Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93083 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

SPAM frauds, fakes, and other MALWARE deliveries...


  • Please log in to reply
2072 replies to this topic

#1351 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 18 December 2014 - 07:03 AM

FYI...

More than 100,000 'WordPress sites infected with Malware'
- https://www.sans.org...ites/xvi/99#301
Dec 15, 2014 - "More than 100,000 websites running on WordPress content management system have been found to be infected with malware that attacks the devices of site visitors. Google has blacklisted more than 11,000 domains. Reports suggest that the attackers exploited a vulnerability in the Slider Revolution Premium plug-in*, which the company has known about since September 2014..."
> http://arstechnica.c...erious-malware/
Dec 15, 2014
(More links at the sans URL above.)

* http://blog.sucuri.n...s-websites.html
Dec 14, 2014
___

 

Fake 'AquAid Card' SPAM – doc malware
- http://myonlinesecur...rd-doc-malware/
18 Dec 2014 - "'AquAid Card Receipt' pretending to come from Tracey Smith <tracey.smith@aquaid.co.uk> with a malicious word doc attachment  is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer... This email has what appears to be a genuine word doc attached which is malformed and contains a macro script virus. Modern versions of Microsoft office, that is Office 2010 and 2013 and Office 365 have Macros disabled by default, UNLESS you or your company have enabled them.  If protected view mode is turned off and macros are enabled then opening this malicious word document will infect you, and simply previewing it in  windows explorer or your email client might well be enough to infect you. Definitely DO -NOT- follow the advice they give to enable macros to see the content... The email looks like:
    Hi
    Please find attached receipt of payment made to us today
    Tracey
    Tracey Smith| Branch Administrator
    AquAid | Birmingham & Midlands Central
    Unit 35 Kelvin Way Trading Estate | West Bromwich | B70 7TP ...


Screenshot: http://myonlinesecur...cious-email.jpg

The macros in this malicious word doc try to connect to http ://sardiniarealestate .info/js/bin.exe  ..which is saved as %TEMP%\YEWZMJFAHIB.exe – this has a marginally better detection rate of 3/53*. As we have seen in so many recent attacks like this one, there are 2 versions of the malware:
18 December 2014 : CAR014 151239.doc ( 124kb) | Current Virus total detections: 2/56**
CAR014 151239.doc (130 kb) | Current Virus total detections: 2/55***
Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email... The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them..."
* https://www.virustot...sis/1418893740/

** https://www.virustot...sis/1418891360/

***  https://www.virustot...sis/1418891888/


> http://blog.dynamoo....rd-receipt.html
18 Dec 2014
- https://www.virustot...sis/1418893415/
... Recommended blocklist:
74.208.11.204
81.169.156.5
"
___

Fake 'Internet Fax' SPAM - trojan Upatre.FH
- http://blog.mxlab.eu...ojan-upatre-fh/
Dec 18, 2014 - "... intercepted a new trojan distribution campaign by email with the subject “Internet Fax Job”, the email is sent from the spoofed address “MyFax <no-replay@ my-fax.com>” and has the following body:
    Fax image data
    hxxp ://bursalianneler .com/documents/fax.html


The downloaded file fax8642174_pdf contains the 21 kB large file fax8642174_pdf.exe. The trojan is known as Upatre.FH. The trojan will installs itself by creating the service ioiju.exe and makes sure that it boots when Windows starts, modifies several Windows registries... At the time of writing, 1 of the 55 AV engines did detect the trojan at Virus Total*..."
* https://www.virustot...7f048/analysis/
... Behavioural information
TCP connections
202.153.35.133: https://www.virustot...33/information/
192.185.52.226: https://www.virustot...26/information/
78.46.73.197: https://www.virustot...97/information/
UDP communications
203.183.172.196: https://www.virustot...96/information/
203.183.172.212: https://www.virustot...12/information/
___

Fake 'JPMorgan Chase' SPAM - fake PDF malware
- http://myonlinesecur...ke-pdf-malware/
17 Dec 2014 - "'JPMorgan Chase & Co You have received a new secure message' pretending to come from random names @jpmorgan .com with a zip attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... The email looks like:
    This is a secure, encrypted message.
    Desktop Users:
    Open the attachment (message_zdm.html) and follow the instructions.
    Mobile Users:
    Voltage secure mail is not currently supported on mobile devices. If you experience issues, please access your secure message from a fully functional browser.
    Need Help?
    Your personalized image for: <redacted>
This email and any attachments are confidential and for the sole use of the recipients. If you have received this email in error please notify the sender.
Email Security Powered by Voltage IBE
Copyright 2013 JPMorgan Chase & Co. All rights reserved


