feb 2016 - "This German language spam does not comes from LFW Ludwigsluster but is instead a simple -forgery- with a malicious attachment. The sender's email address is somewhat randomised, as is the name of the attachment.
From: fueldner1A0@ lfw-ludwigslust .de
Date: 19 February 2016 at 09:10
Subject: Rechnung Nr. 2016_131
Sehr geehrte Damen und Herren,
bitte korrigieren Sie auch bei der Rechnung im Anhang den Adressaten:
LFW Ludwigsluster Fleisch- und Wurstspezialitäten
GmbH & Co.KG
Vielen Dank!
Mit freundlichen Grüßen
Anke Füldner ...


Attached is a file with a format similar to RG460634280127-SIG.zip which contains a malicious javascript in the format RG6459762168-SIG.js or similar. At the moment, I have seen two samples, both with -zero- detection rates at VirusTotal [1] [2]. Malwr analysis* of one of the samples shows that a binary is downloaded from:
mondero .ru/system/logs/56y4g45gh45h
Other samples probably have different download locations. This executable has a detection rate of 7/53** and it appears to drop another executable with a relatively high detection rate of 26/55***. Both the VirusTotal and Malwr reports indicate that this is the Locky ransomware from the people who usually push Dridex.
The malware phones home to:
46.4.239.76 (Dmitry Melnik, Ukraine / Myidealhost.com aka Hetzner, Germany)
But in fact the entire 46.4.239.64/27 range looks pretty bad and I recommend that you -block- it...
UPDATE: An additional analysis from a trusted source (thank you). Download locations are:
mondero .ru/system/logs/56y4g45gh45h
tcpos .com .vn/system/logs/56y4g45gh45h
www .bag-online .com/system/logs/56y4g45gh45h
The malware phones home to:
46.4.239.76 /main.php
94.242.57.45 /main.php
wblejsfob .pw/main.php
kqlxtqptsmys .in/main.php
cgavqeodnop .it/main.php
pvwinlrmwvccuo .eu/main.php
dltvwp .it/main.php
uxvvm .us/main.php
The active C2s (some may be sinkholes) appear to be:
46.4.239.76 (Dmitry Melnik, Ukraine / Myidealhost.com aka Hetzner, Germany)
94.242.57.45 (vstoike.com / Fishnet Communications, Russia)
185.46.11.239 (Agava Ltd, Russia)
69.195.129.70 (Joes Datacenter, US)
Analysis those C2 locations give a recommended blocklist of:
46.4.239.64/27
94.242.57.45
185.46.11.239
69.195.129.70
"
1] https://www.virustotal.com/en/file/...cc8b8c5422a5f7a6cf42a50f/analysis/1455877852/

2] https://www.virustotal.com/en/file/...0e1c414e1245d8c65ac0d761/analysis/1455877999/

* https://malwr.com/analysis/M2VjNDQ0YzQxMWY3NDdmMzkxNTM1NDkyMzdlZGU5ZDI/

** https://www.virustotal.com/en/file/...1012e54747675f4e8c5dea75/analysis/1455878753/

*** https://www.virustotal.com/en/file/...56b7bd688d4c6d1bee9984db/analysis/1455878570/

> http://myonlinesecurity.co.uk/rechnung-nr-2016_131-lfw-ludwigslust-de-js-malware/
19 Feb 2016
"... Screenshot: http://myonlinesecurity.co.uk/wp-content/uploads/2016/02/Rechnung-Nr-2016_131-1024x775.png

... it is likely to be either Dridex banking malware or the new Locky ransomware which uses the Dridex delivery network. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
___

Fake 'Our new Order' SPAM - PDF malware
- http://myonlinesecurity.co.uk/our-new-order-fake-pdf-malware/
19 Feb 2016 - "An email with the subject of 'Our new Order' pretending to come from Benalin CO LTD <jkt-genmbox@ benline .co.id> with an executable file that is named to look like a PDF file attachment is another one from the current bot runs... The email looks like:
From: Benalin CO LTD <jkt-genmbox@benline .co.id>
Date: Fri 19/02/2016 09:30
Subject: Our new Order
Attachment: PO_160136_pdf
Dear Customer,
Find attached our purchase order. Kindly quote us best price and send us proforma invoice asap, so that we can proceed with the necessary payment,We need this Order urgently. kindly confirm the PO and send PI asap.
thank you.
Graha Paramita Building 12th Floor
Jalan Denpasar Raya Blok D-2
Kav.8, Kuningan
Jakarta 12940, Indonesia ...


25 February 2016: PO_160136_pdf - Current Virus total detections 7/55* . MALWR**
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...37af1beb391d0331ce244f67/analysis/1455874178/

** https://malwr.com/analysis/YWFkNGU0NDE5NGNjNGJlNTllNjNmNWNjMTI2NTY2OTE/
___

Phishy Accountant... doesn’t Add Up
- https://blog.malwarebytes.org/phishing/2016/02/the-phishy-accountant-something-doesnt-add-up/
Feb 19, 2016 - "We’ve recently come across a -phish- aimed at people working in / related to accounting firms, sent from a -compromised- accountant’s email address leading to a -fake- Google Docs page. The email reads as follows:
> https://blog.malwarebytes.org/wp-content/uploads/2016/02/accountantspam1.jpg
'Subject Important - For your review
Hello, I've shared some files with you on Google Drive.
Please, click on the E-Document to download the file.
Best regards

The -bogus- link would take potential victims to:
espaciovitalhn(dot)com/cpa/
> https://blog.malwarebytes.org/wp-content/uploads/2016/02/accountantspam2.jpg
The site reads as follows:
'To view shared files and folders
You are required to sign in with your email address to access shared files and folders'

The -fake- login page casts a wide net, offering up login fields for Gmail, Yahoo Mail, Hotmail, AOL and “other”. You’ll notice the “CPA” in the URL – this would be related to Certified Public Accountants. Given the potentially sensitive data accountants have access to on a daily basis, angling for their logins could result in a nice-little-haul for the scammers. Anybody dealing with finance tends to be a hot target for -fake- mails containing Ransomware files*, but it’s worth remembering the more straightforward scams are still out there ready to strike. As always, some basic security precautions pay dividends here – note the -lack- of HTTPs on the above screenshot, which is (almost always) a sign that the site is a phish. You should always-be-highly-suspicious of -any- email you didn’t request directing you to a login page – that (plus the -missing- green padlock) certainly hits high on the “Back away slowly” meter..."
* http://blog.dynamoo.com/2016/02/malware-spam-invoice-feb-23456789-from.html

espaciovitalhn(dot)com: 72.167.131.7: https://www.virustotal.com/en/ip-address/72.167.131.7/information/
>> https://www.virustotal.com/en/url/a...6cb17515097f0b3812fdf466b8df674bbee/analysis/
___

Surge in IRS E-mail Schemes - 2016 Tax Season - Tax Industry Also Targeted
- https://www.irs.gov/uac/Newsroom/Co...ng-2016-Tax-Season-Tax-Industry-Also-Targeted
Feb. 18, 2016 - "The Internal Revenue Service renewed a consumer alert for e-mail schemes after seeing an approximate 400 percent surge in phishing and malware incidents so far this tax season. The -emails- are designed to trick taxpayers into thinking these are official communications from the IRS or others in the tax industry, including tax software companies. The phishing schemes can ask taxpayers about a wide range of topics. E-mails can seek information related to refunds, filing status, confirming personal information, ordering transcripts and verifying PIN information. Variations of these -scams- can be seen via text messages, and the communications are being reported in every section of the country... This tax season the IRS has observed fraudsters more frequently asking for personal tax information, which could be used to help file -false- tax returns... The IRS has seen an increase in reported phishing and malware schemes, including:
• There were 1,026 incidents reported in January, up from 254 from a year earlier.
• The trend continued in February, nearly doubling the reported number of incidents compared to a year ago. In all, 363 incidents were reported from Feb. 1-16, compared to the 201 incidents reported for the entire month of February 2015.
• This year's 1,389 incidents have already topped the 2014 yearly total of 1,361, and they are halfway to matching the 2015 total of 2,748.
... tax professionals are also reporting phishing scams that are seeking their online credentials to IRS services, for example the IRS Tax Professional PTIN System. Tax professionals are also reporting that many of their clients are seeing the e-mail schemes... It is important to keep in mind the IRS generally does -not- initiate contact with taxpayers by email to request personal or financial information. This includes any type of electronic communication, such as text messages and social media channels..."
(More detail at the IRS URL above.)

:fear::fear: :mad:
 
Last edited:
Fake 'Rechnung Nr. 88971', 'BoA Invoice' SPAM

FYI...

Fake 'Rechnung Nr. 88971' SPAM - malicious doc attachment
- http://myonlinesecurity.co.uk/rechn...-from-your-own-email-domain-word-doc-malware/
22 Feb 2016 - "... an email written in German language pretending to be from an ADVANCED COURIER with the subject of 'Rechnung Nr. 88971 vom 15.02.2016' pretending to come from Volker Maier <MaierVolker8742@ malware-research .co.uk> (I think it is probably a random name at your own email domain) with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Volker Maier <MaierVolker8742@ malware-research .co.uk>
Date:
Subject: Rechnung Nr. 88971 vom 15.02.2016
Attachment: Rechnung88971_3974069.doc
Sehr geehrte Damen und Herren,
in der Anlage erhalten Sie unsere Rechnung 88971 vom 15.02.2016 im MS-Office Word Format. Diese Reifen sind per DPD an Sie unterwegs.
Bitte drucken Sie diesen Beleg für Ihre weitere Verwendung und für Ihre Unterlagen aus.
Bitte beachten ! Dieser Beleg ist das Orginalexemplar !
Mit freundlichen Grüßen
Volker Maier
ADVANCED COURIER


22 February 2016: Rechnung88971_3974069.doc - Current Virus total detections 1/56*
MALWR** shows a download from http ://main.americaafricatradeshowandconference .com/feel/good.php which gave me loader.med.120.exe (VirusTotal 34/56***) which looks like a typical Dridex banking Trojan... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...a57cb5ca92fe4fd68378832a/analysis/1456146779/

** https://malwr.com/analysis/NjA5OTk1NzIzOTczNDliZTk2YTcxZDYwNmJlNjEyMjU/
Hosts
37.46.133.164
192.100.170.12
13.107.4.50


*** https://www.virustotal.com/en/file/...0421e315fee9d3ed38a5ad3b/analysis/1456146232/
___

Fake 'BoA Invoice' SPAM - doc malware
- http://myonlinesecurity.co.uk/bank-of-america-invoice-attached-word-doc-malware/
22 Feb 2016 - "An email appearing to be a Bank of America Invoice or statement with the subject of 'Invoice Attached' coming from admin@ mastershell .ru with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: admin@ mastershell .ru
Date: Tue 23/02/2016 08:20 ( received at 16.30 gmt)
Subject: Invoice Attached
Attachment: invoice_321112.doc
Good morning,
Please see the attached invoice and remit payment according to the terms listed at the bottom of the invoice. If you have any questions please let us know.
Thank you!
Mr. Jakes Jordaan J.D. Accounting Specialist| Bank of America, The Jordaan Law Firm, PLLC
Banking products are provided by Bank of America, N.A. and affiliated banks, Members FDIC and wholly owned subsidiaries of Bank of America Corporation.
Investment and insurance products ...


22 February 2016: invoice_321112.doc - Current Virus total detections 3/51*
MALWR** shows a download from http ://amoretanointrodano31 .com/posts/amr507.exe (virustotal 4/56***) Which is being indentified as Nymaim ransomware... Dridex/Locky -does- update at frequent intervals during the day, so you might get a different version of this nasty Ransomware or banking, password stealer Trojan... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...417bc2b0379f98a24f81c4bb/analysis/1456155179/

** https://malwr.com/analysis/MWU5ZTU3M2MwZTQxNGEzOTkyYTc0YzRhZmY4ZTRhOGU/
Hosts
96.251.21.189: https://www.virustotal.com/en/ip-address/96.251.21.189/information/
>> https://www.virustotal.com/en/url/b...7b80bc0505c6d5de6a275d2bebc85681c6d/analysis/

*** https://www.virustotal.com/en/file/...f440108422d9b1e0aa327032/analysis/1456158904/
___

Locky: Clearly Bad Behavior
- https://labsblog.f-secure.com/2016/02/22/locky-clearly-bad-behavior/
2016.02.22 - "... Locky’s most common infection vector has been via e-mail. A word document attachment is sent out claiming to be an invoice. When opened, the document appears scrambled and prompts the recipient to enable macros in order to view, and -if- they do so, an executable (ladybi.exe) gets dropped and starts encrypting data files using 128-bit AES encryption..."

:fear::fear: :mad:
 
Last edited:
Fake 'VAT Invoice', 'Ikea order', 'Order Conf', 'Scanned image' SPAM, Evil network ..

FYI...

Fake 'VAT Invoice' SPAM - doc malware
- http://myonlinesecurity.co.uk/british-gas-vat-invoice-quote-ref-es0142570-word-doc-malware/
24 Feb 2016 - "An email appearing to be a British Gas vat invoice with the subject of 'VAT Invoice – Quote Ref: ES0142570' pretending to come from CardiffC&MFinance <CardiffC&MFinance@ centrica .com> with a malicious word doc attachment is another one from the current bot runs...

Screenshot: http://myonlinesecurity.co.uk/wp-co.../VAT-Invoice-Quote-Ref-ES0142570-1024x546.png

24 February 2016: archive-0910001923884.docm - Current Virus total detections 3/56*
Payload Security** shows it downloads skropotov .ru/system/logs/87h754.exe (VirusTotal 5/55***). This almost certainly will be either Dridex banking Trojan or Locky Ransomware which is distributed via the Dridex botnet and gangs... Other download locations discovered include:
school62 .dp .ua/new_year/balls/87h754.exe
designis .com .ua/admin/images/87h754.exe
armo .sk/system/logs/87h754.exe
eyesquare .tn/system/logs/87h754.exe
... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...648f16eb09d5ed28b4fb88c3/analysis/1456307598/

** https://www.reverse.it/sample/a501e...a785c648f16eb09d5ed28b4fb88c3?environmentId=4
Host Address
78.108.80.77
80.86.91.232
62.109.133.248
176.53.0.103


*** https://www.virustotal.com/en/file/...072cc3813cf5313e0c6f570b/analysis/1456308031/
TCP connections
80.86.91.232: https://www.virustotal.com/en/ip-address/80.86.91.232/information/
13.107.4.50: https://www.virustotal.com/en/ip-address/13.107.4.50/information/

- http://blog.dynamoo.com/2016/02/malware-spam-vat-invoice-quote-ref.html
24 Feb 2016 - "This -fake- financial spam is not from British Gas/Centrica but is instead a simple -forgery- with a malicious attachment.
From: CardiffC&MFinance [CardiffC&MFinance@ centrica .com]
Date: 24 February 2016 at 09:09
Subject: VAT Invoice - Quote Ref: ES0142570
Good Afternoon,
Please find attached a copy of the VAT invoice as requested.
Regards
Tracy Whitehouse
Finance Team
British Gas Business ...


... there is an attached file named archive-0910001923884.docm which has a VirusTotal detection rate of 3/55*. Analysis of this document is pending, but it is likely to drop either the Dridex banking trojan or Locky ransomware."
* https://www.virustotal.com/en/file/...ce3b753ddd0ab4250778c21c/analysis/1456309444/
UPDATE 1: The Hybrid Analysis[1] of the document plus the VirusTotal scan of the dropped EXE look like Dridex. The download location for that document was:
skropotov .ru/system/logs/87h754.exe
C2 to block:
80.86.91.232 (PlusServer, Germany)..."
1] https://www.hybrid-analysis.com/sam...d9609ce3b753ddd0ab4250778c21c?environmentId=4

skropotov .ru: 78.108.80.77: https://www.virustotal.com/en/ip-address/78.108.80.77/information/
>> https://www.virustotal.com/en/url/3...6ef165246d7220257355909476642da5abc/analysis/

80.86.91.232: https://www.virustotal.com/en/ip-address/80.86.91.232/information/
___

Fake 'Ikea order' SPAM - doc malware
- http://myonlinesecurity.co.uk/ikea-thank-you-for-your-order-word-doc-malware-2/
24 Feb 2016 - "An email that appears to be an Ikea order with the subject of 'Thank you for your order!' pretending to come from DoNotReply@ ikea .com with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... Many of these are coming in corrupt with the attachment embedded inside the email body as a base 64 attachment. Some mail servers will automatically fix them, but others will deliver them as non working... The email looks like:
From: DoNotReply@ ikea .com
Date: Wed 24/02/2016 10:50
Subject: Thank you for your order!
Attachment: IKEA receipt 656390.docm
IKEA UNITED KINGDOM
Order acknowledgement:
To print, right click and select print or use keys Ctrl and P.
Thank you for ordering with IKEA Shop Online. Your order is now being processed. Please check your order and contact us as soon as possible if any details are incorrect. IKEA Customer Relations, Kingston Park, Fletton, Peterborough, PE2 9ET. Tel: 0203 645 0015
Total cost: £122.60
Delivery date: 24-02-2016
Delivery method: Parcelforce
We will confirm your delivery date by text,email or telephone within 72 hrs.
Order/Invoice number: 607656390
Order time: 8:31am GMT
Order/Invoice date: 24-02-2016 ...


24 February 2016: IKEA receipt 656390.docm - Current Virus total detections 3/56*
I am waiting for analysis. This will almost certainly turn out to download either Dridex banking Trojan or Locky Ransomware... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...1ba86ce10f061a05fcf970d1/analysis/1456311298/

- http://blog.dynamoo.com/2016/02/malware-spam-fail-thank-you-for-your.html
24 Feb 2016 - "This fake financial spam is not from IKEA, but it instead a simple forgery. I can only assume that it is meant to have a malicious attachment, but due to a formatting error it may not be visible.
From: DoNotReply@ ikea .com
Date: 24 February 2016 at 09:56
Subject: Thank you for your order!
IKEA
IKEA UNITED KINGDOM
Order acknowledgement:
To print, right click and select print or use keys Ctrl and P.
Thank you for ordering with IKEA Shop Online. Your order is now being processed. Please check your order and contact us as soon as possible if any details are incorrect. IKEA Customer Relations, Kingston Park, Fletton, Peterborough, PE2 9ET. Tel: 0203 645 0015
Total cost: £122.60
Delivery date: 24-02-2016
Delivery method: Parcelforce
We will confirm your delivery date by text,email or telephone within 72 hrs.
Order/Invoice number: 607656390
Order time: 8:31am GMT
Order/Invoice date: 24-02-2016 ...


