Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93081 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

SPAM frauds, fakes, and other MALWARE deliveries...


  • Please log in to reply
2072 replies to this topic

#1486 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 23 June 2015 - 08:01 AM

FYI...

Fake 'list of missing documents' SPAM - malicious attachment
- http://blog.dynamoo....-finds-you.html
23 June 2015 - "This spam comes with a malicious attachment:
    Date:    23 June 2015 at 14:14
    Subject:    Hope this e-mail finds You well
    Good day!
    Hope this e-mail finds You well.
    Please be informed that we received the documents regarding the agreement No. 7232-003 dated from 3rd day of June.
    However there are some forms missing.
    We made the list of missing documents for Your ease (the list is attached below).
    Please kindly check whether these forms are kept in your records.
    In case you have any questions here are our contact details: 838-72-99. Feel free to give a call at any time.
    Stacey Grimly,
    Project Manager


Some of the details vary in each email, but the overall format is the same. So far I have seen two different mis-named attachments:
check.zip size=57747.zipsize=57747
check.zip size=57717.zipsize=57717
The file sizes actually -match- the one listed in the file's name. Because the attachment is not properly named, some ZIP file handlers may fail to deal with them. Equally, the technique may be designed to get the spam past mail filters. Each archive contains a file info_bank_pdf.exe with different checksums and a detection rate of 3/52* or 3/54**. Automated analysis tools... indicate traffic to the following locations:
93.93.194.202 (Orion Telekom, Serbia)
173.216.240.56 (Suddenlink Communications, US)
188.255.169.176 (Orion Telekom, Serbia)
68.190.246.142 (Charter Communications, US)
... Malwr reports... show dropped files named yaxkodila.exe (two versions, VT 5/54*** and 5/55****) plus a file jieduk.exe (VT 8/54)[5].... the VirusTotal analysis also throws up another IP address of: 104.174.123.66 (Time Warner Cable, US). The malware is a common combination of the Upatre downloader and Dyre banking trojan, targeting Windows systems.
Recommended blocklist:
93.93.194.202
173.216.240.56
188.255.169.176
68.190.246.142
104.174.123.66
"
* https://www.virustot...sis/1435063484/

** https://www.virustot...sis/1435063502/

*** https://www.virustot...sis/1435064473/

**** https://www.virustot...sis/1435064478/

5] https://www.virustot...sis/1435064476/

- http://myonlinesecur...e-pdf-malware/#
23 June 2015
- https://www.virustot...sis/1435062320/
... Behavioural information
TCP connections
104.238.136.31: https://www.virustot...31/information/
93.93.194.202: https://www.virustot...02/information/
72.230.82.80: https://www.virustot...80/information/
___

Fake 'Agreement' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
23 June 2015 - "'Agreement' coming from random names and email addresses with a zip attachment is another one from the current bot runs... The email looks like:
    Hello,
    As per your question please find attached the application form.
    Please fill out each detail and returnit back to us via emailsoon as possibleWith this information we will be able to help you resolve this issue.
    Thank you.


23 June 2015: new_filling_form.zip: Extracts to: new_application_form.exe
Current Virus total detections: 10/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1435078814/
... Behavioural information
TCP connections
104.238.141.75: https://www.virustot...75/information/
93.93.194.202: https://www.virustot...02/information/
216.254.231.11: https://www.virustot...11/information/
 

:ph34r:   <_<


Edited by AplusWebMaster, 23 June 2015 - 11:26 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1487 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 24 June 2015 - 06:37 AM

FYI...

Fake 'Hilton Hotels' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
24 June 2015 - "'A for guest WARDE SAID' pretending to come from CTAC_DT_Hotel@ Hilton .com with a zip attachment is another one from the current bot runs... The email looks like:
    Thank you for choosing our hotel and we very much hope that you enjoyed your stay with us.
    Enclosed is a copy of your receipt(FOLIODETE_9601395.pdf). Should you require any further assistance please do not hesitate to contact us directly.
     We look forward to welcoming you back in the near future.
     This is an automatically generated message. Please do not reply to this email address...


24June 2015: FOLIODETE_9601395.zip: Extracts to: FOLIODETE_2015_0006_0024.exe
Current Virus total detections: 2/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1435142883/
___

Fake 'Considerable law alternations' SPAM - malicious payload
- http://blog.dynamoo....erable-law.html
24 June 2015 - "This -fake- legal spam comes with a malicious payload:
    Date: Wed, 24 Jun 2015 22:04:09 +0900
    Subject: Considerable law alternations
    Pursuant to alternations made to the Criminal Code securities have to be reestimated.
    Described proceeding is to finish until April 2016.
    However shown levy values to be settled last in this year.
    Please see the documents above  .
    Pamela Adams
    Chief accountant


In the sample I saw there was an attachment named excerptum_from_the_implemented_rule.zip containing a malicious executable excerptum_from_the_implemented_act.exe which has a VirusTotal detection rate of 2/55*. Automated analysis tools... show malicious traffic to the following IPs:
93.185.4.90 (C2NET Przno, Czech Republic)
216.16.93.250 (Clarity Telecom LLC / PrairieWave, US)
195.34.206.204 (Radionet, Ukraine)
75.98.158.55 (Safelink Internet , US)
185.47.89.141 (Orion Telekom, Serbia)
83.168.164.18 (SWAN, a.s. TRIO network, Slovakia)
85.192.165.229 (Rostelecom / VolgaTelecom, Russia)
178.222.250.35 (Telekom Srbija, Serbia)
The Malwr report and Hybrid Analysis report indicate a couple of dropped files, gebadof.exe (VT 2/55**) and qppwkce.exe (VT 3/55***). This malware appears to be a combination of the Upatre downloader and Dyre banking trojan.
Recommended blocklist:
93.185.4.90
216.16.93.250
195.34.206.204
75.98.158.55
185.47.89.141
83.168.164.18
85.192.165.229
178.222.250.35
"
* https://www.virustot...sis/1435151345/

** https://www.virustot...sis/1435153236/

*** https://www.virustot...sis/1435153268/
___

Fake Bank of America Twitter Feed Leads to Phish ...
- https://blog.malware...-phishing-page/
June 24, 2015 - "Over the last day or so, a Twitter feed claiming to be a support channel for Bank of America has been sending links and messages to anybody having issues with their accounts. Here’s the dubious BoA Twitter account in question:
> https://blog.malware...oatwitfeed1.jpg
... In most cases, they direct people to a URL where they can supposedly fix their problems, which is
sclgchl1(dot)eu(dot)pn/index(dot)html
They’ve also been seen asking for credentials directly via DM (Direct Message). They appear to be using that classic Twitter -phishing- technique: look for people sending help messages to an official account, then inject themselves into the conversation:
> https://blog.malware...oatwitfeed2.jpg
Here’s a sample list of messages they’ve been sending to BoA customers:
> https://blog.malware...witterstorm.jpg
Some things to note: the Twitter account is -not- verified, and the page collecting personal information is not HTTPS secured which is never a good sign where sending banking credentials to someone is concerned. If you land on their page with JavaScript disabled, you’ll be asked to switch it on again:
> https://blog.malware...oatwitfeed3.jpg
The site asks for the following information: Online ID, Passcode, Account Number, Complete SSN or Tax Identification Number and Passcode. Once all of this information is entered, the victim is redirected to the real Bank of America website... At time of writing, the site is being flagged by Chrome for phishing:
> https://blog.malware...oatwitfeed7.jpg
We’ve also spotted another page on the same domain which looks like a half-finished Wells Fargo “Security Sign On” page:
> https://blog.malware...oatwitfeed8.jpg
We advise customers of BoA to be very careful where they’re sending account credentials – note that the official BoA Twitter feed has a -Verified- icon, and that small but crucial detail could make all the difference where keeping your account secure is concerned."

sclgchl1(dot)eu(dot)pn: 83.125.22.211: https://www.virustot...11/information/
___

Samsung laptops deliberately disable Windows Update with bloatware
- http://www.theinquir...-with-bloatware
Jun 24 2015 - "... Samsung, in common with a number of manufacturers, has an app for finding the latest drivers and updates to, well, frankly, bloatware. In Samsung's case the app is called SW Updater. Samsung describes it thus: 'Find easy ways to install and maintain the latest software, protect your computer, and back up your music, movies, photos and files'... a teardown from Microsoft MVP Patrick Barker* has revealed that Samsung laptops -include- an executable file called Disable_Windowsupdate.exe which kind of explains itself really. What's really disturbing about this, as if it wasn't enough already, is that if you turn Windows Update back on, SW Updater goes back and turns it back -off- again..."
* http://bsodanalysis....ng-windows.html