Screenshot: http://myonlinesecur...ure-message.jpg

17 December 2014: message_zdm.zip: Extracts to:  message_zdm.exe
Current Virus total detections: 11/54* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1418844158/
... Behavioural information
TCP connections
202.153.35.133: https://www.virustot...33/information/
217.199.168.166: https://www.virustot...66/information/
UDP communications
217.10.68.152: https://www.virustot...52/information/
217.10.68.178: https://www.virustot...78/information/

- http://threattrack.t...re-message-spam
Dec 18, 2014
Screenshot: https://gs1.wac.edge...JHwm1r6pupn.png
Tagged: JPMorgan, Upatre
___

ICANN e-mail accounts, zone database breached in spearphishing attack
Password data, other personal information of account holders exposed.
- http://arstechnica.c...hishing-attack/
Dec 17 2014 - "Unknown attackers used a spearphishing campaign to compromise sensitive systems operated by the Internet Corporation for Assigned Names and Numbers (ICANN), a coup that allowed them to take control of employee e-mail accounts and access personal information of people doing business with the group. ICANN, which oversees the Internet's address system, said in a release published Tuesday* that the breach also gave attackers administrative access to all files stored in its centralized zone data system**, as well as the names, postal addresses, e-mail addresses, fax and phone numbers, user names, and cryptographically hashed passwords of account holders who used the system. Domain registries use the database to help manage the current allocation of hundreds of new generic top level domains (gTLDs) currently underway. Attackers also gained unauthorized access to the content management systems of several ICANN blogs... As the group controlling the Internet's domain name system, ICANN is a prime target for all kinds of attacks from hackers eager to obtain data that can be used to breach other targets..."
* https://www.icann.or...2-2014-12-16-en

* https://czds.icann.org/en
___

Worm exploits nasty Shellshock bug to commandeer network storage systems
- http://arstechnica.c...torage-systems/
Dec 15 2014 - "Criminal hackers are actively exploiting the critical shellshock vulnerability* to install a self-replicating backdoor on a popular line of storage systems, researchers have warned. The malicious worm targets network-attached storage systems made by Taiwan-based QNAP, according to a blog post published Sunday** by the Sans Institute. The underlying shellshock attack code exploits a bug in GNU Bash that gives attackers the ability to run commands and code of their choice on vulnerable systems. QNAP engineers released an update in October that patches systems against the vulnerability, but the discovery of the worm in the wild suggests a statistically significant portion of users have yet to apply it. Infected systems are equipped with a secure shell (SSH) server and a new administrative user, giving the attackers a persistent backdoor to sneak back into the device at any time in the future..."
* http://arstechnica.c...with-nix-in-it/

** https://isc.sans.edu...e Devices/19061
 

:ph34r:  <_<


Edited by AplusWebMaster, 19 December 2014 - 05:33 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1352 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 19 December 2014 - 05:50 AM

FYI...

Fake 'BACS payment' SPAM - XLS malware
- http://myonlinesecur...el-xls-malware/
19 Dec 2014 - "'BACS payment Ref:9408YC' coming from random email addresses with a malicious Excel XLS attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... The email looks like:

Please see below our payment confirmation for funds into your account on Tuesday re invoice 9408YC
Accounts Assistant
Tel:  01874 430 632
Fax: 01874 254 622


19 December 2014: 9408YC.xls - Current Virus total detections: 0/53* 0/55** 0/53***
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1418987287/

** https://www.virustot...sis/1418987903/

*** https://www.virustot...sis/1418987497/

- http://blog.dynamoo....ef901109rw.html
19 Dec 2014
> https://www.virustot...sis/1418994768/
"... UPDATE: A further version of this is doing the rounds with an attachment which also has zero detections at VirusTotal*..."
* https://www.virustot...sis/1418994768/
... Behavioural information
TCP connections
194.146.136.1: https://www.virustot....1/information/
___

Fake ACH SPAM
- http://blog.dynamoo....ction-case.html
19 Dec 2014 - "This -fake- ACH spam leads to malware:
    Date:    19 December 2014 at 16:06
    Subject:    Blocked Transaction. Case No 970332
    The Automated Clearing House transaction (ID: 732021371), recently initiated from your online banking account, was rejected by the other financial institution.
    Canceled ACH transaction
    ACH file Case ID     083520
    Transaction Amount     1458.42 USD
    Sender e-mail     info@victimdomain
    Reason of Termination     See attached statement
  Please open the word file enclosed with this email to get more info about this issue.