The intention here is either to drop the Dridex banking trojan or Locky ransomware. If you see an attachment, do -not- open it... UPDATE: Third-party analysis confirms that the attachments are broken and will not work in many mail clients. However, if they did the payload would be identical to this*."
* http://blog.dynamoo.com/2016/02/malware-spam-vat-invoice-quote-ref.html
___

Fake 'Order Conf' SPAM - doc malware
- http://myonlinesecurity.co.uk/order-conf-3360069-designersguild-com-word-doc-malware/
24 Feb 2016 - "... an email with the subject of 'Order Conf. 3360069' pretending to come from Abigail Jones <ajones@ designersguild .com> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Abigail Jones <ajones@ designersguild .com>
Date: Wed 24/02/2016 11:09
Subject: Order Conf. 3360069
Attachment: Order Conf__3360069_22_02_2016.docm
Please see attached


24 February 2016: Order Conf__3360069_22_02_2016.docm - Current Virus total detections 3/55*
Waiting for analysis but this is almost certain to download either Dridex Banking Trojan or Locky Ransomware for the -same- locations in today’s earlier Malspam runs** with Word docs***... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...dba84fa0f7e80f31b3f3f542/analysis/1456312210/

** http://myonlinesecurity.co.uk/british-gas-vat-invoice-quote-ref-es0142570-word-doc-malware/

*** http://myonlinesecurity.co.uk/ikea-thank-you-for-your-order-word-doc-malware-2/
___

Evil network: 184.154.28.72/29 ...
- http://blog.dynamoo.com/2016/02/evil-network-184154287229-marko-cipovic.html
24 Feb 2016 - "liveadexchanger .com is an advertising network with a questionable reputation* currently hosted on a Google IP of 146.148.46.20. The WHOIS details are -anonymous-, never a good sign for an ad network. Seemingly running ads on the scummiest websites, liveadexchanger .com does things like trying to install fake-Flash-updates on visitors computers, as can be seen from this URLquery report**... you might find the screenshot missing because of the complex URL, so here it is..
> https://3.bp.blogspot.com/-uOJGa-oJfBk/Vs3L-jZPTaI/AAAAAAAAHqo/d6d921ThQcg/s640/fake-flash-2.jpg
That landing page is on alwaysnewsoft.traffic-portal .net (part of an extraordinarily nasty network at 184.154.28.72/29) which then forwards unsuspecting visitors to a -fake- download at intva31.peripheraltest .info which you will not be surprised to learn is hosted at the adware-pusher's favourite host of Amazon AWS. Of the 567 sites that have been hosted in this /29 (not all are there now), 378 of them are tagged-as-malicious in some way by Google (67%) and 157 (28%) are also tagged by SURBL as being malicious in some way. Overall then, 74% are marked as malicious by either Google or SURBL, which typically means that they just haven't caught up yet with the other bad domains... I would recommend the following blocklist:
liveadexchanger .com
184.154.28.72/29
"
(More detail at the dynamoo URL above.)
* https://www.google.com/transparencyreport/safebrowsing/diagnostic/index.html#url=liveadexchanger.com

** https://urlquery.net/report.php?id=1456327368298
___

Fake 'Scanned image' SPAM - JS malware
- http://myonlinesecurity.co.uk/scanned-image-from-southlands1234-at-your-own-email-domain-js-malware/
24 Feb 2016 - "An email with the subject of 'Scanned image' pretending to come from admin <southlands3452@ victim domain .tld> with a zip attachment is another one from the current bot runs... The email looks like:
From: admin <southlands3452@ victim domain .tld>
Date: Wed 24/02/2016 15:43
Subject: Scanned image
Attachment:
Image data in PDF format has been attached to this email.


24 February 2016: 24-02-2016-00190459.zip: Extracts to: PD7755363543.js - Current Virus total detections 0/56*
which downloads Locky ransomware from same locations in this earlier post**. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...874c56189377e0d3fac5cdf3/analysis/1456327535/

** http://myonlinesecurity.co.uk/neues-fax-von-034205-998306-js-malware
"...demo2.master-pro .biz/plugins/ratings/87h754 which is a text file that is saved as kEGQvyeDi.exe
(virustotal ***)
*** https://www.virustotal.com/en/file/...2027f48d31970c3d8f9f5114/analysis/1456322392/

demo2.master-pro .biz: 81.177.140.123: https://www.virustotal.com/en/ip-address/81.177.140.123/information/
>> https://www.virustotal.com/en/url/4...e242d048bcf1f14992e7347ecbbb5e5ad49/analysis/

- http://blog.dynamoo.com/2016/02/malware-spam-scanned-image-image-data.html
24 Feb 2016 - "This -fake- document scan has a malicious attachment. It appears to come from within the victim's own domain, but this is a malicious forgery.
From: admin [southlands71@ victimdomain .tld]
Date: 24 February 2016 at 15:25
Subject: Scanned image
Image data in PDF format has been attached to this email.


... As this Hybrid Analysis shows*, the payload is the Locky ransomware. The dropped binary has a detection rate of just 2/55**.
Those reports show the malware phoning home to:
5.34.183.136 (ITL, Ukraine)
I strongly recommend that you -block- traffic to that IP."
* https://www.hybrid-analysis.com/sam...73e2774f6ce9a075e654dfd77d940?environmentId=1

** https://www.virustotal.com/en/file/...74f6ce9a075e654dfd77d940/analysis/1456331864/
TCP connections
5.34.183.136: https://www.virustotal.com/en/ip-address/5.34.183.136/information/
>> https://www.virustotal.com/en/url/7...317443db176fc23e92b6b5370578a5426ac/analysis/
___

More Fake 'random invoice's SPAM - Dridex or Locky ransomware
- http://myonlinesecurity.co.uk/more-...rd-doc-leading-to-dridex-or-locky-ransomware/
24 Feb 2016 - "... flooded again this afternoon with emails about invoices and remittance advices pretending to come from random companies and random email addresses with a malicious word doc attachment... (more) from the current bot runs... There are -3- distinct email templates spreading. All mention the name of the alleged sender in the body. The 1st email that mentions a randomly chosen well known company in the body looks like:
From: Patty Reese <ReesePatty0497@une .net.co>
Date: Wed 24/02/2016 16:59
Subject: February Invoice #079732
Attachment: INV00849 – 079732.doc
Hello ,
Please review the attached copy of your Electronic document.
A paper copy of this document is being mailed, but this email is being sent in addition for your convenience.
Thank you for your business,
Patty Reese
Wahl Canada Inc...


24 February 2016: INV00849 – 079732.doc - Current Virus total detections 1/53[1]
Downloads svrapp02.smoothiewarehouse .info/fecha/esberando.php which gave me scrooge.exe (VirusTotal 3/56[2])
24 February 2016: Invoice_ref-39513520.doc - Current Virus total detections 1/56[3]
downloads Locky ransomware from s536335847.mialojamiento .es/4/4.exe (VirusTotal 4/56[4])
24 February 2016: remittance_advice6BEFBC.doc - Current Virus total detections 1/55[5]
downloads Locky ransomware from svrapp02.cubicgrains .com/fecha/esberando.php (VirusTotal 3/56[6])..
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
1] https://www.virustotal.com/en/file/...50b6685e429cddac8b9bf8b1b8ac804d744/analysis/

2] https://www.virustotal.com/en/file/...684234629e739f1f75fd9558/analysis/1456334642/
TCP connections
31.41.47.37: https://www.virustotal.com/en/ip-address/31.41.47.37/information/

3] https://www.virustotal.com/en/file/...dc3b49f9ad19a98cf39da86f/analysis/1456333034/

4] https://www.virustotal.com/en/file/...07397aea18512a3bffbeefbf/analysis/1456334033/
TCP connections
51.254.19.227: https://www.virustotal.com/en/ip-address/51.254.19.227/information/

5] https://www.virustotal.com/en/file/...d3a32105242220be80f6f577/analysis/1456334810/

6] https://www.virustotal.com/en/file/...684234629e739f1f75fd9558/analysis/1456334642/
TCP connections
31.41.47.37: https://www.virustotal.com/en/ip-address/31.41.47.37/information/

:fear::fear: :mad:
 
Last edited:
Fake 'Doc attached', 'FW: INVOICE', 'Attached Image', 'BACS', 'Scanned Invoice' SPAM

FYI...

Fake 'Doc attached' SPAM - xls malware
- http://myonlinesecurity.co.uk/docum...our-own-domain-excel-xls-spreadsheet-malware/
25 Feb 2016 - "An email with the subject of 'Document No 1076196' pretending to come from Accounts at your own domain with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Accounts <accounts@ victim domain .tld>
Date:
Subject: Document No 1076196
Attachment: Document No 1076196.xls
Thanks for using electronic billing
Please find your document attached
Regards
Accounts


25 February 2016: Document No 1076196.xls - Current Virus total detections 5/56*
Hybrid analysis** shows it downloads demo2.master-pro .biz/images/flags/76ghby6f45.exe.
It is almost certain that this is either Dridex banking Trojan or Locky ransomware. Locky is distributed via the Dridex botnet... Other download locations discovered so far include:
http ://mysite.dp .ua/adminka/jqvmap/76ghby6f45.exe and:
sepadugroup .com .my/system/logs/76ghby6f45.exe ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...3f025cb4985f65f18bf503f6/analysis/1456394222/

** https://www.hybrid-analysis.com/sam...487a33f025cb4985f65f18bf503f6?environmentId=4
Host Address
81.177.140.123: https://www.virustotal.com/en/ip-address/81.177.140.123/information/
>> https://www.virustotal.com/en/url/8...8876143a27e721f6e9fb573f68e4e114278/analysis/
91.236.4.234: https://www.virustotal.com/en/ip-address/91.236.4.234/information/
___

Fake 'FW: INVOICE' SPAM - doc malware
- http://myonlinesecurity.co.uk/fw-in...ss-at-your-own-email-domain-word-doc-malware/
25 Feb 2016 - "An email with the subject of 'FW: INVOICE- 1442049 ( random numbers)' pretending to come from Maddi Cross <maddi.cross@ your own email domain> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Maddi Cross <maddi.cross@ victim domain . tld>
Date: Thu 25/02/2016 10:17
Subject: FW: INVOICE- 1442049
Attachment: INVOICE-6154119.docm
With Kind Regards,
Maddi Cross
Customer Service Team Leader ...


25 February 2016: INVOICE-6154119.docm - Current Virus total detections 6/56*
Downloads sepadugroup .com.my/system/logs/76ghby6f45.exe (VirusTotal 2/56**). It is almost certain to download either Dridex banking Trojan or Locky Ransomware, which are both using the -same- distribution network... Other download locations with same file names so far discovered include:
http ://mysite.dp .ua/adminka/jqvmap/76ghby6f45.exe ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...e9a6aa6d4184d63a16e61842/analysis/1456396242/

** https://www.virustotal.com/en/file/...54d9ddd91f1cd2828b3cb9c4/analysis/1456396563/

sepadugroup .com.my: 167.114.103.208: https://www.virustotal.com/en/ip-address/167.114.103.208/information/
>> https://www.virustotal.com/en/url/1...74c06c1e48039281b599e33d17fbf3c0c5a/analysis/

mysite.dp .ua: 176.114.0.200: https://www.virustotal.com/en/ip-address/176.114.0.200/information/
>> https://www.virustotal.com/en/url/9...4a57736a0b6f4b7597dda977f89f2f33f18/analysis/
___

Fake 'Attached Image' SPAM - doc malware
- http://myonlinesecurity.co.uk/attac...ord-macro-malware-dridex-or-locky-ransomware/
25 Feb 2016 - "... an email with the subject of 'Attached Image' pretending to come from scanner@ your own email domain with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: scanner@ Victim domain. tld
Date: Thu 25/02/2016 11:00
Subject: Attached Image
Attachment: 2156_001.docm


Body content: is totally blank

25 February 2016: 2156_001.docm - Current Virus total detections 6/56*
Waiting for analysis. It is almost certain to download either Dridex banking Trojan or Locky Ransomware from the -same-locations- described in today’s earlier posts [1] [2], which are both using the -same- distribution network, file names and methods of infection... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...db56a8234790e6d159120e74/analysis/1456398208/

1] http://myonlinesecurity.co.uk/fw-in...ss-at-your-own-email-domain-word-doc-malware/

2] http://myonlinesecurity.co.uk/docum...our-own-domain-excel-xls-spreadsheet-malware/
___

Fake 'BACS' SPAM - doc malware
- http://myonlinesecurity.co.uk/bacs-...le-property-investments-ltd-word-doc-malware/
25 Feb 2016 - "An email with the subject of 'BACS Remittance Advice (25/02/16)' pretending to come from random names and email addresses with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Annette Rojas <RojasAnnette913@ fiber .net .id>
Date: Thu 25/02/2016 14:02
Subject: BACS Remittance Advice (25/02/16)
Attachment: BACS_remittance_advice_0339266.doc
Please find attached your remittance advice.
If you do have any queries regarding this remittance advice, please contact:
Threadneedle (Supplier Reference beginning TP) ...


25 February 2016: BACS_remittance_advice_0339266.doc - Current Virus total detections 2/56*
Hybrid analysis** shows it downloads serveur.wininstall .co/colombian/cocaina.php - which gave me crypted120med.exe (virustotal 1/55***). This will be either Dridex or Locky Ransomware... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...695fb83074069b11f055fc5b/analysis/1456407906/

** https://www.reverse.it/sample/c087c...61b13695fb83074069b11f055fc5b?environmentId=4
Host Address
91.223.88.209
>> https://www.virustotal.com/en/url/d...e9d49dbb1be925ba36bcd23cfa10a37431c/analysis/
81.93.151.248
188.40.224.76


*** https://www.virustotal.com/en/file/...906b4d40ecc879ee90291d24/analysis/1456409978/
TCP connections
188.40.224.76: https://www.virustotal.com/en/ip-address/188.40.224.76/information/
104.86.110.240: https://www.virustotal.com/en/ip-address/104.86.110.240/information/
___

Fake 'Scanned Invoice' SPAM - doc/xls malware
- http://myonlinesecurity.co.uk/scanned-invoice-word-doc-malware/
25 Feb 2016 - "An email with the subject of 'Scanned Invoice' pretending to come from random names and email addresses with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... It looks like these criminal gangs are distributing Dridex in the mornings this week and switch to Locky ransomware in the afternoons... The email looks like:
From:Katheryn Garner <GarnerKatheryn5049@ beyondbackyards .com>
Date: Thu 25/02/2016 16:14
Subject: Scanned Invoice
Attachment:
Dear erek ,
Scanned Invoice in Microsoft Word format has been attached to this email.
Thank you!
Katheryn Garner
Sales Manager


25 February 2016: SCAN_Invoice_erek.doc - Current Virus total detections 2/56*
.. downloads insittu .com/2/2.exe which is Locky ransomware (virustotal 3/56**)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...ae10640c3058f918583ce1d9/analysis/1456416843/

** https://www.virustotal.com/en/file/...31abcbfc317d1ed18a7f76e0/analysis/1456417770/
TCP connections
51.254.19.227: https://www.virustotal.com/en/ip-address/51.254.19.227/information/

insittu .com: 192.185.147.147: https://www.virustotal.com/en/ip-address/192.185.147.147/information/
>> https://www.virustotal.com/en/url/3...4616bfa4eb6cd08072d35773f9ddcdaee8f/analysis/
___

Magnitude EK - Malvertising ...
- https://blog.malwarebytes.org/malvertising-2/2016/02/magnitude-ek-malvertising-deja-vu/
Feb 24, 2016 - "... witnessed an increase in the number of malvertising incidents involving the Magnitude exploit kit. The last time we blogged about this was in mid November 2015 and we attributed the event to the fact that Magnitude EK had just integrated a newer Flash exploit (CVE-2015-7645). We fast-forward a few months and see that things haven’t changed one bit:
Same ad network (Propeller Ads Media)
Newer Flash exploit (CVE-2015-8651)
CryptoWall
We see the use of “redirectors” which obfuscate the URL to Magnitude... While reviewing this attack, we also spotted a similar malvertising attack via another ad network (AdsTerra)... We reported both campaigns to the respective ad networks.
- IOCs: Ad networks:
terraclicks[.]com: 198.134.112.232: https://www.virustotal.com/en/ip-address/198.134.112.232/information/
>> https://www.virustotal.com/en/url/d...1672dc54cd1792232415ebc93fb573f73c9/analysis/
onclickads[.]net:
78.140.191.90: https://www.virustotal.com/en/ip-address/78.140.191.90/information/
78.140.191.110: https://www.virustotal.com/en/ip-address/78.140.191.110/information/
88.85.82.172: https://www.virustotal.com/en/ip-address/88.85.82.172/information/
78.140.191.80: https://www.virustotal.com/en/ip-address/78.140.191.80/information/
78.140.191.69: https://www.virustotal.com/en/ip-address/78.140.191.69/information/
78.140.191.109: https://www.virustotal.com/en/ip-address/78.140.191.109/information/
88.85.82.171: https://www.virustotal.com/en/ip-address/88.85.82.171/information/
206.54.165.192: https://www.virustotal.com/en/ip-address/206.54.165.192/information/
78.140.191.89: https://www.virustotal.com/en/ip-address/78.140.191.89/information/
206.54.165.193: https://www.virustotal.com/en/ip-address/206.54.165.193/information/
78.140.191.70: https://www.virustotal.com/en/ip-address/78.140.191.70/information/
- Redirectors:
discount-shop[.]org: 'A temporary error occurred during the lookup...'
freewellgames[.]biz: 185.49.69.88: https://www.virustotal.com/en/ip-address/185.49.69.88/information/
>> https://www.virustotal.com/en/url/7...cf4828148fad1aeee3b24eef13198c39bc7/analysis/
onlinewellgame[.]com: 'A temporary error occurred during the lookup...'
mov-3s[.]com: 'A temporary error occurred during the lookup...'

Payload (CryptoWall): e5c3fa1f1b22af46bf213ed449f74d40 "

:fear::fear: :mad:
 
Last edited:
Fake 'Invoice/Credit Note', 'Active Discount', 'Your Order' SPAM

FYI...

Fake 'Invoice/Credit Note' SPAM - doc malware
- http://myonlinesecurity.co.uk/corpo...note-attached-corpteluk-com-word-doc-malware/
26 Feb 2016 - "An email with the subject of 'Corporate Direct (Europe) Ltd Invoice/Credit Note Attached' pretending to come from Sharron Blevins <Blevins.Sharron04@ corpteluk .com> (These are actually random names at corpteluk .com) with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Sharron Blevins <Blevins.Sharron04@ corpteluk .com>
Date: Fri 26/02/2016 08:42
Subject: Corporate Direct (Europe) Ltd Invoice/Credit Note Attached
Attachment: UK_2871159073.doc
DO NOT DELETE
Dear Sir or Madam
Please find your invoice attached.
If you have any queries regarding your account please do not hesitate to contact us.
Thank you for your business.
Corporate Telecommunications Accounts.
Joanna Monks
Credit Control ...


26 February 2016: UK_2871159073.doc - Current Virus total detections 4/56*
MALWR** shows us a download of Dridex banking Trojan from
http ://5.149.248.225 /britishairaways/takeoff.php which gave me 120.exe (VirusTotal 1/55***)...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...28b84654bf80cdd67c79c429/analysis/1456479676/

** https://malwr.com/analysis/NWQ3NzQ2NjgyZmQ3NGNmYjk4NjE2NDRmMDM4YTIyY2Q/
5.149.248.225: https://www.virustotal.com/en/ip-address/5.149.248.225/information/
81.93.151.248
184.25.56.42

*** https://www.virustotal.com/en/file/...4e39efd2a26abaafd25c8da8/analysis/1456480745/
TCP connections
81.93.151.248: https://www.virustotal.com/en/ip-address/81.93.151.248/information/
13.107.4.50: https://www.virustotal.com/en/ip-address/13.107.4.50/information/
___

Fake 'Active Discount' SPAM - doc malware
- http://myonlinesecurity.co.uk/activ...60921050291-lloyds-bank-plc-word-doc-malware/
26 Feb 2016 - "An email with the subject of 'Active Discount Transaction – 60126092105029/1' pretending to come from Lloyds Bank plc <supplier.finance@ lloydsbanking .com> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Lloyds Bank plc <supplier.finance@ lloydsbanking .com>
Date: Fri 26/02/2016 09:28
Subject: Active Discount Transaction – 60126092105029/1
Attachment: 60126092105029_1.docm
This message is to inform that the following event happened or action is required in the Lloyds Bank plc system
Event/Action Description : Active Discount Transaction – 60126092105029/1
Date : Feb 26, 2016
Number of Invoices : 5
Total Amount : 595.78
Discount Amount : 592.88 ...