- http://www.neowin.ne...p-your-settings
Jun 24, 2015
___

Instapaper App vulnerable to Man-in-the-Middle Attacks
- http://labs.bitdefen...middle-attacks/
June 23, 2015 - "... analyzed popular Android app Instapaper and found it can be vulnerable to man-in-the-middle attacks that could expose users’ signup/login credentials when they try to log in into their accounts. The vulnerability may have serious consequences, especially if users have the same password for more than one account, leaving them potentially vulnerable to intrusions.
The Problem: Instapaper allows users to save and store articles for reading, particularly for when they’re offline, on the go, or simply don’t have access to the Internet. The application works by saving most web pages as text only and formatting their layout for tablets or phone screens. Everyone who wants to use the application is required to sign-up and create an account to check out notes, liked articles or access other options. However, the vulnerability lies not in the way the application fetches content, but in the way it implements (or in this case, doesn’t implement) certificate validation. Although the entire communication is handled via HTTPS, the app performs no certificate validation. If someone were to perform a man-in-the-middle attack, he could use a self-signed certificate and start “communicating” with the application...
The Attack: If a user were to sign into his account while connected to a Wi-Fi network that’s being monitored by an attacker, his authentication credentials (both username and password) could easily be intercepted using any fake certificate and a traffic-intercepting tool...
Implications: While the attacker might seem to only gain access to your Instapaper account, most people use the same password for multiple accounts. A cybercriminal could try and use your Instapaper password to access your social media or email accounts. Studies have shown that more than 50% of users reuse the same password, so the chances are -better- than even that more than one account could be vulnerable if your Instapaper credentials have been stolen. We have notified the development team behind the Android Instapaper app about the found vulnerability, but they have yet to confirm when a fix will become available..."
___

SEC hunts hacks who stole corp emails to trade stocks
- http://www.reuters.c...N0P31M720150623
Jun 23, 2015 - "U.S. securities regulators are investigating a group of hackers suspected of breaking into corporate email accounts to steal information to trade on, such as confidential details about mergers, according to people familiar with the matter. The Securities and Exchange Commission has asked at least eight listed companies to provide details of their data breaches, one of the people said. The unusual move by the agency reflects increasing concerns about cyber attacks on U.S. companies and government agencies. It is an "absolute first" for the SEC to approach companies about possible breaches in connection with an insider trading probe, said John Reed Stark, a former head of Internet enforcement at the SEC. "The SEC is interested because failures in cybersecurity have prompted a dangerous, new method of unlawful insider trading," said Stark, now a private cybersecurity consultant. According to people familiar with the matter, the SEC's inquiry and a parallel probe by the U.S. Secret Service - which investigates cyber crimes and financial fraud - were spurred by a December report by security company FireEye Inc about a sophisticated hacking group that it dubbed 'FIN4'. Since mid-2013, FIN4 has tried to hack into email accounts at more than 100 companies, looking for confidential information on mergers and other market-moving events. The targets include more than 60 listed companies in biotechnology and other healthcare-related fields, such as medical instruments, hospital equipment and drugs, according to the FireEye report*..."
* https://www.fireeye....ling_insid.html
Nov 30, 2014

- http://www.reuters.c...nel=cyber-crime
Video 2:08
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 25 June 2015 - 06:12 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1488 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 25 June 2015 - 06:51 AM

FYI...

Dyre emerges as main financial Trojan threat
- http://www.theregist..._symantec_says/
25 Jun 2015 - "...  the masterminds behind the Dyre banking malware are putting in full five-day working weeks to maintain some -285- command and control servers handling stolen banking credentials. The malware is one of the worst in circulation using its fleet of command and control servers to handle the reams of bank account data blackhats steal using phishing websites. Symantec says* the attacks are confined largely to Europe outside of Russia and Ukraine where most of the command and control servers are located..."
* http://www.symantec....l-trojan-threat
23 Jun 2015 - "... After a number of recent takedowns against major financial threats such as Gameover Zeus, Shylock, and Ramnit, the threat posed by these groups has receded but Dyre has taken their place as one of the main threats to ordinary consumers. Detected by Symantec as Infostealer.Dyre, Dyre targets Windows computers and can steal banking and other credentials by attacking all three major web browsers (Internet Explorer, Chrome, and Firefox). Dyre is a two-pronged threat. Aside from stealing credentials, it can also be used to infect victims with other types of malware, such as adding them to -spam- botnets... the number of Dyre infections began to surge a year ago and the attackers behind this malware have steadily improved its capabilities and continued to build out supporting infrastructure:
Dyre detections over time:
> http://www.symantec....031/Fig1_24.png
... Dyre is mainly spread using spam emails. In most cases the emails masquerade as businesses documents, voicemail, or fax messages. If the victim clicks-on-an-email’s-attachment, they are -redirected- to a malicious website which will install the Upatre downloader on their computer... In many cases, the victim is added to a -botnet- which is then used to power further spam campaigns and infect more victims..."

>> https://www.symantec...fographic_1.jpg
___

Web security subtleties and exploitation of combined vulnerabilities
- https://isc.sans.edu...l?storyid=19837
2015-06-25 - "The goal of a penetration test is to report all identified vulnerabilities to the customer. Of course, every penetration tester puts most of his effort into finding critical security vulnerabilities: SQL injection, XSS and similar, which have the most impact for the tested web application... what we exploit with the XSS vulnerability in the first place: typically the attacker tries to steal cookies in order to gain access to the victim’s session. Since here sessions are irrelevant, the attacker will not use XSS to steal cookies but instead to change what the web page displays to the victim. This can be used for all sorts of -phishing- exploits and, depending on the URL and context of the attack, can be even more devastating than stealing the sessions."
(More detail at the isc URL above.)
___

Fraud Alert Issued on Business Email Compromise Scam
- https://www.us-cert....Compromise-Scam
June 24, 2015 - " The Financial Services Information Sharing and Analysis Center (FS-ISAC) and federal law enforcement agencies have released a joint alert warning companies of a sophisticated wire payment scam referred to as business email compromise (BEC). Scammers use fraudulent information to trick companies into directing financial transactions into accounts scammers control. Users and administrators are encouraged to review the BEC Joint Report (link is external*) for details and refer to the US-CERT Tip ST04-014** for information on social engineering and phishing attacks."
* https://www.fsisac.c...oduct_Final.pdf

** https://www.us-cert....s/tips/ST04-014
"... Do not give sensitive information to anyone unless you are sure that they are indeed who they claim to be and that they should have access to the information..."

- http://blogs.cisco.c...ker#more-172509
June 24, 2015 - "... Attackers are constantly targeting user data and attempting to trick users into leaking sensitive information through phishing campaigns. These phishing attempts are targeting normal users who represent the customers of the various businesses being targeted. If the emails come through a work email, the user can take advantage of a layered approach to security that will usually indicate these attacks as spam or even malicious. Most home users, however, do not have the same layered security configuration on their home networks. Many of these phish also attempt to try to place time pressure on the user to get them to act quickly and without taking the time to think about what they are doing. Therefore, it is important for users to be constantly vigilant, and to remain -calm- when they receive that cleverly crafted phishing email. Users should always take time to think -before- revealing any sensitive information, whether it is on the phone, via email, or through the web..."
 

:ph34r: :ph34r: <_<


Edited by AplusWebMaster, 25 June 2015 - 10:23 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1489 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 26 June 2015 - 07:03 AM

FYI...

Fake 'Xerox Scan' SPAM - doc/xls malware
- http://myonlinesecur...dsheet-malware/
26 June 2015 - "'Scanned from a Xerox Multifunction Printer' pretending to come from Xerox (random number) @ your own email domain with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Please open the attached document. It was scanned and sent to you using a Xerox Multifunction Printer.
    Attachment File Type: DOC, Multi-Page
    Multifunction Printer Location:
    Device Name: XRX9C934E5EEC46 ...


26 June 2015: Scanned from a Xerox Multifunction Printer.doc
Current Virus total detections: 4/56* ... downloads Dridex banking malware from  http ://sudburyhive .org/708/346.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435301557/

** https://www.virustot...a4b93/analysis/
... Behavioural information
TCP connections
68.169.49.213: https://www.virustot...13/information/
88.221.15.80: https://www.virustot...80/information/

sudburyhive .org: 104.27.172.61: https://www.virustot...61/information/
104.27.173.61: https://www.virustot...61/information/
___

Fake 'Vehicle Tax' SPAM - doc/xls malware
- http://myonlinesecur...dsheet-malware/
26 June 2016 - "'Notification of Vehicle Tax DD Payment Schedule (Ref: 000000-000005-274421-001)'  pretending to come from directdebit@ taxdisc.service .gov .uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Important: Confirmation of your successful
    Direct Debit instruction
    Dear customer
    Vehicle registration number: FG08OEE
    Thank you for arranging to pay the vehicle tax by Direct Debit.
    Please can you check that the details attached below, and your payment schedule are correct.
    If any of the above financial details are incorrect please contact your bank as soon as possible.
    However, if your details are correct you don’t need to do anything and your Direct Debit will be
    processed as normal. You have the right to cancel your Direct Debit at any time. A copy of the
    Direct Debit Guarantee is included with this letter.
    For your information, the collection will be made using this reference, and this is how your
    payment will be detailed on your bank statements:
        DVLA Identifier: 295402
        Reference: FG08OEE
    Your vehicle tax will automatically renew unless you notify us of any changes. We will send a new
    payment schedule at the time of renewal.
    Yours sincerely
    Rohan Gye
    Vehicles Service Manager
    Driver a& Vehicle Licencing Agency logo


26 June 2015 : FG08OEE.doc - Current Virus total detections: 4/55* . This downloads the same Dridex banking malware in exactly the -same- way as today’s other malspam word macro downloader 'Scanned from a Xerox Multifunction Printer' – word doc or excel xls spreadsheet malware** ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435304855/

** http://myonlinesecur...dsheet-malware/

- http://blog.dynamoo....of-vehicle.html
26 June 2015
werktuigmachines .be: 46.30.212.5: https://www.virustot....5/information/
___

Fake 'Order Confirmation' SPAM - doc/xls malware
- http://myonlinesecur...dsheet-malware/
26 June 2015 - "'Order Confirmation RET-385236 250615' pretending to come from [1NAV PROD RCS] <donotreply@ royal-canin .fr> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

[Garbled text in body]... When it is repaired it then reads:

    Please find attached your Sales Order Confirmation
    Note: This e-mail was sent from a notification only e-mail address that
    cannot accept incoming e-mail. PLEASE DO NOT REPLY TO THIS MESSAGE.