In the sample I have seen, the attachment is ACH transfer 1336.doc which despite the name is actually a .DOCX file, which has a VirusTotal dectection rate of 4/54*. Inside are a series of images detailing how to turn off macro security.. which is a very -bad- idea.
1] https://1.bp.blogspo...1600/image3.png

2] https://2.bp.blogspo...1600/image4.png

3] https://1.bp.blogspo...1600/image5.png

4] https://4.bp.blogspo...1600/image6.png

If you enable macros, then this macro... will run which will download a malicious binary from http ://nikolesy .com/tmp/ten.exe, this has a VirusTotal detection rate of 8/51** as is identified as the Dridex banking trojan."
* https://www.virustot...sis/1419014981/

** https://www.virustot...sis/1419015141/
___

Fake 'my-fax' SPAM
- http://blog.dynamoo....ymy-faxcom.html
19 Dec 2014 - "This -fake- fax spam leads to malware:
    From:    Fax [no-replay@ my-fax .com]
    Date:    19 December 2014 at 15:37
    Subject:    Employee Documents - Internal Use
    DOCUMENT NOTIFICATION, Powered by NetDocuments
    DOCUMENT NAME: Fax Documents
    DOCUMENT LINK: http ://crematori .org/myfax/company.html
    Documents are encrypted in transit and store in a secure repository...


... Clicking the link downloads a file fax8127480_924_pdf.zip which in turn contains a malicious executable fax8127480_924.exe which has a VirusTotal detection rate of 3/55*. Most automated analysis tools are inconclusive... but the VT report shows network connections to the following locations:
http ://202.153.35.133:40542/1912uk22//0/51-SP3/0/
http ://202.153.35.133:40542/1912uk22//1/0/0/
http ://natural-anxiety-remedies .com/wp-includes/images/wlw/pack22.pne
Recommended blocklist:
202.153.35.133
natural-anxiety-remedies .com
"
* https://www.virustot...sis/1419003908/

202.153.35.133: https://www.virustot...33/information/
___

Fake 'Target Order Confirmation' - malware SPAM
- http://www.hoax-slay...n-malware.shtml
Dec 19, 2014 - "Order confirmation email purporting to be from Target claims that the company's online store has an order addressed to you... The email is -not- from Target. The link in the message opens a compromised website that contains malware. The Target version is just one in a series of similar malware messages that have falsely claimed to be from well-known stores, including Walmart, Costco and Wallgreens...
> http://www.hoax-slay...n-malware-1.jpg
If you use a non-Windows operating system, you may see a message claiming that the download is not compatible with your computer. If you are using one of the targeted operating systems, the malicious file may start downloading automatically. Alternatively, a message on the website may instruct you to click a link to download the file. Typically, the download will be a .zip file that hides a .exe file inside. Opening the .exe file will install the malware. The malware payload used in these campaigns can vary. But, typically, the malware can steal personal information from your computer and relay it to online scammers. The malware in this version is designed to add your computer to the infamous Asprox Botnet... This email is just one in a continuing series of malware messages that claim to be from various high profile stores, including Costco, Walmart and Wallgreens. Other versions list order or transaction details, but do not name any particular store. Again, links in the messages lead to malware websites. In some cases, the malware is contained in an attached file. If you receive one of these -bogus- emails, do -not- click any links or open any attachments..."
___

Walgreens Order Spam
- http://threattrack.t...eens-order-spam
Dec 19, 2014 - "Subjects Seen:
    Order Status
Typical e-mail details:
    E-shop Walgreens has received an order addressed to you which has to be confirmed by the recipient within 4 days. Upon confirmation you may pick it in any nearest store of Walgreens.
    Detailed order information is provided here.
    Walgreens


Malicious URLs:
    rugby-game .com/search.php?w=ZT5EpruzameN92MeSlvI09DbnfrIhx1yqu3wrootEpM=
Malicious File Name and MD5:
    Walgreens_OrderID-543759.exe (39CEBF3F19AF4C4F17CA5D8EFB940CB6)


Screenshot: https://gs1.wac.edge...U7f51r6pupn.png

Tagged: Walgreens, Kuluoz
___

Ars was briefly hacked yesterday; here’s what we know
If you have an account on Ars Technica, please change your password today..
- http://arstechnica.c...s-what-we-know/
Dec 16 2014 - "At 20:00 CT on December 14, an Internet intruder gained access to one of the Ars Web servers and spent the next hour attempting to get from the Web server to a more central machine. At 20:52, the attempt was successful thanks to information gleaned from a poorly located backup file. The next day, at 14:13, the hacker returned to the central server and replaced the main Ars webpage with a defacement page that streamed a song from the band Dual Core... "All the Things"... by 14:29, our technical team had removed the defaced page and restored normal Ars operations. We spent the afternoon changing all internal passwords and certificates and hardening server security even further. Log files show the hacker's movements through our servers and suggest that he or she had the opportunity to copy the user database. This database contains no payment information on Ars subscribers, but it does contain user e-mail addresses and passwords. Those passwords, however, are stored in hashed form (using 2,048 iterations of the MD5 algorithm and salted with a random series of characters). Out of an excess of caution, we strongly encourage all Ars readers - especially any who have reused their Ars passwords on other, more sensitive sites - to change their passwords today. We are continuing with a full autopsy of the hack and will provide updates if anything new comes to light..."
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 19 December 2014 - 04:32 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1353 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 21 December 2014 - 07:01 AM

FYI...