26 February 2016: 60126092105029_1.docm - Current Virus total detections 4/55*
MALWR** shows a download of what looks like Dridex banking Trojan from
http ://autoshara .com.ua/system/logs/76tg654viun76b which is a text file that is renamed/saved as a .exe and autorun (VirusTotal ***). The Comments in Virus total show other download locations as
http ://www .westport .in/vqmod/xml/76tg654viun76b
http ://glavmedmag .ru/system/logs/76tg654viun76b ...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...6a2a2210a9ad3882ad099357/analysis/1456482256/

** https://malwr.com/analysis/NTg2ZjVhNjk0MjYxNDFiOTgxODZjMGE0MzVhMjJmZTY/
193.169.189.202
91.236.4.234
23.216.10.177


*** https://www.virustotal.com/en/file/...10375cea549b0d8d310f6dae/analysis/1456481804/
TCP connections
203.162.141.13: https://www.virustotal.com/en/ip-address/203.162.141.13/information/
23.63.98.17: https://www.virustotal.com/en/ip-address/23.63.98.17/information/
___

Fake 'Your Order' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/02/malware-spam-your-order-has-been.html
26 Feb 2016 - "This spam does -not- come from Harrison Products but is instead a simple -forgery- with a malicious attachment:
From warehouse | Harrison [warehouse@ harrisonproducts .net]
Date Fri, 26 Feb 2016 18:07:04 +0500
Subject Your Order has been despatched from Harrison
Dear Customer
Thank you for your valued Order, your Despatch Confirmation is attached
If there are any queries relating to this delivery please contact our Customer Service
Team on 01451 830083 or email sales@ harrisonproducts .net
Kind Regards
The Harrison Products Team ...


I have seen only one sample of this with an attachment named Order ref. 16173.xls which has a VirusTotal detection rate of 6/55*. This Malwr report** plus this Hybrid Analysis*** for that sample shows a binary being downloaded from:
thetoyshop .by/system/logs/76tg654viun76b
There are probably other download locations too. This dropped file has a detection rate of 3/52[4]. Those two reports indicate that this is the Dridex banking trojan. It phones home to:
203.162.141.13 (VietNam Data Communication Company, Vietnam)
I strongly recommend that you -block- traffic to that IP."
* https://www.virustotal.com/en/file/...bdc3402570c3c93da006aceb/analysis/1456493060/

** https://malwr.com/analysis/NjBmMGE4ZjBkOTA4NDI0YWE0NmY0NDUzMzI3MWM3ZGU/

*** https://www.hybrid-analysis.com/sam...79be4bdc3402570c3c93da006aceb?environmentId=4

4] https://www.virustotal.com/en/file/...10375cea549b0d8d310f6dae/analysis/1456493451/

:fear::fear: :mad:
 
Last edited:
Facebook Video, 'Invoice', 'Scanned image' SPAM

FYI...

Facebook Video SPAM... and 'Leaked' iPhone
- https://blog.malwarebytes.org/phish...o-spam-teases-adult-videos-and-leaked-iphone/
Feb 29, 2016 - "Spam posts on Facebook are nothing new. Since videos continue to be a staple form of entertainment — a whopping 8-billion views-per-day according to last year’s numbers — within the social network ecosystem, video spam has become a particular nuisance. From -shock- videos of supposed bears tearing people apart to celebrity deaths to mermaids, one can almost say they have seen it all. However, it is -uncommon- nowadays to find video spam that is sexually graphic in nature... :
> https://blog.malwarebytes.org/wp-content/uploads/2016/02/fb-comment.png
The above was posted as a reply to an innocent update made by a family member of the poster. We’re fairly certain that s/he didn’t knowingly post it themselves, too, because clicking the Facebook App page link below the video preview photo -redirects- one to a page that -claims- to be one of Facebook’s:
fb-moviews[DOT]com, as seen:
> https://blog.malwarebytes.org/wp-content/uploads/2016/02/videoshotindie.png
... Whether one provides their info to the page or not, clicking “Masuk” (or “Enter” in English) allows the affected user’s account to do two things: (1) it shares the original poster’s video link and (2) it replies to posts with the video link including some -garbled- text and URL. At the same time, fb-moviews -redirects- users to a site where users won’t be seeing any videos... specifically presented with the page (screenshot below) about a leak of a rumored new iPhone smartphone, which has been making rounds in big news outlets today:
> https://blog.malwarebytes.org/wp-content/uploads/2016/02/iphone365.png
... We have said this before... again: Be careful what-you-click..."

fb-moviews[DOT]com: 104.18.51.45: https://www.virustotal.com/en/ip-address/104.18.51.45/information/
104.18.50.45: https://www.virustotal.com/en/ip-address/104.18.50.45/information/
___

Fake 'Invoice' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/02/malware-spam-invoice-1605105215-dear.html
29 Feb 2016 - "This fake financial email (sent to "Dear costumer") has a malicious attachment.
From: Velma hodson
Date: 29 February 2016 at 16:49
Subject: Invoice #16051052/15
Dear costumer,
You are receiving this informational letter because of the fact that you have a debt totaling $157,54 due to late payment of invoices dating March ‘15.
In attachment you will find a reconciliation of the past 12 months (year 2015).
Please study the file and contact us immediately to learn what steps you should take to avoid the accrual of penalties.


I have only seen a single sample with an attachment named Invoice_ref-16051052.zip which in turn contains a malicious script invoice_kOUEsX.js ... The script has a VirusTotal detection rate of 2/55* and these automated analysis tools [1] [2] show that it attempts to download a binary from the following locations:
ohiyoungbuyff .com/69.exe?1
helloyungmenqq .com/69.exe?1
The domain names have a similar theme, indicating that the -servers- are malicious. It might be worth blocking:
91.196.50.241 (EuroNet, Poland)
50.3.16.250 (Eonix, US)
This Malwr report** shows that the dropped payload is ransomware, calling home to the following domains:
biocarbon .com.ec
imagescroll .com
I recommend that you -block- traffic to those domains plus the two IPs, giving a recommended blocklist of:
91.196.50.241
50.3.16.250
biocarbon .com.ec
imagescroll .com
music.mbsaeger .com
stacon .eu
"
* https://www.virustotal.com/en/file/...aaf13f78cd62a108f09b3a0b/analysis/1456771424/

1] https://malwr.com/analysis/ZmY1M2EyYWEyZTY2NDY4MGIwZTI5MjIwZjQ0MDNlYWU/

2] https://www.hybrid-analysis.com/sam...6da6aaaf13f78cd62a108f09b3a0b?environmentId=4

** https://malwr.com/analysis/NzllYzhhM2JkYmEzNGFjOWE2YTk0ZDVhNjkyNWUyMGY/
Hosts
192.185.39.66
62.210.141.228
76.125.213.205
188.116.9.2

___

Fake 'Scanned image' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/02/malware-spam-scanned-image-image-data_29.html
29 Feb 2016 - "This -fake- document scan has a malicious attachment:
From: admin [ands21@ victimdomain .tld]
Date: 29 February 2016 at 19:05
Subject: Scanned image
Image data in PDF format has been attached to this email.


The email appears to originate from within the victim's own domain. Attached is a randomly-named file with a format similar to 2016022936833473.zip containing a malicious script with a name somewhat like SCAN000469497.js I have seen three different versions of the attached scripts with detection rates of around 1/55 [1]... The Malwr reports for those [4] [5] [6] show download locations at:
www .notebooktable .ru/system/logs/7ygvtyvb7niim.exe
svetluchok .com.ua/admin/images/7ygvtyvb7niim.exe [404]
mansolution .in.th/system/logs/7ygvtyvb7niim.exe
This appears to be Locky ransomware with a detection rate of just 3/55*. Those Malwr reports also indicate C&C servers at:
51.254.19.227 (Dmitrii Podelko, Russia / OVH, France)
185.14.29.188 (ITL aka UA Servers, Ukraine)
Note that one of the download locations is 404ing. There may be other download locations that I am not aware of, however I recommend that you block-all-traffic to:
51.254.19.227
185.14.29.188
"

1] https://www.virustotal.com/en/file/...6a402b64d1b5271d563d457b/analysis/1456774937/

4] https://malwr.com/analysis/MGFjOTJlYjM5NDAzNDFmN2IzNmFiOGU0NjgwOTYyNTY/
195.208.1.116
185.14.29.188


5] https://malwr.com/analysis/MTBkYjlhYTRjN2Q0NDlmM2JjOTk1MGQxYmExZTZlY2E/
176.114.0.200

6] https://malwr.com/analysis/YTJlYjA5YmMxNWZkNGI2ZWI3N2ZhNTI5OTFhZTdiYTU/
103.233.192.226
51.254.19.227


* https://www.virustotal.com/en/file/...ef7263faba0a21480a7e7e7ebcc0cc2ef0e/analysis/
TCP connections
51.254.19.227: https://www.virustotal.com/en/ip-address/51.254.19.227/information/
___

Snapchat hit by phishing scam
- http://blog.snapchat.com/post/140194434840/an-apology-to-our-employees
Feb 28, 2016 - "... Last Friday, Snapchat’s payroll department was targeted by an isolated email phishing scam in which a scammer impersonated our Chief Executive Officer and asked for employee payroll information. Unfortunately, the phishing email wasn’t recognized for what it was –a scam– and payroll information about some current and former employees was disclosed externally. To be perfectly clear though: None of our internal systems were breached, and no user information was accessed... Within four hours of this incident, we confirmed that the phishing attack was an isolated incident and reported it to the FBI. We began sorting through which employees–current and past– may have been affected. And we have since contacted the affected employees and have offered them two years of free identity-theft insurance and monitoring. When something like this happens, all you can do is own up to your mistake, take care of the people affected, and learn from what went wrong. To make good on that last point, we will redouble our already rigorous training programs around privacy and security in the coming weeks. Our hope is that we never have to write a blog post like this again..."

:fear::fear: :mad:
 
Last edited:
Fake 'March Invoice', 'Your Order', 'MX62EDO' SPAM, Tesco Bank Phish

FYI...

Fake 'March Invoice' SPAM - Locky ransomware
- http://blog.dynamoo.com/2016/03/malware-spam-march-invoice-balkan-dream.html
1 Mar 2016 - "This -fake- financial spam can't make up its mind which month it is for.
From: Caitlin Velez
Date: 1 March 2016 at 11:50
Subject: March Invoice
Hi,
Attached is the November invoice.
Thanks!
Caitlin Velez
Customer Service
Balkan Dream Properties ...


So far I have seen just one sample of this, so it is possible that other companies are being spoofed as well. Attached is a file INV09BEE9.zip which in turn contains a malicious script statistics_60165140386.js. This has a detection rate of precisely zero*. This Malwr report** shows that it is the Locky ransomware, download a binary from:
intuit.bitdefenderdistributor .info/intrabmw/get.php
This is hosted on a bad webserver at..
93.95.100.141 (Mediasoft ekspert, Russia)
..and it then phones home to..
5.34.183.195 (ITL / UA Servers, Ukraine)
There are probably other download locations. My contacts tell me that these are C2 servers for an earlier German-language campaign, it is possible they are being used here. Block 'em anyway..
31.184.197.119 (Petersburg Internet Network ltd., Russia)
51.254.19.227 (Dmitrii Podelko, Russia / OVH, France)
91.219.29.55 (FLP Kochenov Aleksej Vladislavovich, Ukraine)
Recommeded blocklist:
5.34.183.195
31.184.197.119
51.254.19.227
91.219.29.55
93.95.100.141
"
* https://www.virustotal.com/en/file/...fa4b22d7318aaf5c930ba5fc/analysis/1456833407/

** https://malwr.com/analysis/MDlhNDk3YjBiY2ExNDJkMGFmMTdmY2ZhZGQxZDg4N2I/

- http://myonlinesecurity.co.uk/march-invoice-js-malware-locky-ransomware/
1 Mar 2016 - "... an email with the subject of 'March Invoice' pretending to come from random names, companies and email addresses with a zip attachment is another one from the current bot runs... The email looks like:
From: Grace Buckley <BuckleyGrace41@ jackvalan .com>
Date: Tue 01/03/2016 11:51
Subject: March Invoice
Attachment: INVBEAC8E.zip
Hi,
Attached is the November invoice.
Thanks!
Grace Buckley
Customer Service
MONTANARO UK SMALLER COS INVESTM TR ...


1 March 2016: INVBEAC8E.zip: Extracts to: statistics_60165140386.js - Current Virus total detections 0/56*
MALWR** shows it downloads http ://intuit.bitdefenderdistributor .info/intrabmw/get.php which gave me
lohi.exe (VirusTotal 5/54***). This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...fa4b22d7318aaf5c930ba5fc/analysis/1456833183/

** https://malwr.com/analysis/MDlhNDk3YjBiY2ExNDJkMGFmMTdmY2ZhZGQxZDg4N2I/
93.95.100.141
5.34.183.195


*** https://www.virustotal.com/en/file/...cedbfa54ee8b8af3efc1e75f/analysis/1456832632/
TCP connections
185.14.29.188: https://www.virustotal.com/en/ip-address/185.14.29.188/information/
___

Fake 'Your Order' SPAM - Locky ransomware
- http://myonlinesecurity.co.uk/delay...53-sales-manager-js-malware-locky-ransomware/
1 Mar 2016 - "An email with the subject of 'Delay with Your Order #200C189B, Invoice #37811753' [random numbered] pretending to come from Random names, companies and email addresses with a zip attachment is another one from the current bot runs... The email looks like:
From: Joel Barron <BarronJoel28@ softranstech .com>
Date: Tue 01/03/2016 11:30
Subject: Delay with Your Order #200C189B, Invoice #37811753
Attachment: order_copy_200C189B.zip
Dear Valued Customer,
It is very unpleasant to hear about the delay with your order #200C189B, but be sure that our department will do its best to resolve the problem. It usually takes around 7 business days to deliver a package of this size to your region.
The local post office should contact your as soon as they will receive the parcel. Be sure that your purchase will be delivered in time and we also guarantee that you will be satisfied with our services.
Thank you for your business with our company.
Joel Barron
Sales Manager


1 March 2016: order_copy_200C189B.zip: Extracts to: readme_692768919.js - Current Virus total detections 0/56*
MALWR** shows what looks like a download of Locky Ransomware from
http ://sitemar.ro/5/92buyv5 ... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...ab2381b5340d351894080a84/analysis/1456831819/

** https://malwr.com/analysis/YzUzMWY2NmFjNjU2NDg4NTgwNzhkNDUzZjg0ZmY1ZmU/
Hosts
89.38.241.66
185.14.29.188


- http://blog.dynamoo.com/2016/03/malware-spam-dear-valuedcustomer-it-is.html
1 Mar 2016 - "This strangely worded spam leads to the Locky ransomware:
From =cU3RlZmFuaWUgU3VsbGl2YW4=?= [SullivanStefanie68750@numericable .fr]
Date Tue, 01 Mar 2016 13:40:48 +0200
Subject =?UTF-8?B?RGVsYXkgd2l0aCBZb3VyIE9yZGVyICM3QjZCN0UwOCwgSW52b2ljZSAjMzI1ODMzNDY=?=
Dear ValuedCustomer,
It is very unpleasant to hear about the delay with your order #7B6B7E08, but be sure
thatour department will do its best to resolve the problem.It usually takes around7
business days to deliver a package of this size to your region.
The local post office should contact your as soon as they will receive theparcel.Be
sure that your purchase will be delivered in time and we alsoguarantee that you will
be satisfied with our services.
Thank you for your business with our company.
Stefanie Sullivan
Sales Manager


All the samples I have seen have slightly -mangled- headers. The sender name varies. Attacked is a ZIP file named in a similar format to order_copy_7B6B7E08.zip which contains a malicious script named something like:
important_181031694.js
warning_659701636.js
statistics_466026824.js
I have seen -six- different samples so far with zero detection rates [1]... and which according to these analysis [7]... attempt to download a Locky binary from:
sitemar .ro/5/92buyv5
pacificgiftcards .com/3/67t54cetvy
maisespanhol .com.br/1/8y7h8bv6f
Those binaries phone home to:
5.34.183.195/main.php
31.184.197.119/main.php
Those C&C servers are the same as I mentioned in this spam run* and I suggest you -block- traffic to:
5.34.183.195
31.184.197.119
51.254.19.227
91.219.29.55
"
1] https://www.virustotal.com/en/file/...3fec683dfe363e7230d79f2488863b96de8/analysis/

7] https://malwr.com/analysis/OWM1MmU0MmIzMGQwNDk0MTljOWY0NGVjZmNlNTM4NWY/

* http://blog.dynamoo.com/2016/03/malware-spam-march-invoice-balkan-dream.html
___

Fake 'MX62EDO' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/03/malware-spam-emailing-mx62edo-01032016.html
1 Mar 2016 - "This -fake- document scan has a malicious attachment. It appears to come from within the victim's own domain.
From: documents@ victimdomain .tld
Date: 1 March 2016 at 13:43
Subject: Emailing: MX62EDO 01.03.2016
Your message is ready to be sent with the following file or link
attachments:
MX62EDO 01.03.2016 SERVICE SHEET
Note: To protect against computer viruses, e-mail programs may prevent
sending or receiving certain types of file attachments. Check your e-mail
security settings to determine how attachments are handled.
This email has been checked for viruses by Avast antivirus software...


I have seen two samples so far, with an attachment that has a similar name to MX62EDO20160301538482.zip which contains a malicious randomly-named script (e.g. PK5293425659.js). Detection rates on the scripts are fairly low [1] [2]. According to these Malwr reports [3] [4] the payload is the Locky ransomware. These two samples download malicious binaries from:
tianshilive .ru/vqmod/xml/87yhb54cdfy.exe
ubermensch .altervista.org/system/logs/87yhb54cdfy.exe
In turn, these attempt to phone home to:
31.184.197.119 /main.php
5.34.183.195 /main.php
These are the -same- C&C servers as seen here*."
1] https://www.virustotal.com/en/file/...b59d256dfc832bd5b22e220f008af7b9efa/analysis/

2] https://www.virustotal.com/en/file/...12075885193d10e32b54516d/analysis/1456840115/

3] https://malwr.com/analysis/MDExMGY0OTJjOTZjNDBiZTkyMDk1ZmUxNTAwMWE1NWI/
Hosts
5.101.152.42
31.184.197.119


4] https://malwr.com/analysis/Yzk3OTI3NDBmZjI3NDJjNzhmZDkxMDFmMWU2NTQ2ZjI/
Hosts
176.9.24.196
5.34.183.195


* http://blog.dynamoo.com/2016/03/malware-spam-dear-valuedcustomer-it-is.html
___

Tesco Bank - 'Interest Rate And Tax' Phish
- http://myonlinesecurity.co.uk/tesco-bank-interest-rate-and-tax-phishing/
1 Mar 2016 - "There are a few major common subjects in a phishing attempt. Lots of them are either PayPal or your Bank or Credit Card.. This one from Tesco is no exception... The link in this case goes to:
http ://grupomathile .com.br/hhaa/hhaa.html which -redirects- to:
http ://agapechurchindia .org/jss/tesco/tesco/Log.htm
This particular phishing campaign starts with an email with-a-link:

Screenshot: http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/Tesco_tax-1024x511.png

If you fill in the user name you get sent on to a series of pages asking for more information:
> http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/tesco_bank_Tax1-1024x558.png
... which is a typical phishing page that looks very similar to a genuine Tesco Bank page, if you don’t look carefully at the URL in the browser address bar..."