This has an attachment as described below:
25 February 2015: Order Confirmation RET-385236 250615.doc - Current Virus total detections: 4/56*
... which is a macro downloader that downloads Dridex banking malware in exactly the -same- way and from the same series of locations as today’s other malspam runs 'Notification of Vehicle Tax DD Payment Schedule (Ref: 000000-000005-274421-001)' - word doc or excel xls spreadsheet malware -and- 'Scanned from a Xerox Multifunction Printer' – word doc or excel xls spreadsheet malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435313019/

- http://blog.dynamoo....mation-ret.html
26 June 2015
"... Recommended blocklist:
68.169.49.213
87.236.215.151
2.185.181.155
"

colchester-institute .com: 213.171.218.136: https://www.virustot...36/information/
___

Fake 'Transport' SPAM - doc/xls malware
- http://myonlinesecur...heet-malware-2/
26 June 2015 - "Email from 'Transport for London' pretending to come from noresponse@ cclondon .com with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
     Dear Customer,
    Please open the attached file to view correspondence from Transport for
    London.
     If the attachment is in DOC format you may need Adobe Acrobat Reader to
    read or download this attachment.
     Thank you for contacting Transport for London.
     Business Operations
    Customer Service Representative
    This email has been scanned by the Symantec Email Security.cloud service...


26 June 2015: AP0210932630.doc - Current Virus total detections: 5/54*
... which is yet another in today’s -malspam- series of macro malware downloaders that deliver Dridex banking malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435315714/
___

Samsung's bundled SW Update tool actively -disables- Windows Update on reboot
- http://arstechnica.c...some-computers/
Updated, June 25... "... We have reached out to both Samsung and Microsoft for comment, but they hadn't replied at the time of publishing... SW Update is included on many Samsung PCs, but it's possible that Disable_Windowsupdate.exe is only being executed on a subset of devices that are "incompatible" with Windows Update. If you have a Samsung laptop, perhaps go and check if Windows Update is still enabled..."
> Unresolved.

- http://www.neowin.ne...p-your-settings
Jun 24, 2015
___

Critical flaw in ESET products...
- http://www.infoworld...s-programs.html
Jun 24, 2015 - "Several antivirus products from security firm ESET had a critical vulnerability that was easy to exploit and could lead to a full system compromise. The discovery of the flaw, which has now been patched*, comes on the heels of a report that intelligence agencies from the U.K. and the U.S. are reverse engineering antivirus products in search for vulnerabilities and methods to bypass detection..."
* http://www.virusrada...date/info/11824
2015-06-22 - "A security vulnerability has been -fixed- in the scanning engine..."
___

Memo Spam
- http://threattrack.t...83493/memo-spam
26 June 2015 - "Subjects Seen:
    Memo dated 9th June
    Memo dated 13th March


Screenshot: https://36.media.tum...1r6pupn_500.png

Typical e-mail details:
    Be acknowledged that on Monday the 6th of May a letter was forwarded to chief accountant The indicated act has important information considering the levy refund procedure
    We ask you to verify the proper receiving of the facsimile .
    For Your convenience this document had been attached.
    Helen Smith
    Tax Officer


Malicious File Name and MD5:
    fragment_of_the_forwarded_prescript.exe (d8885ab98d6e60295a4354050827955e)


Tagged: Memo, Upatre
___

Stop Spamming Me Spam
- http://threattrack.t...pamming-me-spam
25 June 2015 - Subjects Seen
    stop spamming me

Screenshot: https://40.media.tum...1r6pupn_500.png

Typical e-mail details:
    stop sending me offers from towcaps.com
    i am not interested.
    i have attached the email i received from jmcfarland@ towcaps .com.
    please stop


Malicious File Name and MD5:
    email_message.doc (26185bf0c06d8419c09c76a0959d2b85)


Tagged: Word Macro Exploit, Fareit, Stop Spamming
___

Signed CryptoWall 3.0 variant delivered via MediaFire
- http://research.zsca...-delivered.html
June 4, 2015 - "... search lead us to this e-mail campaign* where the attachment contains a Microsoft Compiled HTML help (CHM) file that leads to the download and execution of the the latest CryptoWall 3.0 variant hosted on MediaFire..."
* https://techhelplist...hase-co-malware
>> https://malwr.com/an...GIyOWZjM2I3YTU/
"... Hosts..."
[CryptoWall 3.0] / -Still- -all- pumping badness 6.26.2015 !!
IP
188.165.164.184: https://www.virustot...84/information/
184.168.47.225: https://www.virustot...25/information/
62.221.204.114: https://www.virustot...14/information/
80.93.54.18: https://www.virustot...18/information/
50.62.160.229: https://www.virustot...29/information/
217.70.180.154: https://www.virustot...54/information/
184.168.174.1: https://www.virustot....1/information/
64.202.165.42: https://www.virustot...42/information/
46.235.40.4: https://www.virustot....4/information/
194.6.233.7: https://www.virustot....7/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 26 June 2015 - 02:32 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1490 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 29 June 2015 - 04:29 AM

FYI...

Multiple Exploit kits abuse CVE-2015-3113
- http://malware.dontn...800160-and.html
June 29, 2015 - "Patched... (2015-06-23) with Flash 18.0.0.194*, the CVE-2015-3113 has been spotted as a 0day by FireEye, exploited in limited targeted attacks. It's now making its path to Exploit Kits...
Magnitude: 2015-06-27 ... IE11 in Windows 7... 2015-06-27
Angler EK: 2015-06-29 ... IE11 in Windows 7... 2015-06-29
* https://helpx.adobe..../apsb15-14.html

> https://technet.micr...ecurity/2755801
June 23, 2015
___

Fake 'Hello' SPAM - doc/xls malware
- http://myonlinesecur...dsheet-malware/
29 June 2015 - "'Hello' pretending to come from  Willa <swaffs@ tiscali .co.uk> with a malicious word doc rtf attachment is another one from the current bot runs... The email looks like:
    I reserved for myself and friends three double rooms with 30.06 to 14:06.
    I wanted to change a reservation!
    Because some friends canceled, I would like to change reservation to two double room!
    Thanks!
    Therese.


28 June 2015: document.rtf - Current Virus total detections: 8/56*
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435533593/
___

Fake 'WhatsApp Chat' SPAM – doc/xls malware
- http://myonlinesecur...dsheet-malware/
29 June 2015 - "'WhatsApp Chat with Jay Stephenson' pretending to come from your own email address with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:

    Chat history is attached as “WhatsApp Chat: Jay Stephenson.txt” file to this email.

29 June 2015 : WhatsApp Chat_ Jay Stephenson.doc     Current Virus total detections: 4/55*
... Which downloads Dridex banking malware from http ://dev.seasonsbounty .com/543/786.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435562464/

** https://www.virustot...sis/1435564213/
... Behavioural information
TCP connections
78.47.139.58: https://www.virustot...58/information/
88.221.14.249: https://www.virustot...49/information/

seasonsbounty .com: 104.28.28.38: https://www.virustot...38/information/
104.28.29.38: https://www.virustot...38/information/
___

Fake 'CEF Documents' SPAM – doc/xls malware
- http://myonlinesecur...dsheet-malware/
29 June 2015 - "'CEF Documents pretending to come from Dawn.Sandel@ cef .co.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Please find attached the following documents issued by City Electrical Factors:
    Invoice – BLA/176035 – DUCHMAID
    If you have any problems or questions about these documents then please do not hesitate to contact us.
    Regards,
    Dawn Sandel ...