Targeted Destructive Malware - Alert (TA14-353A)
- https://www.us-cert....lerts/TA14-353A
Last revised: Dec 20, 2014 - "Systems Affected: Microsoft Windows
Overview: US-CERT was recently notified by a trusted third party of cyber threat actors using a Server Message Block (SMB) Worm Tool to conduct cyber exploitation activities recently targeting a major entertainment company. This SMB Worm Tool is equipped with a Listening Implant, Lightweight Backdoor, Proxy Tool, Destructive Hard Drive Tool, and Destructive Target Cleaning Tool.
SMB Worm Tool: This worm uses a brute force authentication attack to propagate via Windows SMB shares. It connects home every five minutes to send log data back to command and control (C2) infrastructure if it has successfully spread to other Windows hosts via SMB port 445. The tool also accepts new scan tasking when it connects to C2*. There are two main threads: the first thread calls home and sends back logs (a list of successful SMB exploitations), and the second thread attempts to guess passwords for SMB connections. If the password is correctly guessed, a file share is established and file is copied and run on the newly-infected host...
Destructive Hard Drive Tool: This tool is a tailored hard-drive wiping tool that is intended to destroy data past the point of recovery and to complicate the victim machine’s recovery. If the CNE operator has administrator-level privileges on the host, the program will over-write portions of up-to the first four physical drives attached, and over-write the master boot record (MBR) with a program designed to cause further damage if the hard drive is re-booted. This further results in the victim machine being non-operational with irrecoverable data (There is a caveat for machines installed with the windows 7 operating system: windows 7 machines will continue to operate in a degraded state with the targeted files destroyed until after reboot, in which the infected MBR then wipes the drive.) If the actor has user-level access, the result includes specific files being deleted and practically irrecoverable, but the victim machine would remain usable.
Destructive Target Cleaning Tool: This tool renders victim machines inoperable by overwriting the Master Boot Record. The tool is dropped and installed by another executable and consists of three parts: an executable and a dll which contain the destructive components, and an encoded command file that contains the actual destruction commands to be executed.
... *summary of the C2 IP addresses:
203.131.222.102 Thailand...
217.96.33.164 Poland...
88.53.215.64 Italy...
200.87.126.116 Bolivia...
58.185.154.99 Singapore...
212.31.102.100 Cypress...
208.105.226.235 United States..."
(More detail at the us-cert URL above.)

203.131.222.102: https://www.virustot...02/information/
217.96.33.164: https://www.virustot...64/information/
88.53.215.64: https://www.virustot...64/information/
200.87.126.116: https://www.virustot...16/information/
58.185.154.99: https://www.virustot...99/information/
212.31.102.100: https://www.virustot...00/information/
208.105.226.235: https://www.virustot...35/information/

- http://arstechnica.c...ail-of-badness/
Dec 19 2014
> http://cdn.arstechni...p-addresses.png
___

Fake FedEx SPAM – malware
- http://myonlinesecur...ervice-malware/
20 Dec 2014 - "'Postal Notification Service' pretending to come from FedEx with  a zip attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment...

Screenshot: http://myonlinesecur...ion-Service.jpg

20 December 2014 : notification.zip: Extracts to:  notification_48957348759483759834759834758934798537498.exe
Current Virus total detections: 1/54* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like an unknown file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1419076775/

"Package Delivery" Themed Scam Alert
- https://www.us-cert....emed-Scam-Alert
Dec 19, 2014
> http://www.consumer....ered-your-inbox
 

:ph34r:  <_<


Edited by AplusWebMaster, 23 December 2014 - 11:56 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1354 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 22 December 2014 - 11:39 AM

FYI...