:fear::fear: :mad:
 
Last edited:
Fake 'Invoices', 'Package', 'Invoice Copy', 'remittance advice' SPAM, TeslaCrypt

FYI...

Fake 'Invoices' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/03/malware-spam-zyl-invoice-outstanding.html
2 Mar 2016 - "These randomly-generated financial spam emails come with a malicious attachment:
From: Buckminster U. Petty
Date: 2 March 2016 at 07:55
Subject: Outstanding Invoice
Please check the receipt attached to this message. The Transaction will be posted on your account within 48 hours.
----------
From: Astra B. Fuller
Date: 2 March 2016 at 08:08
Subject: Fwd: ZYL Invoice
Please find the payment details attached to this message. The Transfer should appear on your account in 2 days.
----------
From: Audrey U. Oneil
Date: 2 March 2016 at 07:34
Subject: Re: Sales Invoice
Please review the invoice attached to this message. The Transfer should appear on your bank in 48 hours.


Attached is a randomly-named file with an -RTF- extension which is actually a -DOCX- file in disguise. I have seen three different attachments with detection rates of 1/55 [1] [2] [3] and the Malwr reports for those [4] [5] [6] show the macro contained within downloading from the following locations:
thevillagelounge .nl/e.jpg?LnRiNLIoPC3=55
creeko .com/d.jpg?GIk1nRWM0r27m5Ss=50
creeko .com/d.jpg?GIk1nRWM0r27m5Ss=8
The VirusTotal results for the two unique binaries dropped are 3/55 [7] [8] but automated analysis.. is inconclusive. It looks rather like -ransomware- but I cannot confirm this."
1] https://www.virustotal.com/en/file/...e5034cce45b8110565fb8b81/analysis/1456908576/

2] https://www.virustotal.com/en/file/...1c965be33f1cb7943b12f078/analysis/1456908593/

3] https://www.virustotal.com/en/file/...bb378402b39d2f9cde325b6c/analysis/1456908601/

4] https://malwr.com/analysis/ODdkNDBmYzJkMGFhNGZjMDlmNDc3MzA2NjU4OGQ4YjA/
Hosts
172.231.69.95
209.242.233.7: https://www.virustotal.com/en/ip-address/209.242.233.7/information/

5] https://malwr.com/analysis/ZWZhZDRhNDEwNWM2NGY0MWEwYjFhM2M3MmRjYTFmOGY/
Hosts
172.231.69.95
209.242.233.7: https://www.virustotal.com/en/ip-address/209.242.233.7/information/

6] https://malwr.com/analysis/OWVkMTU4ZTk0ZTlhNDhlZTliNmNlN2Y1NTQ2MzAyM2E/
Hosts
172.231.69.95
178.251.196.62: https://www.virustotal.com/en/ip-address/178.251.196.62/information/

7] https://www.virustotal.com/en/file/...908c332052b071592f3d5092/analysis/1456909038/

8] https://www.virustotal.com/en/file/...b8e72857c00b9353009af965/analysis/1456909051/

creeko .com: 209.242.233.7: https://www.virustotal.com/en/ip-address/209.242.233.7/information/

thevillagelounge .nl: 178.251.196.62: https://www.virustotal.com/en/ip-address/178.251.196.62/information/
___

Fake 'Package' SPAM – JS malware/ransomware
- http://myonlinesecurity.co.uk/package-16049177-js-malware-leading-to-ransomware/
2 Mar 2016 - "An email with the subject of 'Package # 16049177' [random numbered] that matches the attachment and the number in the body of the email, pretending to come from random email addresses, names and companies with a zip attachment is another one from the current bot runs... The email looks like:
From: Alyson cockcroft <cockcroftAlyson2993@ arc-performance .com> ( random senders)
Date: Wed 02/03/2016 10:14
Subject: Package # 16049177
Attachment: Invoice_ref-16049177.zip
Dear Client,
Your replacement package was shipped 5 days ago and is now being transferred to your local post office.
The package identification number is # 16049177 , please double-check the information on it in the file attached below.
We are grateful for your purchase from our shop and are very sorry for the inconvenience.


2 March 2016: Invoice_ref-16049177.zip: Extracts to: invoice_scan_EdcJqY.js - Current Virus total detections 5/56*
MALWR** shows a download of what looks like Teslacrypt rather than Locky ransomware based on the file names and locations from either http ://ohelloweuqq .com/69.exe or http ://soclosebutyetqq .com/69.exe
(VirusTotal 4/56***).. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...ef303e3199414163d1b08521/analysis/1456913677/

** https://malwr.com/analysis/ZTcwMTE0M2E3N2YwNGVjODk4MDQzMzA1YTEwNzQ5M2I/
104.232.35.31: https://www.virustotal.com/en/ip-address/104.232.35.31/information/
91.196.50.241: https://www.virustotal.com/en/ip-address/91.196.50.241/information/

*** https://www.virustotal.com/en/file/...d580caf4a19847c1fcb3b451/analysis/1456916592/
TCP connections
194.228.3.204: https://www.virustotal.com/en/ip-address/194.228.3.204/information/
___

Fake 'Invoice Copy' SPAM - doc macro/ransomware
- http://myonlinesecurity.co.uk/invoice-copy-word-doc-macro-malware-leading-to-locky-ransomware/
2 Mar 2016 - "An email with the subject of 'Invoice Copy' pretending to come from random senders with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Jerrod Parker <ParkerJerrod02870@ kabel-deutschland .de>
Date: Wed 02/03/2016 10:15
Subject: Invoice Copy
Attachment: scan_559376.doc
Dear Customer,
Please make sure you send payment for your parcel to avoid any inconvenience. Open the attached file to review the confirmation listing.
Thank you for your business – we appreciate it very much.
Sincerely,
Jerrod Parker
Account Manager

-Or:
Dear User,
Your order will be shipped shortly, we apologize for the troubles. Please, review the invoice in the attached file.
Thank you for your business – we appreciate it very much.
Sincerely,
Johnnie Newman
Project Manager


2 March 2016: scan_559376.doc - Current Virus total detections 6/55*
MALWR shows a download from http ://cabanasestina .ro/num/5buybbtyu8 ... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...59671b88e0d6e93de8cd9dc1/analysis/1456917614/

cabanasestina .ro: 188.213.205.89: https://www.virustotal.com/en/ip-address/188.213.205.89/information/
>> https://www.virustotal.com/en/url/7...3e913a73b86a6a2e05ccf03fa71ab8a6cb4/analysis/
___

Fake 'remittance advice' SPAM - JS malware/ransomware
- http://myonlinesecurity.co.uk/remit...urch-london-js-malware-leading-to-ransomware/
2 Mar 2016 - "An email pretending to be a remittance advice for the payment made on the 19th Feb 2015 from Hillsong Church London with a random subject of 'MEARS GROUP March Invoice #17577' [random numbered] and random company names pretending to come from random senders with a zip attachment is another one from the current bot runs... The name of the alleged sender matches the name in the email body... The email looks like:
From: Osvaldo West <West.Osvaldo736@ ttml .co.in>
Date: Wed 02/03/2016 12:16
Subject: MEARS GROUP March Invoice #17577
Attachment: Hillchurch-C7EA2.zip or Hillsong-914FCE.xls
Hi there,
Please find the remittance advice for the payment made on the 19th Feb 2015 from Hillsong Church London.
Please let me know if there are any queries.
Kind regards,
Osvaldo West ...


2 March 2016: Hillchurch-C7EA2.zip: Extracts to: TR914740032016.js Current Virus total detections 3/56*
MALWR** shows a download from http ://doaemdpmekd.securalive .eu/8fjvimkel1/c987ah8j9ei1.php (VirusTotal 2/55***)
which gave me readme.exe ...
2 March 2016 : Hillsong-914FCE.xls - Current Virus total detections 2/55[4]
which is being detected as a Dridex downloader. -Both- Locky Ransomware and Dridex banking Trojans use the -same- download mechanisms and until you actually see the payload, it is impossible to tell whether it is Dridex or Locky.. MALWR shows a download from http ://oimedoaeklmrf.giftcardnanny .ca/nu2o3mk4/c987ah8j9ei1.php which gave me likeaboss.exe (VirusTotal 2/56[5]).. this is the -same- malware file as the js version so is more likely to actually be Dridex rather than Locky... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...cbf2bed174072de2c57b4e1a/analysis/1456921684/

** https://malwr.com/analysis/YTUzYWZiYjZmMTQwNDM2MDk1MzMwMjA3NWU1ZTJlZjc/
Hosts
193.201.227.90: https://www.virustotal.com/en/ip-address/193.201.227.90/information/
24.172.94.181
13.107.4.50: https://www.virustotal.com/en/ip-address/13.107.4.50/information/

*** https://www.virustotal.com/en/file/...b28a11d7780c615f8b2634cf/analysis/1456922055/
TCP connections
24.172.94.181
13.107.4.50: https://www.virustotal.com/en/ip-address/13.107.4.50/information/

4] https://www.virustotal.com/en/file/...f6d1b1fcfaabe737b866e388/analysis/1456922090/

5] https://www.virustotal.com/en/file/...b28a11d7780c615f8b2634cf/analysis/1456922631/
TCP connections
24.172.94.181
13.107.4.50: https://www.virustotal.com/en/ip-address/13.107.4.50/information/

doaemdpmekd.securalive .eu: 193.201.227.90: https://www.virustotal.com/en/ip-address/193.201.227.90/information/

oimedoaeklmrf.giftcardnanny .ca: 193.201.227.90

- http://blog.dynamoo.com/2016/03/malware-spam-spoofing-hillsong-church.html
2 Mar 2016 - "... the body text is from a church..
Hi there,
Please find the remittance advice for the payment made on the 19th Feb 2015 from
Hillsong Church London...


... all these locations are on the same server (and are the same binary), hosted on:
193.201.227.90 (PE Tetyana Mysyk, Ukraine)
According to VirusTotal*, there are a few -hijacked- GoDaddy subdomains on that IP. This method is a little unusual for this type of attack... this Hybrid Analysis** show the malware phoning home to:
24.172.94.181 (Time Warner Cable, US)
It isn't entirely clear what the payload is, but it is probably Dridex or possibly some form of ransomware.
Recommended blocklist:
193.201.227.90
24.172.94.181
"
* https://www.virustotal.com/en/ip-address/193.201.227.90/information/

** https://www.hybrid-analysis.com/sam...d98e1b28a11d7780c615f8b2634cf?environmentId=4
___

Fake 'March Invoice' SPAM - xls malware
- http://myonlinesecurity.co.uk/le-ma...march-invoices-excel-xls-spreadsheet-malware/
2 Mar 2016 - "An email with the subject of 'ENABLES IT GROUP PLC March Invoice #39903' (random company names and invoice numbers) pretending to come from random names with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Ina Wolfe <Wolfe.Ina680@ intex .in>
Date:
Subject: ENABLES IT GROUP PLC March Invoice #39903
Attachment: Hillsong-838834.xls
Afternoon,
Please find attached a copy of our bank details.
If we can be of further assistance then please do not hesitate to contact me
Many thanks,
Ina Wolfe
Credit Controller
Le Mark Self-Adhesive Ltd. ...


2 March 2016: Hillsong-838834.xls - When renamed to zip & extracted you get SCAN7420032016.js (VirusTotal 3/56*)
MALWR shows a download from http ://aoieofnv.lotnine .com/8fjvimkel1/c987ah8j9ei1.php which is the -same- malware as described in THIS post**... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...5af86f421af57cd923502d88/analysis/1456931124/

** http://myonlinesecurity.co.uk/remit...urch-london-js-malware-leading-to-ransomware/

aoieofnv.lotnine .com: 193.201.227.90: https://www.virustotal.com/en/ip-address/193.201.227.90/information/
___

Fake 'Invoice Scan/copy' SPAM - doc macro malware
- http://myonlinesecurity.co.uk/payment-confirmation-invoice-scan-invoice-copy-word-doc-macro-malware/
2 Mar 2016 - "An email with the subject of 'Payment Confirmation / Invoice Scan / Invoice copy' pretending to come from random email addresses with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Gavin Gaines <GainesGavin739@ iconpln .net.id>
Date: Wed 02/03/2016 14:07
Subject: Payment Confirmation / Invoice Scan / Invoice copy
Attachment: scan_174761.doc
Dear Customer,
Please review the attached copy of your Electronic document.
Thank you for your business – we appreciate it very much.
Sincerely,
Gavin Gaines
Account Manager

-Or:
Dear Member,
The mistake made will be compensated promptly, please do not worry. Please
take a look at the file attached as it contains all the information.
Thank you for your business – we appreciate it very much.
Sincerely,
Marisol Lara
Account Manager


2 March 2016: scan_174761.doc - Current Virus total detections 6/56*
MALWR isn’t showing any download on this one but that might be due to analysis protection more than anything else... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...0381e1307a53fe77bfd43c79/analysis/1456927470/
___

Fake 'Whitehouse paperwork' SPAM - JS malware / Locky ransomware
- http://myonlinesecurity.co.uk/white...c2500-js-malware-leading-to-locky-ransomware/
2 Mar 2016 - "An email with the subject of 'Whitehouse paperwork' pretending to come from 'Admin' at your own email domain with a zip attachment is another one from the current bot runs... The email looks like:
From: admin <admin@ victimdomain .tld>
Date: Wed 02/03/2016 14:48
Subject: Whitehouse paperwork
Attachment: 201603021282046970.zip
This E-mail was sent from “RNPDD9C46” (Aficio MP C2500).
Scan Date: Wed, 02 Mar 2016 19:18:02 +0430


2 March 2016: 201603021282046970.zip: Extracts to:OR5121206096.js - Current Virus total detections 6/56*
MALWR shows a download from http ://cocowashi .com/system/logs/76tr5rguinml.exe (VirusTotal 4/56**) which is locky ransomware... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...87b458b35fc48ef4ba097804/analysis/1456933931/

** https://www.virustotal.com/en/file/...ab3e64e6e8713c963dbabf8e/analysis/1456934341/
TCP connections
109.237.111.168: https://www.virustotal.com/en/ip-address/109.237.111.168/information/

cocowashi .com: 50.118.112.2: https://www.virustotal.com/en/ip-address/50.118.112.2/information/
>> https://www.virustotal.com/en/url/5...4242bfca6ca44e2fb731614eed84ec3d99b/analysis/
___

Fake 'Order reference' SPAM - JS malware/Teslacrypt
- http://myonlinesecurity.co.uk/order-reference-58087317-js-malware-leads-to-teslacrypt/
2 Mar 2016 = "An email with the subject of 'Order reference # 58087317' [random numbered] pretending to come from random email addresses, companies and names with a zip attachment is another one from the current bot runs... The email looks like:
From: Felecia niven <nivenFelecia41@ neukoelln-arcaden .de>
Date: Wed 02/03/2016 17:09
Subject: Order reference # 58087317
Attachment: Invoice_ref-58087317.zip
Dear Customer,
We apologize for the troubles with your parcel # 58087317 and can assure you that this mistake will not be happening again.
Please, check the information on this case in the attachment.
Taking in consideration the problem on your order we also included info on your bonus of $483,35 , which you may use during your next order.


2 March 2016: Invoice_ref-58087317.zip: Extracts to: invoice_copy_wvpthP.js - Current Virus total detections 9/56*
MALWR** shows a download from http ://soclosebutyetqq .com/80.exe or http ://ohelloweuqq .com/80.exe
(VirusTotal 4/56***) Which is almost certainly Teslacrypt ransomware.. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a safe file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...7f8d3fce9d64b98526f062cc/analysis/1456942781/

** https://malwr.com/analysis/Y2UwMDRlNDJlNzY3NDI4YWE2OWE5ZWJiMDI4NmY2YzE/
Hosts
104.232.35.31: https://www.virustotal.com/en/ip-address/104.232.35.31/information/
>> https://www.virustotal.com/en/url/f...ffd09913194b9174a360a7ef3080100b20f/analysis/
173.82.74.197: https://www.virustotal.com/en/ip-address/173.82.74.197/information/

*** https://www.virustotal.com/en/file/...ac416f6c58f45a1f606e9113/analysis/1456942277/
TCP connections
194.228.3.204: https://www.virustotal.com/en/ip-address/194.228.3.204/information/

soclosebutyetqq .com: 173.82.74.197: https://www.virustotal.com/en/ip-address/173.82.74.197/information/
91.196.50.241: https://www.virustotal.com/en/ip-address/91.196.50.241/information/
>> https://www.virustotal.com/en/url/9...a02d791fcc04c46ec9e5957f6c1c04a2241/analysis/
ohelloweuqq .com: 104.232.35.31: https://www.virustotal.com/en/ip-address/104.232.35.31/information/
50.3.16.250: https://www.virustotal.com/en/ip-address/50.3.16.250/information/
>> https://www.virustotal.com/en/url/2...8ec10df0de061d4f746ad2d810ca052e9b7/analysis/
___

Fake 'Visa benefits, rewards' leads to TeslaCrypt ransomware
- http://www.symantec.com/connect/fr/...-benefits-rewards-leads-teslacrypt-ransomware
01 Mar 2016 - "... recently observed a -spam-campaign- offering -fake- Visa rewards and benefits as -bait- to deliver -ransomware- to recipients’ computers. The email in this particular campaign purports to come from 'Visa Total Rewards' and provides details about the benefits of using Visa credit cards. Attached to the email is an archive file which poses as a -whitepaper- containing more information about the supposed rewards and benefits offered by the program. If the recipient opens the attachment, they will see only an obfuscated JavaScript file (detected as JS.Downloader):
> http://www.symantec.com/connect/sites/default/files/users/user-2598031/figure1-email.png
If the recipient is fooled into opening the JavaScript file, the script downloads a -variant- of the TeslaCrypt ransomware (detected as Trojan.Cryptolocker.N) from the specified URL and runs it. A few minutes later, a message is displayed stating that all of the user’s files have been encrypted and payment in Bitcoin is required to decrypt the files:
> http://www.symantec.com/connect/sites/default/files/users/user-2598031/figure-2-tesla.png
The ransomware provides more information to victims on a personalized home page and demands a payment of US$500 (or 1.2 bitcoins) within 160 hours of infection in order to unlock the encrypted files. If the transaction is not made within the specified time frame, the price doubles to $1,000. This page provides a contact form that offers assistance in case of payment issues or any other problems the victims may run into. There is also an opportunity to decrypt a single file for no fee to prove that the files can be properly decrypted:
> http://www.symantec.com/connect/sites/default/files/users/user-2598031/figure3-pay.png
The vast majority of the spam is being distributed to English-speaking countries, with the UK (40 percent) and the US (36 percent) most targeted. Other regions around the globe are affected as well:
> http://www.symantec.com/connect/sites/default/files/users/user-2598031/figure4-pie-chart_0.png
... Tips on protecting yourself from ransomware:
•Regularly back up any files stored on your computer. If your computer does become infected with ransomware, your files can be restored once the malware has been removed.
•Always keep your security software up to date to protect yourself against any new variants of malware.
•Keep your operating system and other software updated. Software updates will frequently include patches for newly discovered security vulnerabilities that could be exploited by attackers.
•Delete any suspicious-looking emails you receive, especially if they contain links or attachments..."