29 June 2015 : BLA176035.doc - Current Virus total detections: 5/56*
... Downloads the same Dridex banking malware as described in today’s earlier malspam run of malicious word docs 'WhatsApp Chat with Jay Stephenson' – word doc or excel xls spreadsheet malware** ...
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435572586/

** http://myonlinesecur...dsheet-malware/

- http://blog.dynamoo....-documents.html
29 June 2015
"... Recommended blocklist:
78.47.139.58
87.236.215.151
91.121.173.193
183.81.166.5
"
___

Fake 'Payslip' SPAM - malicious payload
- http://blog.dynamoo....period-end.html
29 June 2015 - "This -fake- financial spam comes with a malicious payload:
    From:    noreply@ fermanagh .gov.uk [noreply@ fermanagh .gov.uk]
    Date:    29 June 2015 at 11:46
    Subject:    Payslip for period end date 29/06/2015
    Dear [redacted]
    Please find attached your payslip for period end 29/06/2015
    Payroll Section


Attached is a file payslip.zip which contains the malicious executable payslip.exe which has a VirusTotal detection rate of 8/55*. Automated analysis... shows a file being downloaded from:
http :// audileon .com.mx/css/proxy_v29.exe . That binary has a detection rate of just 2/55 [Malwr analysis**] Also, Hybrid Analysis... shows the following IPs are contact for what looks to be malicious purposes:
69.73.179.87 (Landis Holdings Inc, US)
67.219.166.113 (Panhandle Telecommunications Systems Inc., US)
212.37.81.96 (ENERGOTEL a.s./ Skylan s.r.o, Slovakia)
209.193.83.218 (Visionary Communications Inc., US)
67.206.96.30 (Chickasaw Telephone, US)
208.123.129.153 (Secom Inc , US)
91.187.75.75 (Servei De Telecomunicacions D'Andorra, Andorra)
84.16.55.122 (ISP Slovanet (MNET) Brezno, Czech Republic)
178.219.10.23 (Orion Telekom, Serbia)
194.28.190.84 (AgaNet Agata Goleniewska, Poland)
83.168.164.18 (SWAN, a.s. TRIO network, Slovakia)
178.54.231.147 (PP Merezha, Ukraine)
75.98.158.55 (Safelink Internet, US)
67.206.97.238 (Chickasaw Telephone, US)
176.197.100.182 (E-Light-Telecom, Russia)
31.134.73.151 (Trk Efir Ltd., Ukraine)
188.255.241.22 (Orion Telekom, Serbia)
31.42.172.36 (FLP Pirozhok Elena Anatolevna, Ukraine)
67.207.228.144 (Southwest Oklahoma Internet, US)
176.120.201.9 (Subnet LLC, Russia)
109.87.63.98 (TRIOLAN / Content Delivery Network Ltd, Ukraine)
38.124.169.148 (PSINet, US)
80.87.219.35 (DSi DATA s.r.o., Slovakia)
195.34.206.204 (Private Enterprise Radionet, Ukraine)
93.119.102.70 (Moldtelecom LIR, Moldova)
184.164.97.242 (Visionary Communications Inc., US)

I am unable to determine exactly what the payload is..."
Recommended blocklist:
69.73.179.87
67.219.166.113
212.37.81.96
209.193.83.218
67.206.96.30
208.123.129.153
91.187.75.75
84.16.55.122
178.219.10.23
194.28.190.84
83.168.164.18
178.54.231.147
75.98.158.55
67.206.97.238
176.197.100.182
31.134.73.151
188.255.241.22
31.42.172.36
67.207.228.144
176.120.201.9
109.87.63.98
38.124.169.148
80.87.219.35
195.34.206.204
93.119.102.70
184.164.97.242
"
* https://www.virustot...sis/1435584105/

** https://malwr.com/an...WE1Y2RkYTg2Mzc/

audileon .com.mx: 69.73.179.87: https://www.virustot...87/information/
___

Fake 'Paypal' PHISH...
- http://myonlinesecur...k-com-phishing/
28 June 2015 - "'Receipt for your PayPal payment to Zynga Games@ facebook .com' pretending to come from  service@ paypal .com.au  <payment.refunds@ netcabo .pt> is one of the latest -phish- attempts to steal your Paypal account and your Bank, credit card and personal details...

Screenshot: http://myonlinesecur...phish_email.png

The link in the email when you hover over it sends you to http ://guyit64d43tyw45uaer .saves-the-whales .com/ATERJT 8OYG8 JHG5R8 YRDTDY JYUGH DRYCJ/
If you follow the link you see a webpage looking like:
> http://myonlinesecur...pal-login-1.png
After entering email and password, you get sent to a page saying your account has been -frozen- due to fraud, continue to resolution centre to sort it out.
> http://myonlinesecur...hales-phish.png
Following that link gets you to the nitty-gritty of the phishing scam and you get a page looking like this, where the phishers try to validate your details to make sure that you are entering “genuine ” information. They make sure that the bank account numbers have the correct number of digits and that the credit card numbers have the correct number of digits and format.
> http://myonlinesecur...pal-login-2.png
All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."

saves-the-whales .com: 204.13.248.119: https://www.virustot...19/information/

afrikids .com.mx: 192.185.140.214: https://www.virustot...14/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 29 June 2015 - 03:13 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1491 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 30 June 2015 - 05:28 AM

FYI...

Fake Twitter Verification Profile leads to Phishing, Credit Card Theft
- https://blog.malware...dit-card-theft/
June 30, 2015 - "... we’ve come across a -bogus- Twitter account harbouring a nasty surprise for anybody taken in by their fakery. Twitter Feed “Verified6379″ claims to be an “Official Verification Page” with a link to a shortened Goo.gl URL. The site it directs visitors to is:
verifiedaccounts(dot)byethost9(dot)com/go(dot)html
Here’s the Twitter feed in question:
> https://blog.malware...ketwtverif0.jpg
... This week has seen 3,000+ click the link so far, with the majority of visitors coming from the US and UK. What do those with a thirst for verification see upon hitting the page? A rather nasty double whammy of phishing and payment information theft. First up, the -phish- which aks for Username, Password and Email along with questions about why the victim thinks they should be verified, if they’ve ever been suspended and how many followers they have. Note that once the accounts have been compromised, information such as follower count makes it easy for the phisher to work out which are the best ones to use to spread more malicious links:
> https://blog.malware...ketwtverif1.jpg
After this, the verification hunter will be presented with the below screen:
> https://blog.malware...ketwtverif2.jpg
The page reads as follows:
Congratulations! You are one step away from being verified, please understand we require each user to pay the $4.99 verification fee. Processing this fee allows us to verify your identity much faster.
Uh oh. They then go on to ask for card number, expiration date, CVV, name, address, phone number, state, country and zip code along with a confirmation email. There’s no way to know how many people completed all of the steps, but there’s potential here for the scammers to have made off with quite the haul of stolen accounts and pilfered payment credentials. Note that the so-called payment page doesn’t have a secured connection either, so if a third party happened to be snooping traffic and you were on an insecure connection there’d now be two people running around with your information instead of just one. We’ve seen a number of possibly related accounts pushing out similar links, all offline / suspended at time of writing. There’s sure to be others floating around, so please be careful with your logins... more information on Twitter Verification, you should read their FAQ page. From a related article:
'Twitter currently does -not- accept applications for verification. If we identify your account as being eligible, we will reach out to you to start the verification process'.
The only Twitter feed you should pay any attention to with regards the little blue tick is the Official Verification account – anybody else should be treated with caution, especially if asking for logins via Direct Message or websites asking for -credentials- and / or -payment- information..."

verifiedaccounts(dot)byethost9(dot)com: 185.27.134.210: https://www.virustot...10/information/
___

Fake 'Bank payment' SPAM - doc/xls malware
- http://myonlinesecur...dsheet-malware/
30 June 2015 - "'Bank payment' pretending to come from sarah@ hairandhealth .co.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Please find attached a bank payment for 28th June 2015 for £288.00
    to pay inv 1631 less cr 1129. With thanks.
     Kind regards
     Sarah
    Accounts
    SBP Beauty & Lifestyle


30 June 2015: Bank payment 281014.doc - Current Virus total detections: 3/56*
... Downloads Dridex banking malware from:
 http ://www .medisinskyogaterapi .no/59/56.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435652743/

** https://www.virustot...sis/1435653462/
... Behavioural information
TCP connections
78.47.139.58: https://www.virustot...58/information/
88.221.14.249: https://www.virustot...49/information/
___

Fake 'Payment due' SPAM - malicious attachment
- http://blog.dynamoo....navipondev.html
30 June 2015 - "This -fake- invoice does not come from Event Furniture Ltd but is instead a simple forgery with a malicious attachment:
    From     "Donna Vipond" [donna.vipond@ ev-ent .co.uk]
    Date     Tue, 30 Jun 2015 13:13:28 +0100
    Subject     Payment due - 75805
    Please advise when we can expect to receive payment of the attached
    invoice now due?  I await to hear from  you.
    Kind Regards
    Donna Vipond
    Accounts
    Event Furniture Ltd T/A Event Hire
    Tel: 01922 628961 x 201


Attached is a file 75805.doc which comes in two (or more) different versions (Hybrid Analysis report). The samples I saw downloaded a file from either:
www .medisinskyogaterapi .no/59/56.exe
www .carpstory .de/59/56.exe
This is saved as %TEMP%\silvuple.exe and it has a VirusTotal detection rate of 6/55*. The various analyses including Malwr report and Hybrid Analysis indicate malicious traffic to 78.47.139.58 (Hetzner, Germany). The payload is probably the Dridex banking trojan.
Recommended blocklist:
78.47.139.58 "
* https://www.virustot...sis/1435667157/

medisinskyogaterapi .no: 178.164.11.101: https://www.virustot...01/information/

carpstory .de: 81.169.145.164: https://www.virustot...64/information/

- http://myonlinesecur...dsheet-malware/
30 June 2015 - "... -same- Dridex banking malware as today’s other malspam run of macro enabled word docs Bank payment SBP Beauty & Lifestyle hairandhealth .co.uk* – word doc or excel xls spreadsheet malware..."
> https://www.virustot...sis/1435667097/

* http://myonlinesecur...dsheet-malware/
___

RFC 7568 Deprecates SSLv3 As Insecure
- http://tech.slashdot...lv3-as-insecure
June 30, 2015 - "SSLv3 should -not- be used*, according to the IETF's RFC 7568. Despite being replaced by three versions of TLS, SSLv3 is still in use. Clients and servers are now recommended to reject requests to use SSLv3 for secure communication. "SSLv3 Is Comprehensively Broken" ** say the authors, and lay out its flaws in detail."
* http://tools.ietf.org/html/rfc7568

** http://tools.ietf.or...c7568#section-4
___

Malvertising targeting the Netherlands
- http://blog.fox-it.c...he-netherlands/
Update 16-06-2015: "After coordinating with the advertisers the malicious host was -blocked- and removed from their advertisement platforms. Indicators of Compromise:
The following IP and domain should be -blocked- in order to avoid the current campaign:
    otsmarketing[.]com / 107[.]181[.]187[.]81
The Angler Exploit kit typically installs the Bedep Trojan, which installs -additional- malware. Bedep can typically be found by looking at consecutive POST requests to the following two websites:
    earthtools .org/timezone/0/0
    ecb.europa .eu/stats/eurofxref/eurofxref-hist-90d.xml
We have yet to identify the final payload."