Angler EK on 193.109.69.59
- http://blog.dynamoo....1931096959.html
22 Dec 2014 - "193.109.69.59 (Mir Telematiki Ltd, Russia) is hosting what appears to be the Angler Exploit Kit... infection chain... The last step is where the badness happens, hosted on 193.109.69.59 (Mir Telematiki Ltd, Russia) which is also being used to host the following malicious domains:
qwe.holidayspeedsix .biz
qwe.holidayspeedfive .biz
qwe.holidayspeedseven .biz
A quick look at the contents of 193.109.68.0/23 shows some other questionable sites. A look at the sites hosted* in this /23 indicates that most of them appear to be selling counterfeit goods, so -blocking- the entire /23 will probably be no great loss.
Recommended -minimum- blocklist:
193.109.69.59
holidayspeedsix .biz
holidayspeedfive .biz
holidayspeedseven .biz
"
* http://www.dynamoo.c...s/mmuskatov.csv

193.109.69.59: https://www.virustot...59/information/
___

Fake 'Tiket alert' SPAM
- http://blog.dynamoo....ket-really.html
22 Dec 2014 - "Sometimes the spammers don't really try very hard. Like they have to make a quota or something. A "Tiket alert" from the FBI.. or is it FBR? Really?

    From:    FBR service [jon.wo@ fbi .com]
    Date:    22 December 2014 at 18:29
    Subject:    Tiket alert
    Look at the link file for more information.
    http <redacted>
    Assistant Vice President, FBR service
    Management Corporation


I have seen another version of this where the download location is negociomega .com/ticket/fsb.html. Clicking on the link downloads a file ticket8724_pdf.zip which in turn contains a malicious executable ticket8724_pdf.exe. This has a VirusTotal detection rate of 2/54*. Between that VirusTotal analysis and the Anubis analysis we can see that the malware attempts to phone home to:
http ://202.153.35.133 :42463/2212us12//0/51-SP3/0/
http ://202.153.35.133 :42463/2212us12//1/0/0/
http ://moorfuse .com/images/unk12.pne
202.153.35.133 is Excell Media Pvt Ltd, India.
Recommended blocklist:
202.153.35.133
moorfuse .com
mitsuba-kenya .com
negociomega .com
"
* https://www.virustot...sis/1419277515/
... Behavioural information
TCP connections
202.153.35.133: https://www.virustot...33/information/
188.132.231.115: https://www.virustot...15/information/
___

Fake 'Employee Documents' Fax SPAM
- http://blog.mxlab.eu...cious-zip-file/
Dec 19, 2014 - "... intercepted quite a large distribution campaign by email with the subject “Employee Documents – Internal Use”, this email is sent from the spoofed address “Fax <no-replay@ my-fax .com>” and has the following body:
    DOCUMENT NOTIFICATION, Powered by NetDocuments
    DOCUMENT NAME: Fax Documents
    DOCUMENT LINK: ... <redacted>
    Documents are encrypted in transit and store in a secure repository ...


The downloaded file fax8127480_924_pdf.zip contains the 26 kB large file fax8127480_924.exe. The trojan is known as W32/Trojan.HZAT-8029, W32/Trojan3.MYF, Downloader-FSH!FFA9EE754457, Upatre.FH or a variant of Win32/Kryptik.CTMJ... Virus Total*..."
https://www.virustot...a5dcb/analysis/
File name: fax8127480_924.exe
Detection ratio: 26/53
Analysis date: 2014-12-22
... Behavioural information
TCP connections
202.153.35.133: https://www.virustot...33/information/
174.127.104.112: https://www.virustot...12/information/
83.166.234.251: https://www.virustot...51/information/
23.10.252.26: https://www.virustot...26/information/
50.7.247.42: https://www.virustot...42/information/
217.172.180.178: https://www.virustot...78/information/
UDP communications
173.194.71.127: https://www.virustot...27/information/
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 22 December 2014 - 04:03 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1355 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 23 December 2014 - 07:30 AM

FYI...

Fake 'Remittance Advice' SPAM -  malicious Excel attachment
- http://blog.dynamoo....comes-with.html
23 Dec 2014 - "This -fake- remittance advice comes with a malicious Excel attachment.
    From:    Whitney
    Date:    23 December 2014 at 09:12
    Subject:    Remittance Advice -DPRC93
    Confidentiality and Disclaimer:  This email and its attachments are intended for the addressee only and may be confidential or the subject of legal privilege.
    If this email and its attachments have come to you in error you must take no action based on them, nor must you copy them, distribute them or show them to anyone.
    Please contact the sender to notify them of the error...