:fear::fear: :mad:
 
Last edited:
Fake 'FreePDF', 'Receipt', 'Order Delay', 'Hyperama' SPAM, Teslacrypt, Phishing surge

FYI...

Fake 'FreePDF' SPAM - doc malware
- http://myonlinesecurity.co.uk/freep...orrall-antony-cmco-eu-word-doc-macro-malware/
3 Mar 2016 - "An email with the subject of 'FreePDF: 1922110915192.doc' pretending to come from Worrall, Antony <Ant.Worrall@ cmco .eu> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

Screenshot: http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/cmco_eu-1024x556.png

3 March 2016: 1922110915192.docm - Current Virus total detections 3/56*
MALWR** shows a download from http ://corsian .com/system/logs/98yh87b564f.exe which looks like Dridex banking Trojan from the MALWR quick overview, but might be some sort of ransomware (VirusTotal 4/55***)...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...6bf2077502aff386e198a48a/analysis/1457001459/

** https://malwr.com/analysis/NWExZmZkMTNjZGFjNDcwZDk2MjhlNTYzNzY4MDViNTA/
Hosts
173.0.136.57
188.40.224.78
8.254.249.78


*** https://www.virustotal.com/en/file/...7a1d5698b59f09256256ce97/analysis/1457001741/
TCP connections
188.40.224.78: https://www.virustotal.com/en/ip-address/188.40.224.78/information/
8.253.82.30: https://www.virustotal.com/en/ip-address/8.253.82.30/information/

- http://blog.dynamoo.com/2016/03/malware-spam-freepdf-1922110025984doc.html
3 Mar 2015 - "This -fake- financial spam has a malicious attachment.
From "Worrall, Antony" [Ant.Worrall@ cmco .eu]
Date Thu, 03 Mar 2016 14:25:14 +0430
Subject FreePDF: 1922110025984.doc


Atached is a randomly-named file that matches the reference in the subject. The payload appears to be the Dridex banking trojan, as seen in this earlier spam run*."
* http://blog.dynamoo.com/2016/03/malware-spam-receipt-order-no-173535.html
___

Fake 'Receipt' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/03/malware-spam-receipt-order-no-173535.html
3 Mar 2015 - "This spam does not come from KM Media Group but it is instead a simple -forgery- with a malicious attachment:
From Sally Webb [swebb@thekmgroup .co.uk]
Date Thu, 03 Mar 2016 10:58:07 +0100
Subject Receipt - Order No 173535
regards,
Sally
*Sally Webb*
Recruitment Media Sales Executive
KM Media Group
DDI : 01622 794500 ...


Attached is a file Receipt - Order No 173535.docm which comes in several different versions with detection rates around 3/55*. Analysis from another source (thank you) gives download locations... The initial payload has a detection rate of 4/55** which has now been -updated- with a -new- payload with a similar detection rate. My source says that this is Dridex botnet 220 (not Locky) with C&C servers at:
188.40.224.78 (Hetzner / NoTaG Community, Germany)
78.108.93.186 (Majordomo LLC, Russia)
87.106.8.177 (1&1, Germany)
91.236.4.234 (FHU Climax Rafal Kraj, Poland)
Recommended blocklist:
188.40.224.78
78.108.93.186
87.106.8.177
91.236.4.234
"
* https://www.virustotal.com/en/file/...605ef172dcb617ae2f746a2fca03ff6c76f/analysis/

** https://www.virustotal.com/en/file/...e8f8a43e42c7a1d5698b59f09256256ce97/analysis/
TCP connections
188.40.224.78
8.253.82.30

___

Fake 'Order Delay' SPAM - JS malware leading to Teslacrypt
- http://myonlinesecurity.co.uk/order...e-grand-ave-js-malware-leading-to-teslacrypt/
2 Mar 2016 - "An email with the subject of 'Order Delay – Package Ref. 91063856' [random numbered] pretending to come from random names and email addresses with a zip attachment is another one from the current bot runs... The email looks like:
From: Ernestine simister <simisterErnestine49836@ mail.vistony .com>
Date: Thu 03/03/2016 16:52
Subject: Order Delay – Package Ref. 91063856
Attachment: Invoice_ref-91063856.zip
Respected Customer,
The delay of your parcel ref. # 91063856 cannot be controlled due to the unstable weather conditions in our region.
We are doing everything we can to arrange the best shipping time for your package.
Please check the information on your purchase in the attached file. There your will also find the info on the new delivery time.
Sincerely,
Sales Department Manager ...


3 March 2016: Invoice_ref-91063856.zip: Extracts to: invoice_SCAN_WxapPe.js Current Virus total detections 3/56*
MALWR** shows a download from http ://isthereanybodyqq .com/69.exe?1 or
http ://ujajajgogoff .com/69.exe?1 (currently down) which is Teslacrypt ransomware (VirusTotal 4/54***)
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...4c27d1a0f88e6511723c2a9c/analysis/1457023881/

** https://malwr.com/analysis/MjU2YWMwYjc4YzFiNDE1YTg5YzVkZjZhMGNjZjA5Yjk/
Hosts
50.3.16.250
173.82.74.197
173.201.145.1
108.167.143.8
50.62.66.1


*** https://www.virustotal.com/en/file/...9467bde07187a8586e0e4fbb/analysis/1457024955/

isthereanybodyqq .com: 173.82.74.197: https://www.virustotal.com/en/ip-address/173.82.74.197/information/
>> https://www.virustotal.com/en/url/a...e96c39d2bd24d62a773f9867c251345849f/analysis/
91.196.50.241
78.135.108.94


ujajajgogoff .com: 204.44.84.21: https://www.virustotal.com/en/ip-address/204.44.84.21/information/
162.211.67.244
___

Fake 'Hyperama' SPAM - JS malware leads to Locky ransomware
- http://myonlinesecurity.co.uk/8912179-99-tracey-ward-hyperama-js-malware-leads-to-locky-ransomware/
3 Mar 2016 - "An email with a random numbered subject pretending to come from Administrator <tward9232@ hyperama .com> (random numbers afterward) with a zip attachment is another one from the current bot runs... The email looks like:
From: Administrator <tward9232@ hyperama .com>
Date: Mon 18/01/2016 15:26
Subject: 8912179-99
Attachment: doc0022386.zip
Tracey Ward
Purchase Ledger
Hyperama ...


3 March 2016: Edoc0022386.zip: Extracts to: DOC7797628157.js - Current Virus total detections 23/56*
MALWR** shows a download of Locky ransomware from http ://anro.kiev .ua/vqmod/vqcache/4trf3g45.exe
.. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...7d7281a162181c8b430078d1/analysis/1441173827/

** https://malwr.com/analysis/ZDNiNmMyODQ5ZWM5NGJjOWIwYTY5NDlhMDVmMGVmOGE/
Hosts
77.87.194.146: https://www.virustotal.com/en/ip-address/77.87.194.146/information/
>> https://www.virustotal.com/en/url/4...f992324becd9df084010bcc7d3acabe6d01/analysis/
192.121.16.196: https://www.virustotal.com/en/ip-address/192.121.16.196/information/

anro.kiev .ua: 77.87.194.146
___

Phishing surges, file-sharing takes lead as most targeted industry of Q1
- http://www.hotforsecurity.com/blog/...ad-as-most-targeted-industry-of-q1-13472.html
Mar 03, 2016 - "Phishing through file-sharing services has soared in the past three months, making cloud-based file distribution services the most targeted sector of the first quarter of the year, Bitdefender found. Globally, file-sharing is being used to spread phishing scams more than the retail and payment industries, the traditional favorites of hackers. Almost one-in-five-malicious-URLs uses a file-sharing service to deliver malicious payloads to users, recent Bitdefender data shows.
Top 10 Most Targeted Industry Sectors for Internet Phishing
> http://www.hotforsecurity.com/wp-content/uploads/2016/03/chart1-768x380.jpg
What the technique lacks in innovation is compensated for by the ease of use and popularity of consumer-grade sharing services. In the past year, Dropbox reached 400 million users who stored 35 billion Microsoft Office files, while Google Drive had 190 million in 2014. As importantly, file-sharing and cloud storage services lack security features to filter harmful content. This helps attackers hide their malware-infected files without a trace... The typical infection flow goes like this: the user receives a genuine-looking email that advises users to click-on-an-embedded-link to view an attached document. The link -redirects- the user to a phishing page hosted on the provider’s domain. The page asks for the user’s credentials, then captures and sends the data to cyber-criminals over SSL. SSL certificates ensure data on a website is submitted in a secure manner, but they do -not- guarantee the site itself is safe. Thus, hackers are taking advantage, buying cheap SSL certificates and using them on phishing websites to appear legitimate... Scammers are usually after more than just cloud storage credentials; the malicious URLs can trick users into downloading file-encrypting ransomware, for instance. And the hazard has become significantly more serious as new ransomware iterations can seize control over files stored on cloud services..."

:fear::fear: :mad:
 
Last edited:
Fake 'Closing bill', 'Remittance' SPAM

FYI...

Fake 'Closing bill' SPAM - xls malware leading to Dridex
- http://myonlinesecurity.co.uk/closi...-spreadsheet-macro-malware-leading-to-dridex/
4 Mar 2016 - "An email with the subject of 'Closing bill' pretending to come from MyBill <mybill.central@ affinitywater .co.uk> with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs...

Screenshot: http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/closing-bill-affinity-water-1024x755.png

4 March 2016: 54138887_51656_18836.xls - Current Virus total detections 5/56*
MALWR shows a download from http ://17.rent-shops .ru/system/logs/vbry73f34f.exe (VirusTotal 5/56**)
which looks like Dridex banking Trojan. All the XLS attachments are random names/numbers and all created on the fly. So far I have seen -15- or so all with individual file hashes which doesn’t make it easy.
Other download locations so far discovered include
http ://2.casino-engine .ru/games/megajack/vbry73f34f.exe | http ://prettymom.ru/system/logs/vbry73f34f.exe |
http ://shop-bedep .com/system/logs/vbry73f34f.exe | desean .com.sg/system/logs/vbry73f34f.exe ...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...b06901c50d7537721f41d3d3/analysis/1457083098/

** https://www.virustotal.com/en/file/...23b0742e8101090cc1ef097d/analysis/1457082565/

- http://blog.dynamoo.com/2016/03/malware-spam-closing-bill-mybill.html
4 Mar 2016 - "... Some additional download locations and C&C servers to block, from another source (thank you!)
jean-daniel .com.ua/system/logs/vbry73f34f.exe
namkeendelights .com/system/logs/vbry73f34f.exe
Overall, some of these download locations look like good candidates for blocking, especially:
81.177.140.123 (Avguro Technologies Ltd, Russia)
210.245.90.206 (FPT Telecom Company, Vietnam)
89.184.72.57 (Internet Invest Ltd., Ukraine)
These additional C&C servers have been seen before:
78.108.93.186 (Majordomo LLC, Russia)
87.106.8.177 (1&1, Germany)
91.236.4.234 (FHU Climax Rafal Kraj, Poland)
Recommended blocklist:
188.165.215.180
78.108.93.186
87.106.8.177
91.236.4.234
81.177.140.123
210.245.90.206
89.184.72.57
"
___

Fake 'Remittance' SPAM - malicious .rtf attachment
- http://myonlinesecurity.co.uk/remittance-rtf-word-doc-macro-malware/
4 Mar 2016 - "An email with the subject of 'Remittance' coming from random email addresses, companies and names with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Bridgette – WITAN PACIFIC INVESTMENT TRUST <Cunningham.Bridgette3@ leonduniec .com>
Date: Fri 04/03/2016 10:30
Subject: Remittance
Attachment: rem.advice-3798605447.rtf
Dear Sir/Madam,
Hope you are well. I am writing you to let you know that full amount specified in the contract has been paid into your bank account on the 1st of March at 14 through BACS payment system and should reach the destination (beneficiary’s) account within 3 working days.
To see full payment details please refer to the remittance advice note attached to the letter.
Any queries? Please reply back with your questions and you will receive a prompt and qualitative response as soon as possible. Please do not hesitate to write us.
Bridgette Cunningham ...


4 March 2016: rem.advice-3798605447.rtf - Current Virus total detections 2/56*
MALWR is unable to detect any HTTP connection or download any malware, that is probably due to an anti-analysis protection in the word doc RTF. It will almost certainly turn out to download Dridex banking trojan, Locky or another similar ransomware..
Update: Dynamoo[1] has posted some locations for the downloads which appear to be Dridex banking Trojan..
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...0d5611ec2f841cfc94095ad1/analysis/1457091062/

1] http://blog.dynamoo.com/2016/03/malware-spam-remittance-from-random.html
4 Mar 2016 - "This fake financial spam appears to come from random companies. The body text is similar in all cases.
Sample 1: From: Ignacio - Floris of London
Date: 4 March 2016 at 09:42
Subject: Remittance
Dear Sir/Madam,
I hope you are well. I am writing you to let you know that total amount qualified in the contract has been sent to your bank account on the 3rd of March at 14 through BACS payment system and should reach the destination (beneficiary's) account within 3 working days.
To see full payment details please refer to the remittance advice note attached to the letter
Any queries? Please reply back with your questions and you will receive a prompt and qualitative response as soon as possible. Please do not hesitate to write us.
Ignacio Knox
Accounts Payable


... This is the -same- IP as seen here* which Sophos identified as being Dridex.
Recommended blocklist:
31.131.24.76
24.172.94.181
"
* https://www.sophos.com/en-us/threat...spyware/Troj~Dridex-QQ/detailed-analysis.aspx
___

The Rules Of Spam ...
- http://bruce.pennypacker.org/2005/02/28/the-rules-of-spam/
"... Rule #1: Spammers lie...
... Rule #2: If a spammer seems to be telling the truth, see Rule #1..."
ref via: http://blog.dynamoo.com/
___

New Macro Malware - Uses Forms to Store its Code
- http://blog.trendmicro.com/trendlab...-strides-new-direction-uses-forms-store-code/
Mar 3, 2016 - "The resurgence and continued prevalence of macro malware could be linked to several factors, one of which is their ability to -bypass- traditional antimalware solutions and sandboxing technologies. Another factor is the continuous enhancements in their routines: just recently, we observe that the macro malware related to DRIDEX and the latest crypto-ransomware variant, Locky ransomware, used Form object in macros to obfuscate the malicious code. With this improvement, it could further aid cybercriminals or attackers to -hide- any malicious activity they perform in their target network or system... Locky ransomware, which is reported to be responsible for compromising the network and encrypting the records of Hollywood Presbyterian Medical Center last February 2016, is the first instance of ransomware that capitalized on malicious macros to infiltrate systems. Typically, ransomware is distributed via compromised websites or spam emails. However, this -variant- deviated and replicated this behavior (use of macros) commonly seen in DRIDEX. Based on our Smart Protection Network data, the top countries by Locky ransomware are Germany, Japan, and the United States:
Top countries affected by Locky ransomware for the past 3 months
> https://blog.trendmicro.com/trendla...6/03/Countries_affected_by_locky-1024x596.png
DRIDEX, a prevalent online banking malware has its own macro downloader. When we’re conducting our analysis, we found out that most of our DRIDEX detections pertain to its macro downloader and -not- the actual TSPY_DRIDEX. This could suggest that this threat is -still- rampant as ever despite the takedown of some of its command-and-control (C&C) servers last year.
Countermeasures... awareness of such threats and their behavior is one of the initial steps in order to combat their risks. It’s also important to -not-enable-macros- from email attachments as this can add another layer of protection to prevent the download of malicious files on the system. For enterprises or organizations, it may be best to block email messages with attachments from suspicious sources."
(More detail at the trendmicro URL at the top of this post.)

:fear::fear: :mad:
 
Last edited:
Fake 'Customer Invoice' SPAM, Teslacrypt, iCloud PHISH

FYI...

Fake 'Customer Invoice' SPAM - JS malware Teslacrypt
- http://myonlinesecurity.co.uk/dear-...sales-manager-js-malware-leads-to-teslacrypt/
5 March 2016 - "An email with the subject of Invoice, Ref. 00278908' [random numbered] pretending to come from random email addresses and names with a zip attachment is another one from the current bot runs...
The email looks like:
From: Derrick bolton <boltonDerrick32@ kgorman .ca>
Date: Sat 05/03/2016 07:38
Subject: Invoice, Ref. 00278908
Attachment: Invoice_ref-00278908.zip
Dear Valued Customer,
We are very grateful for your purchase. The specified sum of $679,48 was paid and now your order is being processed by our company.
Delivery information and the invoice can be found in the attached file.
Thank you!
Derrick bolton
Sales Manager ...


5 March 2016 : Invoice_ref-00278908.zip: Extracts to: invoice_ZAwuzp.js (I have seen -4- different zip files by # all extracting to -different- js files) VirusTotal detections [1] [2] [3] [4] all of which according to MALWR [a].. contact http ://ujajajgogoff .com/80.exe?1 where they actually download a file called 69... This site was distributing Teslacrypt ransomware earlier in the week, so this is likely to be the same. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
1] https://www.virustotal.com/en/file/...c277a4ac4c2431d218de693a/analysis/1457036665/

a] https://malwr.com/analysis/MmQwNmNmNGQ1MzI4NGU4Yzg3NTE4YmM0ZWJhYTM2MDA/
74.117.183.252
>> https://www.virustotal.com/en/url/3...f602fa03dd88a596a3d1eee27cd42fb138c/analysis/

- https://isc.sans.edu/diary.html?storyid=20801
Last Updated: 2016-03-05 - "We have seen in the last two weeks a massive amount of websites hosting a variant of angler exploit kit that infects computers downloading and activating a variant of teslacrypt... Please keep in mind some countermeasures to avoid infection by Angler EK or ransomware:
• Implements strong antispam, antimalware and antiphishing procedures.
• Keep operating systems patched against known vulnerabilities.
• Install patches from vendors as soon as they are distributed, after performing a full test procedure for each patch.
• Train your users to be careful when opening attachments.
• Configure antimalware software to automatically scan all email and instant-message attachments.
• Configure email programs to do not automatically open attachments or automatically render graphics.
• Ensure that the preview pane of your e-mail reader is turned off.
• Use a browser plug-in like noscript to block the execution of scripts and iframes."
___

iCloud PHISH
- http://myonlinesecurity.co.uk/i215061438-apple-icloud-phishing/
5 March 2016 - " 'i215061438' pretending to come from Online-iApple <replyonline@ online .apple .org> is one of the latest -phish- attempts to steal your Apple/iCloud account. This one only wants your 'iCloud/Apple email address log in and password...