107.181.187.81: https://www.virustot...81/information/

earthtools .org: Could not find an IP address for this domain name.

ecb.europa .eu: 208.113.226.171: https://www.virustot...71/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 30 June 2015 - 12:17 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1492 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 01 July 2015 - 05:46 AM

FYI...

Fake 'swift bank transfers' SPAM – doc/xls malware
- http://myonlinesecur...dsheet-malware/
1 July 2015 - "A series of emails on the theme of swift bank transfers pretending to come from random email addresses and random senders with a malicious word doc or Excel XLS spreadsheet attachment  is another one from the current bot runs... Some subjects seen are:
    Fw: Automated Clearing House VRD4OB
    Fw: Notification 9XLM1B
    Fwd Invoice A6MV0KAOT ... The email looks like these:
    The RecentJ transfer, just initiated from your company’s online banking account, was rejected by the Electronic Payments Association2.
    DeniedZ SWIFT transfer
    Transaction4 Case ID     8L515KJY
    Total Amount     3526.76 USD ...
    Reason of abort     See attached statement
    Please click the file given with this email to get more information about this issue.

-Or-
    The SWIFTD transfer, recently sent from your company’s online bank account, was aborted by the Electronic Payments AssociationV.
    Denied2 transaction
    TransferB Case ID     CUV0RUF
    Total Amount     1953.61 US Dollars ...
    Reason of abort     See attached word document
    Please click the doc file attached below to get more info about this issue.

-Or-
    The RecentJ transfer, just initiated from your company’s online banking account, was rejected by the Electronic Payments Association2.
    DeniedZ SWIFT transfer
    Transaction4 Case ID     8L515KJY
    Total Amount     3526.76 USD ...
    Reason of abort     See attached statement
    Please click the file given with this email to get more information about this issue.


1 July 2015: EBRSONOU.doc | JIZES.doc | XWUDNJK.doc
Current Virus total detections: 4/56* | 4/56** | 4/56*** |
... All of which try to connect to these 2 sites and download a base64 encoded text file from first location and a simple test text from second location.
www .fresh-start-shopping .com/wp-content/uploads/2015/06/167362833333.txt
www .gode-film .dk/wp-content/uploads/2015/06/kaka.txt
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435729795/

** https://www.virustot...sis/1435729826/

*** https://www.virustot...sis/1435729851/

fresh-start-shopping .com: 192.186.246.136: https://www.virustot...36/information/

gode-film .dk: 81.19.232.168: https://www.virustot...68/information/
___

Fake 'HMRC taxes application' SPAM - leads to malware
- http://blog.dynamoo....pplication.html
1 July 2015 - "This -fake- tax spam leads to malware:
    From     "noreply@ taxreg.hmrc .gov.uk" [noreply@ taxreg .hmrc .gov.uk]
    Date     Wed, 1 Jul 2015 11:20:37 +0000
    Subject     HMRC taxes application with reference L4TI 2A0A UWSV WASP received
    The application with reference number L4TI 2A0A UWSV WASP submitted by you or your
    agent to register for HM Revenue & Customs (HMRC) taxes has been received and will
    now be verified. HMRC will contact you if further information is needed.
    Please download/view your HMRC documents here:    http ://quadroft .com/secure_storage/get_document.html
    The original of this email was scanned for viruses by the Government Secure Intranet
    virus scanning service supplied by Vodafone in partnership with Symantec. (CCTM Certificate
    Number 2009/09/0052.) On leaving the GSi this email was certified virus free.
    Communications via the GSi may be automatically logged, monitored and/or recorded
    for legal purposes.d 


If you have the correct browser agent (e.g. Internet Explorer 8 on Windows) you will see a "Your document will download shortly.." notice. If you have something else, a fake -404- page will be generated:
> https://1.bp.blogspo...00/document.png
The page then forwards to the real HMRC login page but attempts to dump a -malicious- ZIP from another source at the same time:
> https://2.bp.blogspo...0/fake-hmrc.png
In this case, the ZIP file was Document_HM901417.zip which contains a -malicious- executable Document_HM901417.exe. This has a VirusTotal detection rate of 3/55* (identified as the Upatre downloader). Automated analysis... shows attempted traffic to 93.185.4.90 (C2NET, Czech Republic) and a dropped executable with a random name and an MD5 of ba841ac5f7500b6ea59fcbbfd4d8da32 with a detection rate of 2/55**. The payload is almost definitely the Dyre banking trojan.
* https://www.virustot...sis/1435748839/

** https://www.virustot...sis/1435750980/

93.185.4.90: https://www.virustot...90/information/
___

Fake 'Document Order' SPAM – doc/xls malware
- http://myonlinesecur...dsheet-malware/
1 July 2015 - "'Document Order 555-073766-24707377/1' (random numbers) pretending to come from web-filing@ companies-house .gov.uk with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Order: 555-073766-24707377 29/06/2015 09:35:46
    Companies House WebFiling order 555-073766-24707377/1 is attached.
    Thank you for using the Companies House WebFiling service.
    Email: enquiries@ companies-house .gov.uk   Telephone +44 (0)303 1234 500
    Note: This email was sent from a notification-only email address which cannot accept incoming email. Please do not reply directly to this message.


1 July 2015: compinfo_555-073766-24707377_1.doc - Current Virus total detections: 4/56*
... Downloads Dridex banking malware from:
 http ://ferringvillage .co.uk/75/85.exe (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435735503/

** https://www.virustot...sis/1435735797/

ferringvillage .co.uk: 217.72.186.4: https://www.virustot....4/information/
___

Fake 'Underreported Income' SPAM - links to malware
- http://blog.dynamoo....erreported.html
1 July 2015 - "The second HMRC spam run of the day..
    From:    HM Revenue and Customs [noreply@ hmrc .gov.uk]
    Date:    1 July 2015 at 11:36
    Subject:    Notice of Underreported Income
    Taxpayer ID: ufwsd-000004152670UK
    Tax Type: Income Tax
    Issue: Unreported/Underreported Income (Fraud Application)
    Please review your tax income statement on HM Revenue and Customs ( HMRC ).Download your HMRC statement.
    Please complete the form. You can download HMRC Form herc


In this case, the link goes to bahiasteel .com/secure_storage/get_document.html however, the payload is Upatre leading to the Dyre banking trojan, as seen in this other spam run* today."
* http://blog.dynamoo....pplication.html

bahiasteel .com: 213.186.33.16: https://www.virustot...16/information/
___

Fake 'Statement' SPAM – doc/xls malware
- http://myonlinesecur...dsheet-malware/
1 July 2015 - "'Statement JUL-2015' pretending to come from Phil <phil@ twococksbrewery .com> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...n-processed.png

25 February 2015: logmein_pro_receipt.xls - Current Virus total detections: 7/55*
... Which downloads the -same- Dridex banking malware as today’s earlier examples 'Document Order 555-073766-24707377/1- Companies House WebFiling** – word doc or excel xls spreadsheet malware and 'Document Order 555-073766-24707377/1- Companies House WebFiling*** – word doc or excel xls spreadsheet malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1435755731/

** http://myonlinesecur...dsheet-malware/

*** http://myonlinesecur...dsheet-malware/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 01 July 2015 - 07:48 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1493 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 July 2015 - 05:41 AM

FYI...

Angler Exploit Kit pushing CryptoWall 3.0
- https://isc.sans.edu...l?storyid=19863
2015-07-02 - "... Recently, this EK has been altering its URL patterns on a near-daily basis. The changes accumulate, and you might not recognize current traffic generated by Angler... Angler pushes different payloads, but we're still seeing a lot of CryptoWall 3.0 from this EK.  We first noticed CryptoWall 3.0 from Angler near the end of May 2015:
> https://isc.sans.edu...ry-image-01.jpg
Traffic from Tuesday, 2015-07-01 shows Angler EK from 148.251.167.57 and 148.251.167.107 at different times during the day..."
(More detail at the isc URL above.)