The reference in the subject varies, and the name of the attachment always matches (so in this case DPRC93.xls). There are in fact three different versions of the document, all of which have a malicious macro. At the moment, none of these are detected by anti-virus vendors [1] [2] [3]... the macro has now changed completely, as it now loads some of the data from the Excel spreadsheet itself and puts it into a file %TEMP%\windows.vbs. So far I have seen three different scripts... which download a component from one of the following locations:
http ://185.48.56.133:8080/sstat/lldvs.php
http ://95.163.121.27:8080/sstat/lldvs.php
http ://92.63.88.100:8080/sstat/lldvs.php
It appears that this email is downloaded as test.exe and is then saved as %TEMP%\servics.exe. The ThreatExpert report shows traffic to the following:
194.146.136.1 (PE "Filipets Igor Victorovych", Ukraine)
80.237.255.196 (Denes Balazs / HostEurope, Germany)
85.25.20.107 (PlusServer AG, Germany)
VirusTotal indicates a detection rate of just 3/54*, and identifies it as Dridex.
Recommended blocklist:
194.146.136.1
80.237.255.196
85.25.20.107
185.48.56.133
95.163.121.27
92.63.88.100
92.63.88.106

Note that there are two IPs acting as downloaders in the 92.63.88.0/24 range (MWTV, Latvia). It may be that you would also want to block that range as well. "
1] https://www.virustot...sis/1419330172/

2] https://www.virustot...sis/1419330170/

3] https://www.virustot...sis/1419330172/

* https://www.virustot...sis/1419333104/

- http://myonlinesecur...el-xls-malware/
23 Dec 2014
> 22 Dec 2014 : PZDF16.xls  Current Virus total detections: 0/55*:
TKBJ98.xls Current Virus total detections: 0/55**
* https://www.virustot...sis/1419328785/

** https://www.virustot...sis/1419329398/

- http://blog.mxlab.eu...alicious-macro/
Dec 23 2014
> https://www.virustot...ee6b5/analysis/
___

Fake 'CHRISTMAS OFFERS.docx' SPAM - Word doc malware
- http://myonlinesecur...rd-doc-malware/
23 Dec 2014 - "'CHRISTMAS OFFERS.docx' pretending to come from Jayne <Jayne@ route2fitness .co.uk> with a malicious word doc attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... The email body is completely -blank- . As per usual there are at least 2 different file sizes of this malware although all are named exactly the same.

22 Dec 2014: CHRISTMAS OFFERS.doc (41 kb) . Current Virus total detections: 0/55* : CHRISTMAS OFFERS.doc (44 kb) . Current Virus total detections: 0/56**  
Downloads dridex Trojan from microinvent .com//js/bin.exe  which is moved to and run from %temp%1\V2MUY2XWYSFXQ.exe  Virus total*** ..."
* https://www.virustot...sis/1419327481/

** https://www.virustot...sis/1419327349/

*** https://www.virustot...sis/1419334606/

- http://blog.mxlab.eu...alicious-macro/
Dec 23, 2014
> https://www.virustot...35d9c/analysis/
___

Network Time Protocol Vulnerabilities
- https://ics-cert.us-.../ICSA-14-353-01
Dec 22, 2014 - "... vulnerabilities could be exploited remotely. Exploits that target these vulnerabilities are publicly available. Products using NTP service prior to NTP-4.2.8 are affected. No specific vendor is specified because this is an open source protocol.
IMPACT: Exploitation of these vulnerabilities could allow an attacker to execute arbitrary code with the privileges of the ntpd process..."

- https://web.nvd.nist...d=CVE-2014-9295 - 7.5 (HIGH)

- http://www.securityt....com/id/1031409

- http://www.securityt....com/id/1031410

- http://www.securityt....com/id/1031411

- http://arstechnica.c...ervers-at-risk/
Dec 19 2014
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 23 December 2014 - 04:23 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1356 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 24 December 2014 - 02:49 AM

FYI...