Hello [REDACTED]
You received one new message!
SignIn and View
Where we can provide information access and correction, we will do so for free, except where it would require a disproportionate effort. We aim to maintain our services in a manner that protects information from accidental or malicious destruction. Because of this, after you delete information from our services, we may not immediately delete residual copies from our active servers and may not remove information from our backup systems.
Thank you,
The iApple Team


... It is quite easy to mistake-the-URL for a genuine apple site because you are instinctively drawn to the http ://icloudapple .com at the -start- of the URL, where you should be looking at the last-part before the first - otrack .net .. That clearly is -not- an Apple or iCloud site. If did click the link you would see a webpage looking like this where any email address and password gives you a message saying: 'Your Apple ID or password was incorrect. Forgot password?' .. which is the link to the genuine Apple forgot password site:
> http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/icloud_phishing-1024x549.png
The links behind the unsubscribe and 'Click here to view our privacy policy' lead you to the Romanian Security Team forum. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."

otrack .net: 192.185.195.163 >> https://www.virustotal.com/en/url/d...9ba47c1de62921df4a9c301a2dd8442cd26/analysis/

:fear::fear: :mad:
 
Last edited:
HMRC Tax Refund/iCloud PHISH

FYI...

HMRC Tax Refund/iCloud PHISH
- http://myonlinesecurity.co.uk/apple...ed-to-sign-in-leads-to-hmrc-phishing-attempt/
6 Mar 2016 - "A right mishmash of an email with this HMRC tax phishing attempt. The bots sending these are very confused this morning. The email subject says 'Tax Refund New Message Alert!' but the body is all about an iCloud log in... The email looks like:
From: HM & Customs <1Message@ HMRC .gov.uk>
Date: Sun 06/03/2016 04:50
Subject: Tax Refund New Message Alert!
Attachment: none
Your ID was used to sign in to App Store via a web browser.
Date and Time: March 04, 2016, 14:03 PM PDT
If you have not signed in to iCloud recently and believe someone may have accessed your account, you should verify your identity and change your password. Sign in to HMRC online Services
Hm & Customs respects your privacy.


The link behind the 'Sign in to' leads to http ://chefom .com/hmrc .gov.uk/8a9e617ee9a73ddf31d5b21bd3ef46ba/index.php which is known by Internet Explorer Smart filter as well as Chrome and Firefox phishing filters and blocked. There no doubt will be other sites using the same email template that aren’t yet blocked. If you are unwise enough to follow-the-links and have anti-phishing or smart filter turned off, then you see a typical HMRC phishing page which looks very similar to a HMRC genuine page:
> http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/cheform_dot_com_HMRC_phish.png "

chefom .com: 192.186.242.105: https://www.virustotal.com/en/ip-address/192.186.242.105/information/
>> https://www.virustotal.com/en/url/f...709a720d00a9a7c286f8c243aa58b8361b2/analysis/

:fear::fear: :mad:
 
Fake 'Order Confirmation', 'Appear in Court', 'DHL invoice', 'payment proof' SPAM

Fake 'Order Confirmation', 'Appear in Court', 'DHL invoice', 'payment proof' SPAM, WordPress plugin backdoor, Payroll and Human Resources - PHISH

FYI...

Fake 'Order Confirmation' SPAM - ransomware
- http://blog.dynamoo.com/2016/03/malware-spam-order-confirmation-payment.html
7 Mar 2016 - "This -fake- financial spam comes from various senders with different references, amounts and slightly different addresses. There is a malicious attachment which appears to be ransomware.
From: Ellen thorp
Date: 7 March 2016 at 07:08
Subject: Order Confirmation - Payment Successful, Ref. 81096454
Dear Client,
Thank you for your transaction of $477,84. The shipping time varies from 3 to 5 business days, however we will do our best so you can receive your order as soon as possible.
We will send all the information regarding this case to your local post office. They will contact the phone number you provided when the package arrives.
Double check please the document enclosed to this email.
Thank you for your order and we hope to see you again as our customer.
Respectfully,
Ellen thorp
Chief Accountant ...


Attached is a randomly-named ZIP file in the format Invoice_ref-81096454.zip which contains a further malicious script file beginning with invoice_, invoice_copy or invoice_SCAN. Detection rates for these vary [1]... These Hybrid Analysis reports on three of the samples [2].. show the script download a malicious binary from:
blablaworldqq .com/80.exe?1
hellomydearqq .com/69.exe?1
hellomydearqq .com/80.exe?1
At the moment, those domains don't seem to be resolving, but if you replace the domains with the IP addresses then it will work. The sites are hosted on the following servers:
51.254.226.223 (OVH, France)
173.82.74.197 (Multacom Corporation, US)
The 69.exe and 80.exe files are actually different, both have a detection rate of 4/54 [3]... Analysis of these files [4]... indicates behaviour consistent with ransomware, and these binaries attempt to phone home...
Recommended blocklist:
51.254.226.223
173.82.74.197
conspec .us
tmfilms .net
iqinternal .com
goktugyeli .com
saludaonline .com
"
1] https://www.virustotal.com/en/file/...dc81a79225c3c66ad93d2faa/analysis/1457338902/

2] https://www.hybrid-analysis.com/sam...fd67a4f263b5518c24c80c0508356?environmentId=4

3] https://www.virustotal.com/en/file/...dc81a79225c3c66ad93d2faa/analysis/1457338902/

4] https://malwr.com/analysis/N2YyNWRiYTQ5YjVhNGU1YmJmY2E3ZGU5MmJlODc4OTQ/

- http://myonlinesecurity.co.uk/order...60-js-malware-leads-to-teslacrypt-ransomware/
7 Mar 2016 - "An email with the subject of 'Order Confirmation – Payment Successful, Ref. 67703560" [random numbered] pretending to come from random email addresses, companies and names with a zip attachment is another one from the current bot runs... The name of the alleged sender matches the name of the Chief Accountant. The ref number in subject matches the attachment number. The email looks like:
From: Amie yonk <yonkAmie092@ bumperscuffshrewsbury .co.uk>
Date: Mon 07/03/2016 05:56
Subject: Order Confirmation – Payment Successful, Ref. 67703560 (random numbers)
Attachment: Invoice_ref-67703560.zip
Dear Client,
Thank you for your transaction of $727,71. The shipping time varies from 3 to 5 business days, however we will do our best so you can receive your order as soon as possible.
We will send all the information regarding this case to your local post office. They will contact the phone number you provided when the package arrives.
Double check please the document enclosed to this email.
Thank you for your order and we hope to see you again as our customer.
Respectfully,
Amie yonk
Chief Accountant ...


7 March 2016: Invoice_ref-67703560.zip: Extracts to: invoice_zVVGbu.js - Current Virus total detections 2/56*
MALWR** shows a download from http ://hellomydearqq .com/69.exe?1 so that tells us that this is Teslacrypt ransomware (VirusTotal 2/56***).. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...725a76ac83c3a7a6b6228fd7/analysis/1457330191/

** https://malwr.com/analysis/ZDZkZGRjMDA1NWUzNDJlYjkwNDNmMjU2ZjI1MDg4MzM/
Hosts
173.82.74.197
50.62.245.1


*** https://www.virustotal.com/en/file/...35da5e5b99f92bce71c5a8f0/analysis/1457333744/
___

Fake 'Notice to Appear in Court' SPAM - JS malware leads to Kovter and ransomware
- http://myonlinesecurity.co.uk/notic...pl-js-malware-leads-to-kovter-and-ransomware/
7 Mar 2016 - "An email with the subject of 'Notice to Appear in Court' coming from no-reply@ mailout .pl with a zip attachment is another one from the current bot runs... The email looks like:
From: no-reply@ mailout .pl
Date: Mon 07/03/2016 10:19
Subject: Notice to Appear in Court
Attachment: Notice_to_Appear_00736595.zip
Notice to Appear,
You have to appear in the Court on the March 15.
You are kindly asked to prepare and bring the documents relating to the case to Court on the specified date.
Note: The case may be heard by the judge in your absence if you do not come.
The copy of Court Notice is attached to this email.
Sincerely,
Adam Middleton,
Court Secretary.


7 March 2016: Notice_to_Appear_00736595.zip: Extracts to: Notice_to_Appear_00736595.doc.js - Current Virus total detections 15/56*
.. MALWR** shows a download of -3- files from http ://mehulic-art .com which are known as Kovter, and other ransomware files. VirusTotal [1] [2] [3].. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...e2b477663a8b17f616f1e336/analysis/1457346335/

** https://malwr.com/analysis/Y2Q4ZWYwNGNmYWU3NGQzNmExZjQ3ZjBjYmUwMWZhNjg/
Hosts
185.58.74.132

1] https://www.virustotal.com/en/file/...868f8720d8fa7e4f99c82f05/analysis/1457304422/

2] https://www.virustotal.com/en/file/...df04bc9ed76df73028b5a9d8/analysis/1457346993/

3] https://www.virustotal.com/en/file/...7fa94c332c0dfcf2959b04a2/analysis/1457285169/
___

Fake 'DHL invoice' SPAM - JS malware leads to Locky Ransomware
- http://myonlinesecurity.co.uk/your-...4387902-js-malware-leads-to-locky-ransomware/
7 Mar 2016 - "An email with the subject of 'Your latest DHL invoice: HSC4387902' [random numbered] pretending to come from e-billing@ dhl .com with a zip attachment is another one from the current bot runs which downloads Locky ransomware...

Screenshot: http://myonlinesecurity.co.uk/wp-co...ur-latest-DHL-invoice-HSC4387902-1024x551.png

7 March 2016: HSC4387902.zip: Extracts to: MNB3492495814.js - Current Virus total detections 1/54*
.. MALWR** shows a download of the -same- Locky ransomware version as mentioned in THIS post*** from http ://shapes .com.pk/system/logs/87tg7v645c.exe
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...3dc2de4ef121e998eb1a65e6/analysis/1457349592/

** https://malwr.com/analysis/YmY0ZGQ1MGQ3OTEyNGIyNzkxZGMxMzJiMjFiOGFlYmE/
Hosts
50.87.248.127

*** http://myonlinesecurity.co.uk/payment-proof-sunbeverages-js-malware-leads-to-locky-ransomware/
___

Fake 'payment proof' SPAM - JS malware leads to Locky Ransomware
- http://myonlinesecurity.co.uk/payment-proof-sunbeverages-js-malware-leads-to-locky-ransomware/
7 Mar 2016 - "An email with the subject of 'payment proof' pretending to come from SunBeverages <Info@ sunbeverages .eu> with a zip attachment is another one from the current bot runs... The email looks like:
From: SunBeverages <Info@ sunbeverages .eu>
Date: Mon 07/03/2016 09:42
Subject: payment proof
Attachment: 169990489_0492729.zip (random numbers)
Please see attached proof of payment...


5 March 2016: 169990489_0492729.zip: Extracts to: SPL6767845811.js - Current Virus total detections 1/57*
.. MALWR** shows a download of Locky ransomware from http ://aqarhits .com/system/logs/87tg7v645c.exe
(VirusTotal 4/56***).. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...aa60d25d62e84f7fe03971e7/analysis/1457347704/

** https://malwr.com/analysis/MTliZTkyNzExODQxNGJkYTk2MDdhMGE4MmU0ZTc4NGM/
Hosts
162.210.102.210
46.108.39.18


*** https://www.virustotal.com/en/file/...c611f4b427b669194db1605a/analysis/1457348069/
TCP connections
212.47.223.19: https://www.virustotal.com/en/ip-address/212.47.223.19/information/
___

Fake 'E-Service Invoice' SPAM - leads to malware
- http://blog.dynamoo.com/2016/03/malware-spam-e-service-europe-ltd.html
7 Mar 2016 - "This -fake- financial spam leads to malware:
From Andrew Williams [andrew.williams@ eurocoin .co.uk]
Date Mon, 07 Mar 2016 17:37:49 +0530
Subject E-Service (Europe) Ltd Invoice No: 10013405
Dear Customer,
Please find your invoice attached from E-Service (Europe) Ltd. We kindly ask you
to make payment for all transactions on or before their due date.
Please contact E-Service (Europe) if you have any issues or queries preventing your
prompt payment ...


Attached is a ZIP file named Invoice 10013405.zip which contains one of a wide range of randomly-named scripts. A trusted third party analysis (thank you!) shows that there are download locations.. The dropped binary has a detection rate of 5/56* and the Malwr report** clearly shows this is the Locky ransomware. My contact reports that the malware phones home to:
192.121.16.196 (EDIS, Netherlands)
46.108.39.18 (EDIS, Romania)
212.47.223.19 (Web Hosting Solutions OY, Estonia)
109.237.111.168 (Krek Ltd, Russia)
185.92.220.35 (Choopa LLC, Netherlands)
89.108.85.163 (Agava Ltd, Russia)
192.71.213.69 (EDIS, Spain)
Recommended blocklist:
192.121.16.196
46.108.39.18
212.47.223.19
109.237.111.168
185.92.220.35
89.108.85.163
192.71.213.69
"

- http://myonlinesecurity.co.uk/e-ser...0013405-js-malware-leads-to-locky-ransomware/
7 Mar 2016 - "An email with the subject of 'E-Service (Europe) Ltd Invoice No: 10013405' [random numbered] pretending to come from Andrew Williams <andrew.williams@ eurocoin .co.uk> with a zip attachment is another one from the current bot runs which downloads LOCKY RANSOMWARE.. The email looks like:
From: Andrew Williams <andrew.williams@ eurocoin .co.uk>
Date: Mon 07/03/2016 11:39
Subject: E-Service (Europe) Ltd Invoice No: 10013405 ( random numbers)
Attachment: Invoice 10013405.zip
Dear Customer,
Please find your invoice attached from E-Service (Europe) Ltd. We kindly ask you to make payment for all transactions on or before their due date...


7 March 2016: Invoice 10013405.zip: Extracts to: YOJ5879833117.js - Current Virus total detections 2/54*
.. MALWR** shows a download of Locky ransomware from http ://kiddyshop.kiev .ua/image/data/87tg7v645c.exe (VirusTotal 5/54***) Which is slightly different to today’s earlier versions. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...d167730e4db7c04106184c79/analysis/1457354372/

** https://malwr.com/analysis/OTVkYTBkZTM1MDUzNDA0NWJhZTQ2Y2QzMzNjMmU5ZWU/
Hosts
176.114.0.200
185.92.220.35


*** https://www.virustotal.com/en/file/...efc7817a9f220d8077ee2d44/analysis/1457355960/
TCP connections
192.121.16.196: https://www.virustotal.com/en/ip-address/192.121.16.196/information/
___

WordPress plugin opens backdoor, steals user credentials
- https://www.helpnetsecurity.com/201...lugin-opens-backdoor-steals-user-credentials/
Mar 7, 2016 - "If you are one of the 10,000+ users of the 'Custom Content Type Manager (CCTM)' WordPress plugin, consider your site to be compromised and proceed to clean your installation up, Sucuri Security researchers have warned. After finding “a very suspicious auto-update.php file inside wp-content/plugins/custom-content-type-manager/ during the cleanup on an -infected- WP site, the researchers have begun digging, and discovered that:
• The file in question is a backdoor that can download additional files from a third-party domain, and save them in the plugin directory
• The CCTM plugin has been available for download from the official WP Plugin Directory for around three years, but hasn’t been updated in the last 10 months. But, some two weeks ago, a new developer (“wooranker”) started -adding- “small tweeks by new owner” and “bug fixes”... Users who want to keep using the plugin are advised revert to using version 0.9.8.6. and to -disable- automatic plugin updates."
> https://blog.sucuri.net/2016/03/when-wordpress-plugin-goes-bad.html
Updated Mar 7, 2016
(More detail at both URLs above.)
___

Payroll and Human Resources - PHISH
- https://www.helpnetsecurity.com/2016/03/07/phishers-tricking-payroll-pros-sharing-employee-data/
Mar 7, 2016 - "... 'Because a W-2 form provides the employee’s name, Social Security number, address, and earnings information for the year with how much had been deducted for taxes, etc. – as well as the employer’s name and address – it provides everything criminals need to engage in tax refund fraud', Dissent, the privacy advocate running the Office of Inadequate Security blog*, explains. 'It used to be that in February and March, we’d see a number of reports-of-breaches involving employees’ W-2 tax statements that were due to printing or mailing errors. This year, we’re seeing reports of W-2 data-theft -via- phishing'. The blogger has been flagging reports of various companies being successfully targeted with this type of attack: Actifio, AmeriPride, Evening Post Industries, GCI, Main Line Health, and the latest, Seagate. Snapchat was hit earlier this month. And there are likely many more... instead of going directly after the money, the attackers are after information that can be used for stealing money. The fake emails almost always seem to be coming from the firm’s -CEO- asking the payroll -or- HR employee to send the employees’ W-2 forms, in PDF form, 'for review'... we can expect a continuing, steady stream of these emails hitting all types of companies. It remains on them to educate their staff so they don’t fall for it."
* http://www.databreaches.net/mounting-phishing-reports-predict-new-tax-refund-fraud-victims-in-2016/
Mar 7, 2016

:fear::fear: :mad:
 
Last edited:
Fake 'Pay_Advice_Vendor', 'Emailing', 'Order', 'FeDex-service', 'Compensation' SPAM

FYI...

Fake 'Pay_Advice_Vendor' SPAM - JS malware leads to Dridex
- http://myonlinesecurity.co.uk/pay_a...6-yorkshire-water-js-malware-leads-to-dridex/
8 Mar 2016 - "An email with the subject of PayPay_Advice_Vendor_0000300320_1000_for_03.03.2016' pretending to come from Accounts Payable <vendoramendments@ yorkshirewater .co.uk> with a zip attachment is another one from the current bot runs which downloads Dridex banking Trojan... The email looks like:
From: Accounts Payable <vendoramendments@ yorkshirewater .co.uk>
Date: Tue 08/03/2016 08:25
Subject: Pay_Advice_Vendor_0000300320_1000_for_03.03.2016
Attachment: Pay_Advice_Vendor_0000300320_1000_for_03.03.2016.PDF.ZIP
Spotted a leak?
If you spot a leak please report it immediately. Call us ...
Get a free water saving pack
Don’t forget to request your free water and energy saving pack, it could save you money on your utility bills and help you conserve water..


8 March 2016: Pay_Advice_Vendor_0000300320_1000_for_03.03.2016.PDF.ZIP: Extracts to: LQO1169369605.js
Current Virus total detections 4/56*.. MALWR shows a download of what looks like Dridex banking Trojan from http ://reclamus .com/9uj8n76b5.exe (VirusTotal 2/56**). Other download locations so far discovered include
lhs-mhs .org/9uj8n76b5.exe | jatukarm-30 .com/9uj8n76b5.exe | stopmeagency.free .fr/9uj8n76b5.exe ... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...818c7bd6d3a41cd973146550/analysis/1457426128/

** https://www.virustotal.com/en/file/...0b22c9e8d0233023d8b587a0/analysis/1457426412/
TCP connections
38.64.199.3: https://www.virustotal.com/en/ip-address/38.64.199.3/information/
8.253.82.126: https://www.virustotal.com/en/ip-address/8.253.82.126/information/

- http://blog.dynamoo.com/2016/03/malware-spam-payadvicevendor00003003201.html
8 Mar 2016 - "This -fake- financial spam does not come from Yorkshire Water but is instead a simple -forgery- with a malicious attachment.
From Accounts Payable [vendoramendments@ yorkshirewater .co.uk]
Date Tue, 08 Mar 2016 10:32:52 +0200
Subject Pay_Advice_Vendor_0000300320_1000_for_03.03.2016
Spotted a leak?
If you spot a leak please report it immediately. Call us...
Get a free water saving pack
Don't forget to request your free water and energy saving pack, it could save you
money on your utility bills and help you conserve water...