148.251.167.57: https://www.virustot...57/information/

148.251.167.107: https://www.virustot...07/information/
___

The 'Grey Side' of Mobile Advertising
- https://blog.malware...le-advertising/
July 2, 2015 - "... Mobile advertising is a headache because of its intrusiveness, the amount of bandwidth used, and other unexpected nefarious behaviors. I get it, there’s money to be made–the good guys are trying to sell us something, the bad guys are trying to steal something, and the grey guys are doing a little of both. Grey hats do their work in between the good and the malicious sides of computing and often push the limits of maliciousness when it comes to making a quick buck. Some advertisers have been pushing this grey line by using shady tactics in order to get app installs for some time now. These pay-per-install ad campaigns use the same scarevertising* messaging we see from malware authors like; “You are infected” or “System Alert.” Unlike -fake- alerts that lead to malware, these alerts often -redirect- to legitimate apps residing in Google’s Play Store, like battery saving and security type apps... Most of these ad campaigns use the same wording, images, and fake scans used by malware authors. Because of this, we wanted to spread the word to ignore these ads and hopefully take away some of their impact. Shutting them down and tracking their creators have been difficult. The ads don’t stick around long and Ad Networks have a difficult time preventing because of their small footprint compared to all the ‘good’ ad traffic–they get lost in the chaos.
Don’t fall for the bait. If you come across any of these -fake- messages you can back out of the page or close the tab to dismiss. If they persist it might be necessary to clear out browser history and cookies..."
* https://en.wikipedia.../wiki/Scareware
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 02 July 2015 - 01:44 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1494 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 06 July 2015 - 06:21 AM

FYI...

Fake 'Statement' SPAM - malicious attachment
- http://blog.dynamoo....t-30062015.html
6 July 2015 - "This -fake- financial spam does not come from Hobs Reprographics plc but instead is a simple forgery with a malicious attachment...
     From:    Manchester Accounts [manchester.accounts@ hobsrepro .com]
    Date:    6 July 2015 at 07:10
    Subject:    Statement as at 30/06/2015
    Please find attached statement from HOBS REPROGRAPHICS PLC as at
    30/06/2015.
    Please note that our payment terms are 30 days.


So far I have only seen one sample, with an attachment named ELLE013006.doc [VT 4/54*] which contains this malicious macro... which downloads a malicious executable from:
ozelduzensurucukursu .com/253/632.exe
... There are usually several versions of the document... The executable is saved as %TEMP%\blogdynamoocom.exe (see what they did there?) and has a VirusTotal detection rate of 1/50**. Automated analysis tools... indicates that the malware phones home to:
62.210.214.106 (OVH, France)
93.89.224.97 (Isimtescil, Cyprus)
87.236.215.151 (OneGbits, Lithuania)
The payload to this is almost definitely the Dridex banking trojan.
Recommended blocklist:
62.210.214.106
93.89.224.97
87.236.215.151
"
* https://www.virustot...sis/1436170412/

** https://www.virustot...sis/1436169984/

ozelduzensurucukursu .com: 93.89.224.97: https://www.virustot...97/information/

- http://myonlinesecur...dsheet-malware/
6 July 2015: ELLE013006.DOC - Current Virus total detections: 4/54*
... There are multiple different versions all of which will download a Dridex banking malware**"
* https://www.virustot...sis/1436175110/

** https://www.virustot...sis/1436173972/
___

Fake 'reference' SPAM - PDF malware
- http://myonlinesecur...ke-pdf-malware/
6 July 2015 - "'With reference to telephone conversation' coming from random names and email addresses with a zip attachment is another one from the current bot runs... Some subjects seen in this series of emails which have been coming in  almost every day for the last week or so include:
    With reference to telephone conversation
    Further to telephone communication
    With reference to Skype discussion
    Further to Skype communication
    In In the course of telephone conversation
    In In the course of telephone consultation


The email looks like:
    With reference to yesterday telephone conversation could You send us the kits of books for affixed 2013 original of which is enclosed below.
    Please be notified that mail information must contain following tracking No. 159724 for our convenience.
    Please also send us a fragment of passport.
    If You have any issues regarding provision of mentioned details as soon as possible please contact our legal department colleagues.
    Pamela Nelson
    Tax authority

-Or-
    Further to earlier telephone discussion please dispatch us the packages of financial statements form-sheets years 2015 transcript of which has been enclosed below.
    Please be notified that mail details must contain following tracking Numbers 740524 for our ease.
    Be so kind to additionally send us an extract of ID.
    In case You have any issues with regard to provision of mentioned information at the earliest convenience kindly call our legal office colleagues.
    Anna Nelson
    Tax authority

-Or-
    Further to Tuesday telephone communication please forward to our address the kits of returns for affixed 2013 fragment of which has been attached above.
    Please note that mail information ought to include following tracking Numbers 160428 for our convenience.
    Be so kind to additionally forward us an transcript of identification.
    If You have any problems regarding sending of mentioned information as soon as possible please call our legal office colleagues.
    Diane Nelson
    Senior Consultant

-Or-
    With reference to our Skype discussion please forward us the kits of financial reports form-sheets affixed 2014 fragment of which has been attached to this e-mail.
    Please be notified that dispatch information ought to include following tracking No. 887803 for our ease.
    Be so kind to additionally send us a copy of identification.
    Provided that Your colleagues have several issues regarding dispatch of requested information as early as can please call our contract office staff.
    Jane Adams
    Tax Officer


And hundreds of other similar worded emails with different numbers, people and positions.
06 July 2015: pattern_of_the_returns.zip: Extracts to:  scan-copy_of_the_books.exe
Current Virus total detections: 2/56*. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1436180365/
___

BizCN gate actor changes from Fiesta to Nuclear exploit kit
- https://isc.sans.edu...l?storyid=19875
Last Updated: 2015-07-06 - "An 'actor' using gates registered through BizCN recently switched from Fiesta to Nuclear exploit kit (EK)... domains used for the gate have all been registered through the Chinese registrar BizCN. We collected traffic and malware samples related to this actor from Friday 2015-07-03 through Sunday 2015-07-05.  This traffic has the following characteristics:
• Compromised servers are usually (but not limited to) forum-style websites.
• Gate domains have all been registered through the Chinese registrar BizCN using privacy protection.
• The domains for Nuclear EK change every few hours and were registered through freenom .com.
Nuclear EK for this actor is on 107.191.63.163, which is an IP registered to Vultr, a hosting provider specializing in SSD cloud servers... The payload occasionally changes and includes malware identified as Yakes [1], Boaxxe [2], and Kovter. NOTE:  For now, Kovter is relatively easy to spot, since it's the only malware I've noticed that updates the infected host's Flash player [3].
Chain of events: During a full infection chain, the traffic follows a specific chain of events.  The compromised website has malicious javascript injected into the page that points to a URL hosted on a BizCN-registered gate domain.  The gate domain redirects traffic to Nuclear EK on 107.191.63.163.  If a Windows host running the web browser is vulnerable, Nuclear EK will infect it.  Simply put, the chain of events is:
• Compromised website
• BizCN-registered gate domain
• Nuclear EK ..."
(More detail at the isc URL above.)
1] https://www.virustot...91326/analysis/

2] https://www.virustot...fb995/analysis/

3] http://malware.dontn...sh-for-you.html

107.191.63.163: https://www.virustot...63/information/

> http://malware-traff.../05/index2.html
___

RIG exploit kit: Ransomware delivered through Google Drive...
- https://heimdalsecur...owall-campaign/
July 2nd, 2015 - "... Heimdal Security has recently collected and analyzed a new drive-by campaign abusing vulnerabilities in various popular third-party products. In this campaign, the payload is delivered through the popular Google Drive platform. In the next stage, the payload downloads and runs CryptoWall from a long list of compromised webpages... On these compromised web pages, several malicious scripts force the user to a narrow selection of dedicated domains used in the campaign (more than 80 active domains). These domains makes use of a commercial exploit kit known as RIG, which will try to abuse vulnerabilities in JavaJRE, Adobe Reader, IE and Flash Player. If the victim’s system is not fully updated with the latest version of the software mentioned above, the RIG exploit kit will drop a file that contacts a series of predefined Google drive URLs..."
___

Hacking Team hacked, attackers claim 400GB in dumped data
- http://www.csoonline...umped-data.html
Jul 5, 2015 - "... Specializing in surveillance technology, 'Hacking Team' is now learning how it feels to have their internal matters exposed to the world, and privacy advocates are enjoying a bit of schadenfreude at their expense. Hacking Team is an Italian company that sells intrusion and surveillance tools to governments and law enforcement agencies... Reporters Without Borders has listed the company on its Enemies of the Internet index* due largely to Hacking Teams' business practices and their primary surveillance tool Da Vinci... It isn't known who hacked Hacking Team; however, the attackers have published a Torrent file with 400GB of internal documents, source code, and email communications to the public at large. In addition, the attackers have taken to Twitter, defacing the Hacking Team account with a new logo, biography, and published messages with images of the compromised data..."
* https://surveillance...n/hacking-team/

- http://www.theinquir...-corporate-data
Jul 06 2015
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 06 July 2015 - 11:19 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1495 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 07 July 2015 - 11:02 AM

FYI...