MBR Wiper attacks strike Korean Power Plant
- http://blog.trendmic...an-power-plant/
Dec 23, 2014 - "In recent weeks, a major Korean electric utility has been affected by destructive malware, which was designed to wipe the master boot records (MBRs) of affected systems. It is believed that this MBR wiper arrived at the target systems in part via a vulnerability in the Hangul Word Processor (HWP), a commonly used application in South Korea. A variety of social engineering lures were used to get would-be victims to open these files. Below is a quick overview of the attack with the infection chain starting from a spearphishing email sent to the employees’ inboxes:
> http://blog.trendmic..._MBR-wiper3.png
We detect the malware as TROJ_WHAIM.A*, which is a fairly straightforward MBR wiper. In addition to the MBR, it also overwrites files that are of specific types on the affected system. It installs itself as a service on affected machines to ensure that it will run whenever the system is restarted... it uses file names, service names, and descriptions of actual legitimate Windows services. This ensures that a cursory examination of a system’s services may not find anything malicious, helping this threat -evade- detection... This particular MBR-wiping behavior, while uncommon, has been seen before. We observed these routines in March 2013 when several attacks hit various South Korean government agencies resulting in major disruptions to their operations. The malware involved in this attack overwrote the MBR with a series of the words PRINCPES, HASTATI, or PR!NCPES. The recent attack on Sony Pictures also exhibited a similar MBR-wiping capability. There are also similarities to the previous MBR wiper attacks as well. All three attacks mentioned earlier overwrite the MBR with certain repeated strings... These attacks highlight our findings about the destructive, MBR-wiping malware that appear to have become a part of the arsenal of several threat actors. This is a threat that system administrators will have to deal with, and not all targeted attack countermeasures will be effective. Techniques to mitigate the damage that these attacks cause should be considered as a part of defense-in-depth networks.
Update as of 11:29 P.M. PST, December 23, 2014
Upon further analysis, we confirmed that TROJ_WHAIM.A checks if the current date and time is Dec 10, 2014 11:00 AM or later. If it meets this condition, it sets the registry, HKEY_LOCAL_MACHINE\SOFTWARE\PcaSvcc\finish to 1, thus triggering the MBR infection. Otherwise, it sleeps for a minute and checks the system time again. Aside from the MBR infection capabilities and overwriting certain strings, another similarity of this attack to the March 2013 incident is its ‘time bomb’ routine. A certain action is set in motion once the indicated date/time by the attackers is reached by the infected system."
* http://www.trendmicr...re/troj_whaim.a
"To restore your system's Master Boot Record (MBR)..."

South Korea seeks China's cooperation in probe into cyberattack on nuclear operator
- http://www.reuters.c...N0K20DT20141224
Dec 24, 2014 - "... Connections to South Korean virtual private networks (VPNs) used in the cyberattacks were traced to multiple IP addresses in China's Shenyang city, located in a province which borders North Korea..."

Japan, wary of North Korea, works to secure infrastructure after Sony attack
- http://www.reuters.c...N0K20IX20141224
Dec 24, 2014 - "Japan, fearing it could be a soft target for possible North Korean cyberattacks in the escalating row over the Sony Pictures hack, has begun working to ensure basic infrastructure is safe and to formulate its diplomatic response, officials said... The government's National Information Security Center, working through various ministries, is pressing companies to improve their security from cyberattacks..."

Attack maps: http://map.ipviking.com/
___

Fake 'Signature Invoice' SPAM - malicious attachment
- http://blog.dynamoo....a-wellings.html
24 Dec 2014 - "Teckentrup Depot UK is a legitimate UK company, but these emails are -not- from Teckentrup Depot and they contain a malicious attachment. Teckentrup Depot has not been hacked, their database has not been compromised, and they are -not- responsible for this in any way.
    From:    Rhianna Wellings [Rhianna@ teckentrupdepot .co.uk]
    Date:    24 December 2014 at 07:54
    Subject:    Signature Invoice 44281
    Your report is attached in DOC format.
    To load the report, you will need the Microsoft® Word® reader...


Attached is a malicious Word document called Signature Invoice.doc which comes in two different versions, both of which are undetected by AV vendors [1] [2]. Each one contains a different macro... which then downloads an additional component from one of these two locations:
http ://Lichtblick-tiere .de/js/bin.exe
http ://sunfung .hk/js/bin.exe
The file is saved into the location %TEMP%\1V2MUY2XWYSFXQ.exe and currently has a VirusTotal detection rate of just 4/56*. The ThreatExpert report shows traffic to the following IPs:
74.208.11.204 (1&1 Internet, US)
81.169.156.5 (Strato AG, Germany)
59.148.196.153 (HKBN, Hong Kong)
According to the Malwr report it also drops a malicious DLL with a detection rate of 24/56**, detected as the Dridex banking trojan.
Recommended blocklist:
74.208.11.204
81.169.156.5
59.148.196.153
lichtblick-tiere .de
sunfung .hk
"
1] https://www.virustot...sis/1419412603/

2] https://www.virustot...sis/1419412612/

* https://www.virustot...sis/1419413157/

** https://www.virustot...sis/1419417434/

- http://myonlinesecur...rd-doc-malware/
24 Dec 2014 : Signature Invoice.doc . Current Virus total detections: 0/56*: 0/56**
* https://www.virustot...sis/1419409093/