I have only seen a single sample with an attachment named Pay_Advice_Vendor_0000300320_1000_for_03.03.2016.PDF.ZIP which contains a randomly-named malicious script with a detection rate of 3/54*. According to the Malwr report** and Hybrid Analysis*** on this sample, it downloads a malicious binary from:
lhs-mhs .org/9uj8n76b5.exe
This binary has a detection rate of 2/54[4] and all those reports indicate that it phones home to:
38.64.199.3 (PSINet, Canada)
I recommend that you -block- traffic to that IP. The Malwr report on the dropped binary is inconclusive, but it looks like the Dridex banking trojan."
* https://www.virustotal.com/en/file/...3f2b42ce49fed94ede01347c/analysis/1457426440/

** https://malwr.com/analysis/MjU1N2JkMWE5NDZkNDAwZmIwNmIxNzJkMjlkOGZlOTk/
Hosts
208.131.141.2
38.64.199.3
184.25.56.34


*** https://www.hybrid-analysis.com/sam...054793f2b42ce49fed94ede01347c?environmentId=4

4] https://www.virustotal.com/en/file/...0b22c9e8d0233023d8b587a0/analysis/1457426850/
TCP connections
38.64.199.3: https://www.virustotal.com/en/ip-address/38.64.199.3/information/
8.253.82.126: https://www.virustotal.com/en/ip-address/8.253.82.126/information/
___

Fake 'Emailing' SPAM - JS attachment leads to Dridex
- http://myonlinesecurity.co.uk/email...rardwindows-co-uk-js-malware-leads-to-dridex/
8 Mar 2016 - "An email with the subject of 'Emailing: 20121005154449756' pretending to come from Gary Atkinson <Gary@ garrardwindows .co.uk> with a zip attachment is another one from the current bot runs which downloads Dridex banking Trojan... The email looks like:
From: Gary Atkinson <Gary@ garrardwindows .co.uk>
Date: Tue 08/03/2016 09:00
Subject: Emailing: 20121005154449756
Attachment:
Please find attached document as requested.


8 March 2016:20121005154449756.zip: Extracts to: UIP3776229406.js - Current Virus total detections 3/56*
MALWR** shows a download of Dridex banking Trojan from http ://lhs-mhs .org/9uj8n76b5.exe
(VirusTotal ***) which is the same binary as THIS post[4]... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...113c011aef8c6b839d73dce8/analysis/1457427965/

** https://malwr.com/analysis/MGZjZDhiNjY2ZGQ4NDE3OThhZmIxYTJlNDVkOWEyNzE/
Hosts
208.131.141.2
38.64.199.3
8.254.249.78


*** https://www.virustotal.com/en/file/...0b22c9e8d0233023d8b587a0/analysis/1457427628/
TCP connections
38.64.199.3: https://www.virustotal.com/en/ip-address/38.64.199.3/information/
8.253.82.126: https://www.virustotal.com/en/ip-address/8.253.82.126/information/

4] http://myonlinesecurity.co.uk/pay_a...6-yorkshire-water-js-malware-leads-to-dridex/

- http://blog.dynamoo.com/2016/03/malware-spam-emailing-20121005154449756.html
8 Mar 2016 - "This spam does -not- come from Garrard Windows but is instead a simple -forgery- with a malicious attachment:
From Gary Atkinson [Gary@ garrardwindows .co.uk]
Date Tue, 08 Mar 2016 12:09:33 +0300
Subject Emailing: 20121005154449756
Please find attached document as requested.


Attached is a file 20121005154449756.zip which contains a randomly-named script. I have seen two samples so far (VirusTotal results [1]..). The Malwr reports [3].. show the script downloads from the following locations:
jatukarm-30 .com/9uj8n76b5.exe
stopmeagency .free.fr/9uj8n76b5.exe
The downloaded binary appears to be Dridex and is the -same- as found in this spam run*."
1] https://www.virustotal.com/en/file/...60755073c3b22afbc331ee92/analysis/1457429537/

2] https://malwr.com/analysis/Y2ZiZTA2ZWJiMjAzNDdkYjkyMTFiZDhlYzdmYWIyYWI/
Hosts
203.146.251.198
38.64.199.3
23.216.11.120


* http://blog.dynamoo.com/2016/03/malware-spam-payadvicevendor00003003201.html
___

Fake 'Order' SPAM - doc malware leads to Dridex
- http://myonlinesecurity.co.uk/order...co-uk-word-doc-macro-malware-leads-to-dridex/
8 Mar 2015 - "An email with the subject of 'Order 1307605 (Acknowledgement)' pretending to come from rick.adrio@ booles .co.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: rick.adrio@ booles .co.uk
Date: Tue 08/03/2016 09:31
Subject: Order 1307605 (Acknowledgement)
Attachment: pm51A.docm
Please find document attached ...


8 March 2016: pm51A.docm Current Virus total detections 5/55*
MALWR** shows a download of Dridex banking Trojan from http ://kyudentyumi .web .fc2 .com/9uj8n76b5.exe
... which is the -same- Dridex Trojan version as described in today’s earlier posts where they are using .JS files inside zips to distribute the malware... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...36f3b0debdb1c2f89a551c8f/analysis/1457430327/

** https://malwr.com/analysis/NjZkZjFmMjBmNzU0NDY3Mjg5N2YyNTVkOGE3OTZhOTM/
Hosts
208.71.106.45
38.64.199.3
23.216.11.120


- http://blog.dynamoo.com/2016/03/malware-spam-order-1307605.html
8 Mar 2015 - "This fake financial spam has a malicious attachment:
From rick.adrio@ booles .co.uk
Date Tue, 08 Mar 2016 15:58:07 +0530
Subject Order 1307605 (Acknowledgement)
Please find document attached ...


Attached is a file pm51A.docm which I have seen two versions of (VirusTotal results [1] [2]). According to these Malwr reports [3] [4] and various other sources the macro in the document downloads from:
stopmeagency .free.fr/9uj8n76b5.exe
reclamus .com/9uj8n76b5.exe
lhs-mhs .org/9uj8n76b5.exe
izzy-cars .nl/9uj8n76b5.exe
kyudentyumi.wekyudentyumi .web.fc2 .com/9uj8n76b5.exe
The dropped binary has -changed- from earlier and has a detection rate of 2/55*, it phones home to the -same- IP address as seen in this campaign**. It appears to be the Dridex banking trojan."
1] https://www.virustotal.com/en/file/...2e7777305bd4c60ed4c22c79/analysis/1457433767/

2] https://www.virustotal.com/en/file/...51e9a9a15902198a87260da8/analysis/1457433778/

3] https://malwr.com/analysis/MWM1ZmRlYjIxZjlkNGU5OWEwNDk1NjA5YTlmMzFiYmQ/
Hosts
46.235.47.134
38.64.199.3
13.107.4.50


4] https://malwr.com/analysis/NmIyYzAxMzZiY2FhNDY1M2JmOWZjMDg2ODFhZGY1MmE/
Hosts
208.131.141.2
38.64.199.3
13.107.4.50


* https://www.virustotal.com/en/file/...ea4c89a627ea0e6dcbd1024a3cd7b7a5874/analysis/
TCP connections
38.64.199.3: https://www.virustotal.com/en/ip-address/38.64.199.3/information/
131.253.33.50: https://www.virustotal.com/en/ip-address/131.253.33.50/information/

** http://blog.dynamoo.com/2016/03/malware-spam-payadvicevendor00003003201.html
___

Fake 'FeDex-service' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/03/malware-spam-samson-floyd-agent-fedex.html
8 Mar 2016 - "This -fake- FedEx spam has a malicious attachment:
From: FeDex-service
Date: 8 March 2016 at 11:40
Subject: Samson Floyd agent Fedex
Dear [redacted],
We attempted to deliver your item on March 07th, 2016, 11:40 AM.
The delivery attempt failed because the address was business closed or
nobody could sign for it. To pick up the parcel,please, print the receipt
that is attached to this email and visit Fedex office indicated in the
invoice. If the package is not picked up within 48 hours, it will be returned
to the shipper.
Label: US45928402845 ...


Attached is a RAR archive file in this case named US45928460284.rar containing in turn a malicious script US45928460284.js ... This attempts to download an executable from:
www .fotoleonia .it/files/sample.exe
This has a VirusTotal detection rate of 4/54*. The Malwr report** shows a subsequent download from:
www .claudiocalaprice .com/modules/fedex/pad.exe
This has similar detections*** to the first binary. That Malwr report also indicates the binary POSTing data to:
pdf.repack .bike/new_and/state.php
This is hosted on:
151.80.76.200 (Kitdos, US / OVH, France)
I would suggest that the -entire- 151.80.76.200/29 range is questionable and should be -blocked-. None of the automated tools I ran... gave any insight as to what the malware does, but it is clearly something malicious."
* https://www.virustotal.com/en/file/...bbcbac78c806a7c143ebbef9/analysis/1457437544/

** https://malwr.com/analysis/Yjk4NWM3Yzc0OGQ3NGNlODkwYTFjNDZhMGMxMDQyNzU/
Hosts
78.83.32.3
172.217.3.35
172.217.0.67
62.149.142.172
129.70.132.34
8.8.4.4
23.100.122.175
151.80.76.200
62.149.142.151


*** https://www.virustotal.com/en/file/...1cf68703d70ca6d1385c61f9/analysis/1457438147/
___

Fake 'Compensation' SPAM - JS malware leads to Locky Ransomware
- http://myonlinesecurity.co.uk/compe...-242852-js-malware-leads-to-locky-ransomware/
8 Mar 2016 - "An email with the subject of 'Compensation – Reference Number #242852' [random numbered] coming from random names and email addresses with a zip attachment is another one from the current bot runs which downloads Locky Ransomware... The email looks like:
From: Lily Adams <AdamsLily33@ haleandheartymovers .com>
Date: Tue 08/03/2016 12:00
Subject: Compensation – Reference Number #242852
Attachment: SCAN_00_242852.zip
Dear Customer,
The mistake made will be compensated promptly, please do not worry.
Please take a look at the file attached (scanned document) as it contains all the information.
Sincerely,
Lily Adams
Sales Manager ...


8 March 2016: SCAN_00_242852.zip: Extracts to -2- different .JS files: accent.670345320.js
Current Virus total detections 1/56* and email.141350705.js (VirusTotal 1/56**).. MALWR [1][2] shows both download of Locky ransomware from http ://lahmar.choukri.perso.neuf .fr/78hg4wg (VirusTotal ***).. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...857b14caada64dd5dde02c51/analysis/1457438201/

** https://www.virustotal.com/en/file/...a7f7e343044fd19022428e15/analysis/1457438200/

1] https://malwr.com/analysis/OTdhZjg3ZTAzNGUxNDJjYzhiNGE1ZGM1MGFlNWM0NzE/
Hosts
86.65.123.70
37.235.53.18


2] https://malwr.com/analysis/NWFjMmE1ZDVmOTU1NDQ3Y2FlNjkyZjgzMzI2ODkyMjI/
Hosts
86.65.123.70
89.108.85.163


*** https://www.virustotal.com/en/file/...a75250b7370a5dfa70585c0c/analysis/1457439479/
TCP connections
89.108.85.163: https://www.virustotal.com/en/ip-address/89.108.85.163/information/
149.154.157.14: https://www.virustotal.com/en/ip-address/149.154.157.14/information/

- http://blog.dynamoo.com/2016/03/malware-spam-compensation-reference.html
8 Mar 2016 - "This -fake- financial spam comes with a malicious attachment:
From: Orval Burgess
Date: 8 March 2016 at 11:10
Subject: Compensation - Reference Number #368380
Dear Customer,
The mistake made will be compensated promptly, please do not worry.
Please take a look at the file attached (scanned document) as it contains all the information.
Sincerely,
Orval Burgess
Account Manager


Attached is a file named in a similar format to SCAN_00_368380.zip which contains -TWO- malicious scripts named in a format similar to email.864036956.js (VirusTotal results [1]..) and automated analysis tools [5].. [9].. show binary download locations at:
ministerepuissancejesus .com/o097jhg4g5
ozono. org.es/k7j6h5gf
Those same reports indicate the malware attempts to phone home to the following IPs:
89.108.85.163 (Agava Ltd, Russia)
151.236.14.51 (EDIS, Netherlands)
149.154.157.14 (EDIS, Italy)
37.235.53.18 (EDIS, Spain)
192.121.16.196 (EDIS, Sweden)
Those automated reports all indicate that this is the Locky ransomware.
Recommended blocklist:
89.108.85.163
151.236.14.51
149.154.157.14
37.235.53.18
192.121.16.196
"
(More detail at the dynamoo URL above.)
1] https://www.virustotal.com/en/file/...74c6273be941fe02c72279afd96be5e0616/analysis/

5] https://malwr.com/analysis/Y2JkOGM2ZTEyYTI1NGY5MTgyYjZkNDdhNWFiYmVmOWQ/

9] https://www.hybrid-analysis.com/sam...3be941fe02c72279afd96be5e0616?environmentId=4
email.297456567.js
email.931921928.js
email.374106319.js
email.864036956.js
___

Fake 'Invoice #' SPAM - JS malware leads to ransomware
- http://myonlinesecurity.co.uk/fw-invoice-733745-2016-03-js-malware-leads-to-ransomware/
8 Mar 2016 - "An email with the subject of 'FW: Invoice #733745-2016-03' [random numbered] pretending to come from random names and email addresses with a zip attachment is another one from the current bot runs which downloads a Locky Ransomware version... The email looks like:
From: Agnes Vaughan <VaughanAgnes08980@ speedy .com.ar>
Date: Tue 08/03/2016 15:12
Subject: FW: Invoice #733745-2016-03
Attachment:
Dear ellie,
Please see attached (scanned document) file for your invoice.
Thank you for your business
Agnes Vaughan
Account Manager


8 March 2016: SCAN_2016_03_733745.zip: Extracts to: -2- slightly different sized .JS files
accent.216401762.js (VT*) and accent.599656717.js (VT**)
.. MALWR [1] [2] both show a download from http ://het-havenhuis .nl/099oj6hg (VirusTotal 15/57***)
... the second MALWR report clearly shows Locky.. Chrome & Firefox but -not- Internet Explorer -block- this site with big red warnings of malware... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...8b3d31a83b8d87d19f417517/analysis/1457449790/

** https://www.virustotal.com/en/file/...d691af72b1ef5ef4b3e8c341/analysis/1457449826/

1] https://malwr.com/analysis/YTUyNTRlYjI5ODZiNDdjZjhhMjljZmRkYWM5ZjIwN2M/
Hosts
83.137.194.70
212.47.223.19
192.121.16.196
89.108.85.163


2] https://malwr.com/analysis/YWU4ZTZmNGEwNTMxNDI5MGJiYWY2M2ZlZTFiYmI5NTY/
Hosts
83.137.194.70
212.47.223.19
151.236.14.51


*** https://www.virustotal.com/en/file/...cbdfb318746c50426df8540b/analysis/1457450528/
TCP connections
37.235.53.18: https://www.virustotal.com/en/ip-address/37.235.53.18/information/

:fear::fear: :mad:
 
Last edited:
Fake 'Invoice#', 'DOC', 'Voice msg', 'Invoice 2016', 'from Admin' SPAM, AMEX Phish

FYI...

Fake 'Invoice#' SPAM - JS malware leads to Teslacrypt
- http://myonlinesecurity.co.uk/invoi...er-js-malware-leads-to-teslacrypt-ransomware/
9 Mar 2016 - "An email with the subject of 'Invoice #96187656 for your Order' [random numbered] pretending to come from Finance Information (random email addresses) with a zip attachment is another one from the current bot runs which downloads Teslacrypt ransomware... The email looks like:
From: Finance Information <root@ free-dreams .nl>
Date: Wed 09/03/2016 07:23
Subject: Invoice #96187656 for your Order
Attachment: invoice_SCAN_yzGbVV.zip
Good day, dear client!
We have recently shipped your parcel at you region post office.
You can find the file bill of your shipment in the attachment. Make sure to check.
Take care.
Order/Invoice number:
96187656
Order/Invoice date:
09.03.2016
Accounts Department
Wavenet Group
Incorporating – Titan Technology, Centralcom and S1 Network Services ...


9 March 2016: invoice_SCAN_yzGbVV.zip: Extracts to: invoice_SCAN_yzGbVV.js - Current Virus total detections 8/57*
MALWR** shows a download of Teslacrypt from http ://howareyouqq .com/25.exe?1 (VirusTotal ***)
NOTE: this also tries to download http ://google .com/25.exe?1 which does not exist and I can only assume that the bad actors have made a mistake in their coding and were probably trying to use the well known open redirect security hole in Google search and other google products... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...73a98c0147724dc174d6e8ce/analysis/1457508873/

** https://malwr.com/analysis/NmU4NjllZmE2Y2Q3NDlkZWJiOTNkYmE3MTBlYWZmYzU/
Hosts
185.118.142.154
216.58.219.14


*** https://www.virustotal.com/en/file/...67353ed18171baf5af9d1e75/analysis/1457503315/
TCP connections
50.87.28.241: https://www.virustotal.com/en/ip-address/50.87.28.241/information/
>> https://www.virustotal.com/en/url/4...e1c6411fac1184372626cdaa165ff62f038/analysis/
___

Fake 'DOC' SPAM - malicious attachment
- http://blog.dynamoo.com/2016/03/malware-spam-doc-z21193008-idris.html
9 Mar 2016 - "This terse spam has a malicious attachment. There is -no- body text.
From: Idris Mohammed [idrismohammed25@ gmail .com]
Date: 9 March 2016 at 09:55
Subject: DOC-Z21193008


Attached is a file img-DOC-Z21193008.docm which I have seen two versions of (VirusTotal results [1] [2]). Automated analysis [3] [4].. shows the macro in these two documents downloading from:
gpcarshop .com.br/system/logs/07yhnt7r64.exe
karnavalnye .com/system/logs/07yhnt7r64.exe
There are no doubt several -other- download locations. This binary has a detection rate of 3/56*. The various reports indicate that it phones home to a server at:
64.76.19.251 (Impsat, Argentina)
I strongly recommend that you -block- traffic to that IP. Payload is likely to be the Dridex banking trojan."
1] https://www.virustotal.com/en/file/...db6d55461ac17950c2c71c14/analysis/1457517657/

2] https://www.virustotal.com/en/file/...80b968642ec4aa1b18a1980a/analysis/1457517660/

3] https://malwr.com/analysis/MmEwMTc4NTlhZjRmNDkwNjhiNmYzZTEzNmQ0NjVhMDk/

4] https://malwr.com/analysis/Y2Y4ZTQzOTUxZmE0NDRjNmI4YmVmMjgyZTExN2U4ODE/

* https://www.virustotal.com/en/file/...52ac37542c4c626080644695/analysis/1457518357/
TCP connections
64.76.19.251
8.253.82.126


- http://myonlinesecurity.co.uk/doc-z21193008-idris-mohammed-word-doc-malware-leads-to-dridex/
9 Mar 2016 - "An email with the subject of 'DOC-Z21193008' pretending to come from Idris Mohammed <idrismohammed29@ gmail .com> (random numbers after idrismohammed) with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Idris Mohammed <idrismohammed29@ gmail .com>
Date: Wed 09/03/2016 09:54
Subject: DOC-Z21193008
Attachment: img-DOC-Z21193008.docm


Body content: completely blank

9 March 2016: img-DOC-Z21193008.docm - Current Virus total detections 4/56*
.. MALWR shows a download of Dridex banking Trojan from
http ://karnavalnye .com/system/logs/07yhnt7r64.exe (VirusTotal 3/56**)...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustotal.com/en/file/...52aee734e67e59d3a7fe89e9/analysis/1457518626/

** https://www.virustotal.com/en/file/...52ac37542c4c626080644695/analysis/1457518357/
TCP connections
64.76.19.251
8.253.82.126

___

Fake 'Voice msg' SPAM - JS malware leads to Dridex
- http://myonlinesecurity.co.uk/voice...clarity-voicemail-js-malware-leads-to-dridex/
9 Mar 2016 - "An email with the subject of 'Voice Message Attached from +44163311902' – name unavailable [random numbered] pretending to come from voicemail <voicemail@ inclarity .net> with a zip attachment is another one from the current bot runs which downloads Dridex banking malware... The email looks like:
From: voicemail <voicemail@ inclarity .net>
Date:
Subject: Voice Message Attached from +44163311902 – name unavailable
Attachment: 44163311902_20160309_91981473.wav.zip
Time: Wed, 09 Mar 2016 14:51:02 +0530
Click attachment to listen to Voice Message


9 March 2016: 44163311902_20160309_91981473.wav.zip: Extracts to: WED2970789413.js - Current Virustotal detections 3/56*
.. MALWR** shows a download of Dridex banking Trojan from http ://variant13 .ru/system/logs/07yhnt7r64.exe which is the -same- Dridex binary from THIS post***.. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...3533b6d97faf2df23c6890bd/analysis/1457519130/

** https://malwr.com/analysis/NDQ4MDRkNjI3ZTM3NDBmNGI1MmMyN2QyMDA3NWUyMjk/
Hosts
37.140.192.62
64.76.19.251
13.107.4.50


*** http://myonlinesecurity.co.uk/doc-z21193008-idris-mohammed-word-doc-malware-leads-to-dridex/
___

Fake 'Invoice 2016' SPAM - JS malware leads to Locky Ransomware
- http://myonlinesecurity.co.uk/fw-invoice-2016-m184605-js-malware-leads-to-locky-ransomware/
9 Mar 2016 - "An email saying 'Please find attached 2 invoices for processing' with the subject of 'FW: Invoice 2016-M#184605 [random numbered] coming from random names and email addresses with a zip attachment is another one from the current bot runs which downloads Locky Ransomware... The email looks like:
From: Ann Guerrero <GuerreroAnn36420@ ono .com>
Date: Wed 09/03/2016 10:38
Subject: FW: Invoice 2016-M#184605
Attachment: Payment_2016_March_184605.zip
Dear vbygry,
Please find attached 2 invoices for processing.
Yours sincerely,
Ann Guerrero
Account Manager ...