'Changed Identification Numbers' Spam
- http://threattrack.t...on-numbers-spam
July 7, 2015 - "Subjects Seen:
    Changed identification numbers
Typical e-mail details:
    Trust You are well.
    Kindly see enclosed modified personal numbers regarding Your bank card.
    Kindly confirm the safe recepiency of this letter and of enclosed codes.
    Consider this message as strictly personal and never copy it to other entities.
    Helen Jackson
    Senior Consultant


Screenshot: https://36.media.tum...1r6pupn_500.png

Malicious File Name and MD5:
    transcript_of_perosnal_forms.exe (0166afeac63b594aa608dab85deddc07)

___

'Hilton Hotel Receipt' Spam
- http://threattrack.t...el-receipt-spam
July 7, 2015 - "Subjects Seen
    A for guest WARDE SAID
Typical e-mail details:
    Thank you for choosing our hotel and we very much hope that you enjoyed your stay with us.
    Enclosed is a copy of your receipt(FOLIODETE_2317766.pdf). Should you require any further assistance please do not hesitate to contact us directly.
    We look forward to welcoming you back in the near future.
    This is an automatically generated message. Please do not reply to this email address.


Screenshot: https://40.media.tum...1r6pupn_500.png

Malicious File Name and MD5:
    FOLIODETE_0447019.exe (da3fd8a0905df536969e38468d5ca5c8)

___

Zombie 'Orkut' Phish...
- https://blog.malware...phishing-pages/
July 7, 2015 - "... Orkut -was- a Google run social network, invite-only and very popular in places like Brazil, India and the US. Unfortunately, its users were frequent targets of scams, and I myself researched the first -Worm- on the Orkut network way back in 2006. Eventually, other Google services became more popular and the shutters came down for good in 2014:
> https://blog.malware...5/07/orkut1.jpg
This is done by logging into your Google Account, navigating to the relevant Archive section and being offered a mixture of original format files and HTML:
> https://blog.malware...5/07/orkut2.jpg
In other words, your still-dead Orkut account has a value attached, in the form of your entirely still-alive Google login. As a result, you’ll still occasionally come across the odd -fake- Orkut frontpage asking for credentials:
> https://blog.malware...5/07/orkut3.jpg
The above is located at:
lokoleonadinho(dot)xpg(dot)uol(dot)com(dot)br
The page reads as follows:
Who do you know?
Connect to your friends and family using scraps and instant messaging
Meet new people through friends of friends and communities
Share your videos, pictures and passions all in one place
Sign in to orkut with your
Google Account

There’s another one using the same layout and text at:
davitosta(dot)xpg(dot)uol(dot)com(dot)br
These Zombie Login pages are effective whether the scammer intended any sort of “Reclaim your data” riff or not – it doesn’t matter if the page is a regular Orkut login (the ones above are straight copies of the old Orkut frontpage), or geared towards reclaiming Takeout data. It doesn’t matter if the -fakes- were created last week, last month or last year. For as long as old users of Orkut associate it with a Google login, it will always be something that can be leveraged as a potential way in to a Google account whether Orkut is actually active or not. Should the unwary end up on an Orkut -phish- by chance, they may well assume the phony site is somehow the first step to grabbing their old information. With a few taps of the keyboard, their Google login will have been swiped (another good reason to use a password manager, incidentally, because they won’t go auto-filling your data on a fake website – assuming they have autofill and you’re making use of it, of course). A single sign on for multiple services is one way to lessen the impact on users where all of the products are managed by a single company, but this does mean that when one of those services fades into oblivion it can still end up being a gateway to phishing scams. Whether you have fond memories of Orkut, scrapbooks and the occasional worm or your first response is “Orkut on the what now”, be mindful of where you’re entering your Google login – there’s a time and a place for handing over your email and password, and the above two websites are most definitely -not- it."

lokoleonadinho(dot)xpg(dot)uol(dot)com(dot)br:
200.147.36.16: https://www.virustot...16/information/
200.147.100.28: https://www.virustot...28/information/

davitosta(dot)xpg(dot)uol(dot)com(dot)br:
200.147.36.16: https://www.virustot...16/information/
200.147.100.28: https://www.virustot...28/information/
 

:ph34r: :ph34r: <_<


Edited by AplusWebMaster, 07 July 2015 - 11:13 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1496 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 08 July 2015 - 02:47 PM

FYI...

Fake 'bank account' SPAM - malicious payload
- http://blog.dynamoo....nk-account.html
8 July 2015 - "This -fake- financial spam comes with a malicious payload. It appears to be randomly generated in part, here are some examples:
    Date:    8 July 2015 at 18:02
    Subject:    Strange bank account operation
    Kindly be informed that bank did noticed suspect attempt of money withdrawal relating to Your debit card.
    Please find enclosed bank e-mail sent by financial department on Monday.
    As well attached are security details for Your review.
    Michael Morgan
    Senior Manager

__
    Date:    1 January 1970 at 00:00
    Subject:    Suspicious bank account operation
    Kindly be acknowledged that bank had found unauthorised attempt of amounts withdrawal from Your credit card.
    Please find enclosed bank warning provided by bank manager earlier.
    Also enclosed are security details for Your affirmation.
    Robin Owen
    Chief accountant

__
    Date:    8 July 2015 at 17:59
    Subject:    Illegal bank account transfer
    Kindly be informed that bank security department has found illegal attempt of money withdrawal from Your Mastercard account.
    Please check the enclosed bank publication provided by banking department today.
    As well attached are security details for Your approval.
    Clive Adams
    Tax Consultant

__
    Date:    8 July 2015 at 16:55
    Subject:    Strange bank account transfer
    Kindly note that bank did noticed suspect attempt of amounts withdrawal related to Your Mastercard.
    Please examine the enclosed bank statement sent by manager on Monday.
    Furthermore attached are personal details for Your confirmation.
    Martin Morgan
    Tax authority

__
    Date:    8 July 2015 at 17:51
    Subject:    Unauthorised bank account activity
    Kindly be acknowledged that bank security department had detected suspect attempt of money withdrawal related to Your debit card.
    Please check the enclosed bank statement forwarded by banking department today.
    In addition attached are security details for Your control.
    Robin Willis
    Senior Manager


Attached is a Word document [VT 6/55*] with various filenames:
extract_of_bank_document.doc
fragment_of_bank_fax.doc
original_of_bank_report.doc
scan-copy_of_bank_document.doc
transcript_of_bank_statement.doc
All the samples I have seen have an identical document with different names, containing this malicious macro which then goes off and downloads various other components according to the Hybrid Analysis report, using the following URLs:
midwestlabradoodle .com/wp-content/plugins/really-simple-captcha/6727156315273.txt
artyouneed .com/wp-includes/theme-compat/6727156315273.txt
artyouneed .com/wp-includes/theme-compat/kaka.txt
These appear to download as a set of malicious scripts... which then download a further component from:
bluemagicwarranty .com/wp-includes/theme-compat/getrichtoday.exe
This binary has a detection rate of 3/55**. The Malwr report shows that it drops two other files, named as Zlatowef.exe [VT 3/55***] and redtytme4.exe [VT 9/55****] and it also downloads components from:
38.65.142.12 :12551/ON12/HOME/0/51-SP3/0/ELHBEDIBEHGBEHK
38.65.142.12 :12551/ON12/HOME/41/5/4/ELHBEDIBEHGBEHK
That IP is allocated to Cogent Communications in Mexico. The download is -Upatre- which means that the payload is almost definitely the Dyre banking trojan, even though the delivery mechanism of a Word document is unusual for Dyre."
Recommended blocklist:
38.65.142.12: https://www.virustot...12/information/
midwestlabradoodle .com: 72.167.131.160: https://www.virustot...60/information/
artyouneed .com: 50.63.50.1: https://www.virustot....1/information/
bluemagicwarranty .com: 173.201.216.40: https://www.virustot...40/information/
* https://www.virustot...sis/1436383031/

** https://www.virustot...sis/1436379366/

*** https://www.virustot...sis/1436379366/

**** https://www.virustot...sis/1436382709/
 

:ph34r: :ph34r: <_<


Edited by AplusWebMaster, 08 July 2015 - 06:38 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1497 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 09 July 2015 - 05:49 AM

FYI...

Fake 'Your order' SPAM - doc/xls spreadsheet malware
- http://myonlinesecur...dsheet-malware/
9 July 2015 - "'Your order No. 3269637 has been despatched' pretending to come from info@ 123print <info@ 123print .co.uk> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Dear customer
    Your order 3269637 has been despatched.
    Please see attachment for details.


9 July 2015 : 4077774.doc - Current Virus total detections: 4/56*
... which downloads Dridex banking malware (VirusTotal**) from one of these locations
http ://illustramusic .com/43/82.exe
http ://prodasynth .com/43/82.exe
http ://jjsmith .it/43/82.exe
http ://robindesdroits .com/43/82.exe
http ://cabinet-marc-dugue .com/43/82.exe
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1436435418/

** https://www.virustot...sis/1436434288/
... Behavioural information
TCP connections
62.210.214.106: https://www.virustot...06/information/
23.14.92.35: https://www.virustot...35/information/

illustramusic .com: 213.186.33.19: https://www.virustot...19/information/
prodasynth .com: 213.186.33.19:
jjsmith .it: 81.88.48.113: https://www.virustot...13/information/
robindesdroits .com: 213.186.33.87: https://www.virustot...87/information/
cabinet-marc-dugue .com: 213.186.33.19:

- http://blog.dynamoo....269637-has.html
9 July 2015
> https://www.virustot...sis/1436444607/
"... Recommended blocklist:
62.210.214.106 "
___

Unsettled Traffic Fines Spam
- http://threattrack.t...ffic-fines-spam
July 9, 2015 - "Subjects Seen
    Unsettled traffic fines report
Typical e-mail details:
    Kindly see enclosed traffic fines dispatched by State Road Traffic Safety Authority.
    Please arrange settlement of penalties in a short time becuase aditional penalties can be imposed as a result of delayed settlement.
    In addition check requisites of the document.
    Robin Willis
    Senior Manager


Screenshot: https://36.media.tum...1r6pupn_500.png

Malicious File Name and MD5:
    extract_of_issued_order.scr (cda3dd2862026cf5e1037f35b5660c2f)


Tagged: Upatre, traffic ticket
___

Fake 'AMEX Safe Key' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
9 July 2015 - "'American Express – Safe Key' pretending to come from American Express Customer Service <AmericanExpress@ welcome .aexp.com> with a link to download a zip attachment is another one from the current bot runs... The email looks like:
    Amex Logo     
    Safe Key
    Create your safe key now
        Safe Key Logo
        Please create your Personal Security Key. Personal Safe Key (PSK) is one of several authentication measures we utilize to ensure we are conducting business with you, and only you, when you contact us for assistance.American Express uses 128-bit Secure Sockets Layer (SSL) technology. This means that when you are on our secured website the data transferred between American Express and you is encrypted and cannot be viewed by any other party. The security of your personal information is of the utmost importance to American Express, please access https ://americanexpress .com to create your PSK (Personal Safe Key).
    Note: You will be redirected to a secure encrypted website.
    The contained message may be privileged, confidential and protected from disclosure. If the reader of this message is not the intended recipient, or an employee or agent responsible for delivering this message to the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited.
    Sincerely,
    American Express Customer Service ...


9 July 2015: Personal Safe Key instruction.zip: Extracts to: Personal Safe Key instruction.scr
Current Virus total detections: 9/56*. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1436458305/
... Behavioural information
TCP connections
104.238.141.75: https://www.virustot...75/information/
38.65.142.12: https://www.virustot...12/information/
24.148.217.188: https://www.virustot...88/information/
2.22.48.170: https://www.virustot...70/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 09 July 2015 - 12:43 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1498 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 10 July 2015 - 05:59 AM

FYI...

Fake 'Invoice reminder' SPAM - PDF malware
- http://myonlinesecur...ke-pdf-malware/
10 July 2015 - "'Invoice reminder' pretending to come from random names @ morgan-motor .co.uk with a zip attachment is another one from the current bot runs... The email looks like:
    Please note that so far we had not received the outstanding amounts in accordance with the invoice enclosed below.
    Unfortunately, we cannot wait another week for amounts to be settled. Kindly ask You to arrange the payment in the nearest future (2 days).
    In case the funds are not received in two days we reserve the right to use legal approaches in order to resolve this issue.
    We hope You will duly react to this notification and save good business relationships with us.


10 July 2015: invoice-ITK709415.zip: Extracts to: invoice-ITK709415.scr
Current Virus total detections: 1/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1436525114/
... Behavioural information
TCP connections
104.238.136.31: https://www.virustot...31/information/
38.65.142.12: https://www.virustot...12/information/
173.248.31.6: https://www.virustot....6/information/
88.221.14.130: https://www.virustot...30/information/

- http://blog.dynamoo....der-morgan.html
10 July 2015
"... Recommended blocklist:
38.65.142.12 "
___

Fake 'HBSC' SPAM - malware attached
- http://myonlinesecur...ayment-malware/
10 July 2015 - "'ATTN: HSBC ENCRYPTED 3RD PARTY PAYMENT' pretending to come from Payment Administrator <info@ hsbc .com.hk> with a zip attachment is another one from the current bot runs.. The email looks like:
     Dear Sir/Madam,
    The attached payment advice is issued at the request of our customer. This payment is encrypted for security reasons.
    The advice is for your reference only. Confirm receipt of this email.   In the case you have problems downloading the attachment do not   hesitate to revert back to us.
    See attached
    Yours faithfully,
    Global Payments and Cash Management
    HSBC ...


10 July 2015: Attachment.rar Extracts to: Dedebot_crypted10806.scr
Current Virus total detections: 4/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like an unknown  file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1436528754/
___

Fake 'discounts' SPAM - doc/xls malware
- http://myonlinesecur...dsheet-malware/
10 July 2015 - "'Monthly discounts pretending to come from support@ proprofs .com with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
    Good Morning!
    We would appreciate if you took a look at and gained insight into our discounts.
    Here we attach the file with information on discounts.
    Discounts are time limited.
    Best regards, team proprofs.


10 July 2015: e-gift.doc - Current Virus total detections: 25/56*
... Which tries to download http ://gets-adobe .com/fid/ZmlsZToxMTA4NzQzLy8/nkernel.exe  However I get nothing from the site from my UK IP number but a colleague in USA did manage to get the payload (VirusTotal**)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1436543817/

** https://www.virustot...sis/1436549421/
... Behavioural information
TCP connections
5.255.255.5: https://www.virustot....5/information/
204.45.251.183: https://www.virustot...83/information/
5.255.255.55: https://www.virustot...55/information/

gets-adobe .com: 109.234.38.103: https://www.virustot...03/information/
___

PC Shipments declined 9.5% in Q2 2015
- https://www.gartner....room/id/3090817
July 9, 2015 - "Worldwide PC shipments totaled 68.4 million units in the second quarter of 2015, a 9.5 percent decline from the second quarter of 2014, according to preliminary results by Gartner, Inc. This was the steepest PC shipment decline since the third quarter of 2013. PC shipments are projected to decline 4.4 percent in 2015. There were many contributors to the decline of PC shipments in the second quarter of 2015, and Gartner analysts highlighted three of the major reasons for the drop in shipments. Analysts emphasized that these inhibitors are temporary events, and they are not changing the PC market's structure. Therefore, while the PC industry is going through a decline, the market is expected to go back to slow and steady growth in 2016..."
> http://www.businessw...se#.VZ-imZNVhBf
July 09, 2015
 

:ph34r: :ph34r: <_<


Edited by AplusWebMaster, 13 July 2015 - 08:10 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1499 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 11 July 2015 - 01:12 PM

FYI...

Another Hacking Team Flash 0day Uncovered...
- https://blog.malware...0day-uncovered/
Update: 07/11 9 AM PT As reported by Kafeine*, Angler EK is now using this zero-day...
* http://malware.dontn...-two-flash.html
... On a late Friday night, yet another zero-day targeting once again the Flash Player has been uncovered from this very same Hacking Team archive. Adobe released a security bulletin shortly after:
> https://helpx.adobe..../apsa15-04.html
July 10, 2015 - 'Summary: A critical vulnerability (CVE-2015-5122) has been identified in Adobe Flash Player 18.0.0.204 and earlier versions... Adobe is aware of reports** that an exploit targeting this vulnerability has been published publicly... Adobe expects to make updates available during the week of July 12, 2015... Adobe categorizes this as a critical vulnerability...'"
** https://www.fireeye....122_-_seco.html

> http://blog.trendmic...king-team-leak/
July 11, 2015 - "... -two- Adobe Flash player zero-days disclosed in a row from the leaked data of Hacking Team, we discovered -another- Adobe Flash Player zero-day (assigned with CVE number, CVE-2015-5123)... we recommend users -disable- Adobe Flash Player for the meantime until the patch from Adobe becomes available..."
>> https://helpx.adobe..../apsa15-04.html
Updated: July 12, 2015 - "Critical vulnerabilities (CVE-2015-5122, CVE-2015-5123) have been identified... Adobe expects to make updates available during the week of July 12, 2015..."

Uninstall or Disable Plugins ...
> http://www.howtogeek...er-more-secure/
 

:ph34r: :ph34r: <_<


Edited by AplusWebMaster, 12 July 2015 - 04:12 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1500 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 July 2015 - 10:28 AM

FYI...

Fake 'Criminal prosecution' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
13 July 2016 - "The latest email being sent by the criminal gangs trying to infect you with an Upatre downloader tries to convince you that you are being investigated by the police for a Criminal offence prosecution. Don’t open the attachment - it will infect you. The email looks like:
     It has been detected that via Your e-mail account are being mailed materials including discriminatory propaganda.
    Please note that mentioned actions are to be qualified as criminal offence forbidden by legislation.
    Police will conduct according investigation as a result of which You   to five years.
    If You had not mailed mentioned materials as sson as possible execute enclosed declaration and forward the scan-copy


13 July 2015: statement_to_be_filed.zip : Extracts to:  statement_to_be_executed.scr
Current Virus total detections: 2/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1436803275/
 

:ph34r: :ph34r:   <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users