5 March 2016: Payment_2016_March_184605.zip: Extracts to -2- different files:
problem.974210026.js [VT*] see_it.001832901.js [VT**]:
.. MALWR [1] [2] -both- show a download of Locky Ransomware from
http ://planetarchery .com.au/system/logs/q32r45g54 (VirusTotal 5/57***)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...ae77179ef3a6f45edd9b31ff/analysis/1457523481/

** https://www.virustotal.com/en/file/...b0a9a7ce72f55ebd7aa96940/analysis/1457523485/

1] https://malwr.com/analysis/OGE4YjllMWFkZDllNDY3YWJlYzVjOGQ4OTVhYjExZWY/
Hosts
103.240.88.28
149.154.157.14


2] https://malwr.com/analysis/OTc5ZDBmMWY2ZTkyNDRlZDkzOGQ3OTIxZDVkYzViNzE/
Hosts
103.240.88.28
91.195.12.131


*** https://www.virustotal.com/en/file/...6f7f015ab4dd915daa9f616d/analysis/1457524130/
TCP connections
149.154.157.14: https://www.virustotal.com/en/ip-address/149.154.157.14/information/

- http://blog.dynamoo.com/2016/03/malware-spam-please-find-attached-2.html
9 Mar 2016 - "These -fake- financial spam emails come from random sources with different names and reference numbers:
From: Melisa Keller
Date: 9 March 2016 at 12:08
Subject: FW: Invoice 2016-M#111812
Dear server,
Please find attached 2 invoices for processing.
Yours sincerely,
Melisa Keller
Financial Manager ...


Attached is a file with a name similar to Payment_2016_March_111812.zip which contains -two- scripts, which in the samples I have seen all start with "see_it" or "problem". These malicious scripts all have low detection rates... there may be other download locations. The Malwr reports indicate that the malware phones home to:
78.40.108.39 (PS Internet Company LLC, Kazakhstan)
149.154.157.14 (EDIS, Italy)
The payload is the Locky ransomware.
UPDATE: I received the following information from another source (thank you)...
Additional C2s:
91.195.12.131 (PE Astakhov Pavel Viktorovich, Ukraine)
151.236.14.51 (EDIS, Netherlands)
37.235.53.18 (EDIS, Spain)
Recommended blocklist:
78.40.108.39
149.154.157.14
91.195.12.131
151.236.14.51
37.235.53.18
"
___

Fake 'from Admin' SPAM - JS malware leads to ransomware
- http://myonlinesecurity.co.uk/rando...ur-own-domain-js-malware-leads-to-ransomware/
9 Mar 2016 - "An email with the subject of 'DOC-AA25400B' [random numbered] pretending to come from -admin- <adm323@ victim_domain .tld> the numbers after adm are random Your-own-email-domain with a zip attachment is another one from the current bot runs which downloads Locky Ransomware... The email looks like:
From: admin <adm323@ victim_domain .tld>
Date: Wed 09/03/2016 12:05
Subject: DOC-AA25400B
Attachment: DOC-AA25400B.zip


Totally -blank- body content

9 March 2016: DOC-AA25400B.zip: Extracts to: JGK9027615101.js - Current Virus total detections 5/57*
.. MALWR** shows a download of Locky Ransomware from
http ://thietbianninhngocphuoc .com/system/logs/98yhb764d.exe (VirusTotal ***)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...b08b746faeb96371f8513d80/analysis/1457528965/

** https://malwr.com/analysis/ZWI1NzJlMjYyZTA1NGUwZDlhOGFhYzU0MmRkYzlhNmI/
Hosts
123.30.187.116: https://www.virustotal.com/en/ip-address/123.30.187.116/information/
>> https://www.virustotal.com/en/url/5...f0eacc8d9d8921e9d7f29dd882f60ebf15c/analysis/
78.40.108.39

*** https://www.virustotal.com/en/file/...a9c616efdbf57ef414013745/analysis/1457528686/
TCP connections
78.40.108.39: https://www.virustotal.com/en/ip-address/78.40.108.39/information/
___

AMEX 'PSK' PHISH
- http://myonlinesecurity.co.uk/american-express-account-alert-personal-safe-key-psk-phishing/
9 Mar 2016 - "... a mass run of phishing emails -spoofing- American Express saying 'Please create your Personal Security Key'. There are -3- sites so far discovered that attempt to perform this phishing attack
http ://americanexpressnew2016 .com/login
http ://americanexpressglobal .com/login
http ://axpoglobalverify .com/login
Currently all 3 sites fail to resolve from a UK IP address. They were all registered -yesterday- 8 March 2016 via Todaynic .com using Chinese details which I assume are false. The name servers associated with the domains are DNS1.NEWSITEDNS2 .RU and DNS2.NEWSITEDNS2 .RU
Edit: after a bit of digging around, it appears that the NEWSITEDNS2 .RU has previously been used for Amex and other bank phishing attacks. It is suggested that you -block- their IP numbers to prevent further and future problems:
155.94.169.106 VirusTotal*
104.168.62.233 VirusTotal**
50.2.26.16 VirusTotal***
148.163.173.227
192.210.203.49

Either the DNS has not propagated yet worldwide or the DNS service has pulled the domains. My gut feeling is that the bots have sent the emails too early before the sites were live. The date & time on the emails say Wed 30/09/2015 13:32. I received about -50- copies of these between 03.20 and 03.30 UTC. Be aware and watch out for when these do go live, probably later today...

Screenshot: http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/Amex_PSK_Phishing-1024x558.png "

* https://www.virustotal.com/en/ip-address/155.94.169.106/information/

** https://www.virustotal.com/en/ip-address/104.168.62.233/information/

*** https://www.virustotal.com/en/ip-address/50.2.26.16/information/
___

Some Tips for Preventing Ransomware
- https://isc.sans.edu/diary.html?storyid=20821
Last Updated: 2016-03-09 - "... 'get asked a lot by clients is "how can I prepare/prevent an infection?"
'Prepare' is a good word in this case, it encompasses both prevention and setting up processes for dealing with the infection that will inevitably happen in spite of those preventative processes. Plus it's the first step in the Preparation / Identification / Containment / Eradication / Restore Service / Lessons Learned Incident Handling process (see SANS SEC 504*..)
* https://www.sans.org/course/hacker-techniques-exploits-incident-handling
... best advice is - look at how the infection happens, and make this as difficult as possible for the attacker, the same as you would try to prevent any malware. Most malware these days outsources the delivery mechanism - so Cryptowall is typically delivered by an exploit "kit". These days, that typically means the Angler, Rig, or maybe Nuclear exploit kits (Angler being the most prevalent at the moment). These kits aren't magic, they generally try to exploit -old- versions of Java, Flash, Silverlight or take advantage of -missing- Windows updates... When patches come out, the authors of these kits reverse-the-patches and bolt the exploits into their kit..."
(More detail at the isc-diary URL at the top of this post.)

:fear::fear: :mad:
 
Last edited:
Fake 'random invoice', 'Attached File', 'Unpaid Issue' SPAM

FYI...

Fake 'random invoice' SPAM - doc macro leads to unknown malware
- http://myonlinesecurity.co.uk/random-invoice-or-bill-word-doc-macro-leads-to-unknown-malware/
10 Mar 2016 - "An email with random invoice or bill subjects coming from random names and emails addresses with a malicious word doc attachment is another one from the current bot runs... A high proportion of these are -not- getting caught by the spam or content filters because they pass SPF & DKIM authentication checks. These have a load of different subjects that include:
Re: Important Notice About Created Invoice
Urgent Notification About New Bill
Re: Last Notice About Paid Bill
Fwd: Important Message About Unpaid Invoice
Fwd: Urgent Notice About Paid Bill
Last Notification About Created Bill
Fw: Last Message About Last Bill
Fwd: Urgent Message About New Invoice
Re: Urgent Message About Created Invoice
Fw: Last Notification About Unpaid Invoice
The email looks like:
From: Reece Solis <acc@ hai-van .com>
Date: Thu 10/03/2016 04:58
Subject: Re: Important Notice About Created Invoice
Attachment: 4KEEY46Y.doc
Pls review the report attached.
Reece Solis

-or-
check the invoice attached.
Stuart Sweet

-or
see the report in attachment.
Odysseus Mcmillan


10 March 2016: 4KEEY46Y.doc - Current Virus total detections: [1] [2]..
.. MALWR [3] [4] shows downloads from http ://hoosierpattern .com/a1.jpg?Df1iQh0PABlsu=38 which is a jpg that contains embedded malware that is extracted via the macro & a dropped vbs file to give 339.exe (VirusTotal 4/57*)...
Update: I am reliably informed that this is Dridex banking Trojan and an alternative download location is http ://darrallmacqueen .com/b2.jpg?JzKE5CmWJZnG=
... The jpg it downloads looks like this (screenshot to avoid risks):
> http://myonlinesecurity.co.uk/wp-content/uploads/2016/03/hoosier.png
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
1] https://www.virustotal.com/en/file/...fcff5806307bef5ef8d38a14/analysis/1457590567/

2] https://www.virustotal.com/en/file/...844ca6424fb616033f6e7360/analysis/1457586170/

3] https://malwr.com/analysis/YTRjY2M1ZmE2NGRlNGRjNmEyYmFhNTZkNzc0YjAzMDY/
Hosts
172.231.69.95
216.194.172.222: https://www.virustotal.com/en/ip-address/216.194.172.222/information/
>> https://www.virustotal.com/en/url/e...7ab530380461f36efd723f9a7bda89343b9/analysis/

4] https://malwr.com/analysis/MTAxMzFhYzBlYjZjNDNkOTk0MTljYTAxMjdkYmZkOGE/
Hosts
172.231.69.95
216.194.172.222


* https://www.virustotal.com/en/file/...9d766f2fe4fb1c05c491f5a0/analysis/1457591438/

5] https://www.reverse.it/sample/93747...6673e9d766f2fe4fb1c05c491f5a0?environmentId=1

6] https://www.reverse.it/sample/93747...6673e9d766f2fe4fb1c05c491f5a0?environmentId=4

- http://blog.dynamoo.com/2016/03/malware-spam-final-notice-about-unpaid.html
10 Mar 2016 - "... examples can be seen here*...
* http://myonlinesecurity.co.uk/random-invoice-or-bill-word-doc-macro-leads-to-unknown-malware/
... the only mitigating step I can think of is to -block- traffic to darrallmacqueen .com which should stop the files downloading."

darrallmacqueen .com: 185.9.51.4: https://www.virustotal.com/en/ip-address/185.9.51.4/information/

hoosierpattern .com: 216.194.172.222: https://www.virustotal.com/en/ip-address/216.194.172.222/information/
>> https://www.virustotal.com/en/url/e...7ab530380461f36efd723f9a7bda89343b9/analysis/
___

Fake 'Attached File' SPAM - JS malware leads to Locky Ransomware
- http://myonlinesecurity.co.uk/attac...t-your-own-domain-js-malware-leads-to-dridex/
10 Mar 2016 - "An email with the subject of 'Attached File / Attached Doc / Attached Document' pretending to come from a scanner or printer at your own domain with a zip attachment is another one from the current bot runs which downloads what looks like Dridex banking Trojan - EDIT: it is LOCKY ransomware not Dridex... The attachment name is created from the recipients email address and 2 sets of random numbers. So far I have seen these sent from:
epson@ victimdomain .tld
canon@ victimdomain .tld
xerox@ victimdomain .tld
copier@ victimdomain .tld
scanner @victimdomain .tld
The email looks like:
From: epson@ victim domain .tld
Date: Thu 10/03/2016 07:11
Subject: Attached File / Attached Doc / Attached Document
Attachment: xerox.994@ thespykiller .co.uk_385010_151064713.zip


Body content: totally -empty- blank body

10 March 2016: xerox.994@thespykiller.co.uk_385010_151064713.zip: Extracts to: IIE1525816908.js
Current Virus total detections 5/57*
.. MALWR** shows a download of what looks like Dridex banking Trojan from http ://buyfuntees .com/system/logs/7t6f65g.exe (VirusTotal 5/56***) Update: it is Locky ransomware not Dridex. Dynamo’s blog[4] has these additional download locations:
behrozan .ir/system/logs/7t6f65g.exe
fashion-boutique .com.ua/system/logs/7t6f65g.exe
fortyseven .com.ar/system/logs/7t6f65g.exe (VirusTotal 1/56[5])
iwear .md/system/logs/7t6f65g.exe
lady-idol.6te .net/system/logs/7t6f65g.exe
ncrweb .in/system/logs/7t6f65g.exe
xn--b1afonddk2l .xn--p1ai/system/logs/7t6f65g.exe ..."

* https://www.virustotal.com/en/file/...2bd40c39e65779e201265f24/analysis/1457597941/

** https://malwr.com/analysis/OWE0MTIyMGMwOGYwNDgyZjljMWY3MGFkMzA2MzIwMzk/
Hosts
67.225.233.214
91.219.30.254


*** https://www.virustotal.com/en/file/...c0ff31cba34f19af25a5b4d9/analysis/1457598134/
TCP connections
91.234.33.149: https://www.virustotal.com/en/ip-address/91.234.33.149/information/

4] http://blog.dynamoo.com/2016/03/malware-spam-attached-file.html
10 Mar 2016 - "This spam has a malicious attachment. It appears to come from within the sender's own-domain. There is no-body-text.
From: canon@ victimdomain .tld
Date: 10 March 2016 at 09:02
Subject: Attached File


... Sender is canon or copier or epson or scanner or xerox at the victim's domain.
Recommended blocklist:
31.184.196.78
78.40.108.39
91.219.30.254
91.234.33.149
"

5] https://www.virustotal.com/en/file/...793968bee3133bdc2f9c19b0/analysis/1457604744/
TCP connections
31.184.196.78: https://www.virustotal.com/en/ip-address/31.184.196.78/information/
___

Fake 'Unpaid Issue' SPAM - JS malware leads to Teslacrypt
- http://myonlinesecurity.co.uk/green...ssue-no-14599-js-malware-leads-to-teslacrypt/
10 Mar 2016 - "An email with the subject of 'GreenLand Consulting Unpaid Issue No. 14599' [random numbered] pretending to come from random names and email addresses with a zip attachment is another one from the current bot runs which downloads teslacrypt... The email looks like:
From: Goldie dawson <dawsonGoldie888@ lamelba .fr>
Date: Thu 10/03/2016 13:28
Subject: GreenLand Consulting Unpaid Issue No. 14599
Attachment: Invoice_ref-99527554.zip
Dear Client!
For the third time we are reminding you about your unpaid debt.
You used to ask for our advisory services in July 2015, the receipt issued to you was recognized in our database with No. 14599. But it has never been paid off.
We enclose the detailed bill for your recollection and sincerely hope that you will act nobly and responsibly.
Otherwise we will have to start a legal action against you.
Respectfully,
Goldie dawson
Chief Accountant ...


10 March 2016: Invoice_ref-99527554.zip: Extracts to: invoice_copy_AczFAX.js - Current Virus total detections 3/57*
.. MALWR** shows a download of Teslacrypt from http ://hellomississmithqq .com/69.exe?1 (VirusTotal ***)
.. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustotal.com/en/file/...e13686c5f6db1f3807cfe2db/analysis/1457616298/

** https://malwr.com/analysis/ZDAyODliNDJkYmJlNGNlNGEzZGI1YzMxYjM5ZGU5YjQ/
Hosts
185.118.142.154
149.154.157.14
91.195.12.131
151.236.14.51
37.235.53.18
78.40.108.39


*** https://www.virustotal.com/en/file/...da33d2d448ae2586596c9ef6/analysis/1457617418/

- http://blog.dynamoo.com/2016/03/malware-spam-greenland-consulting.html
10 Mar 2016 - "This -fake- financial spam comes with a malicious attachment:
From: Jennie bowles
Date: 10 March 2016 at 12:27
Subject: GreenLand Consulting – Unpaid Issue No. 58833
Dear Client!
For the third time we are reminding you about your unpaid debt.
You used to ask for our advisory services in July 2015, the receipt issued to you was recognized in our database with No. 58833. But it has never been paid off.
We enclose the detailed bill for your recollection and sincerely hope that you will act nobly and responsibly.
Otherwise we will have to start a legal action against you.
Respectfully,
Jennie bowles
Chief Accountant ...


... scripts attempt to download a malicious binary... Recommended blocklist:
142.25.97.48
185.118.142.154
78.135.108.94
74.117.183.252
91.243.75.135
91.195.12.131
149.154.157.14
151.236.14.51
37.235.53.18
78.40.108.39
178.162.214.146
"

:fear::fear::mad:
 
Last edited:
Back
Top