** https://www.virustot...sis/1419409548/
___

Fake Christmas offers infect PCs with banking Trojan
- https://blog.malware...banking-trojan/
Dec 24, 2014 - "... The email is accompanied by a Word document with a catchy name: CHRISTMAS OFFERS.docx:
> https://blog.malware...mas_message.png
... the document is blank and requires the user to enable macros in order to view it. By default Microsoft Office disables macros, a handy automation feature but also a huge security risk. This is where the social engineering lies and the crooks are counting on people so eager to see the promised content that they will push the button and get infected. Macros enable you to create scripts that automate repetitive tasks within a document, for example copying content from one page and pasting it with a different font and color on another. At the same time, a macro can be used to perform a malicious action, which happens to be the case here.
> https://blog.malware...12/word_doc.png
... What happens if you were to trust the document? A remote file is downloaded from
hxxp ://jasoncurtis .co.uk/js/bin.exe and ran from the temp folder... It is known as Dridex, a banking Trojan... Macro malware often relies on social engineering to convince the mark to open a file and disable the default protection. It is not terribly sophisticated but yet it has seen a bit of a revive in recent months with -spam- being the preferred delivery method. The best protection against these types of threats is to be particularly cautious before opening attachments, even if they are ‘classic’ Microsoft Office documents... This holiday season, whether you believe in Santa or not, please be extra cautious with offers that sound too good to be true. The bad guys like to make believe, but we’d rather leave them empty handed or send them off with a lump of coal."
___

Fake 'Postal Notification' SPAM - malicious notification.exe
- http://blog.mxlab.eu...tification-exe/
Dec 24, 2014 - "... intercepted a new trojan distribution campaign by email with the subject “Postal Notification Service”. This email is sent from the spoofed address “”Fedex >” <voyeuristicxd@ jackpowerspiritbind .us>” and has the following body:

Screenshot: http://img.blog.mxla...41224_fedex.gif

The embedded URL, in our sample hxxp ://appimmobilier .com/notification.exe, will download the 58 kB large file notification.exe. The trojan is known as Win32/TrojanDownloader.Wauchos.AF, UDS:DangerousObject.Multi.Generic or Win32.Trojan.Inject.Auto. At the time of writing, 3 of the 56 AV engines did detect the trojan at Virus Total*..."
* https://www.virustot...20be8/analysis/
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 25 December 2014 - 07:50 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1357 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 29 December 2014 - 08:03 AM

FYI...

Phish - "Your Netflix Account Has Been Suspeded"
- http://blog.mxlab.eu...-been-suspeded/
Dec 29, 2014 - "... intercepted a phishing campaign by email with the subject “Your Netflix Account Has Been Suspeded [#654789]”. This email is sent from the spoofed address “”secure@ netflix .ssl .co.uk” <secure@ netflix .ssl .co.uk>” and has the following body:

Screenshot: http://img.blog.mxla...9_netflix_1.gif

In our sample, the URL takes us to the phishing site located at hxxp ://netflix-validation-  uk .co .uk/~netflix/authcode.22e2839f6ea44972845f1e0b02f397ba/email_identifier=71a605276e146b93e52b0c1bfb98ade285c337b0a6b7e5f3f560fd5bb11f1d1c/d0446fac4ba6feceb507af17e1b0bca8/Login.php
This shows us an identical copy of the official Netflix login page. Screenshot of the member login form on the phishing web site:
> http://img.blog.mxla...9_netflix_2.gif
After submitting the login and password, the phishing process begins by asking to fill in our billing information.
> http://img.blog.mxla...9_netflix_3.gif
Followed by filling in our credit card details:
> http://img.blog.mxla...9_netflix_4.gif
Our account seems to be updated and we can continue:
> http://img.blog.mxla...9_netflix_5.gif
…. straight to the official Netflix login site:
> http://img.blog.mxla...9_netflix_6.gif "
___

64-bit Version of HAVEX seen - ICS
- http://blog.trendmic...-havex-spotted/
Dec 29, 2014 - "The remote access tool (RAT) HAVEX* became the focus of the security industry after it was discovered to have played a major role in a campaign targeting industrial control systems (ICS). While observing HAVEX detections (known by different vendors as Dragonfly, Energetic Bear, and Crouching Yeti), we noticed something interesting. The Dragonfly campaign was previously believed to be compatible with only for 32-bit versions as most mission critical systems would most likely Windows XP, which has since been listed as end of support. In contrast, we came across two interesting infections running on Windows 7 systems. First 64-bit HAVEX Sighting: Based on our analysis (seen in the chain below), a file called TMPpovider023.dll, detected as BKDR64_HAVEX.A, was found, which creates several files in the file system. It should be noted that TMPprovider0<2-digit version number>.dll is a known indicator of HAVEX and is the component of this threat that interacts with the command-and-control (C&C) servers to perform downloads or receive execution commands associated with it.
> File installation chain: http://blog.trendmic...12/64havex1.jpg
... we’re seeing three indicators of BKDR_HAVEX:
- The file TMPProvider023.dll, as indicated above, with the number indicating the version of this HAVEX RAT (v023)
- A dropped file named 34CD.tmp.dll, detected as BKDR_HAVEX.SM. At this point, the file is being repeatedly detected and quarantined by the installed Trend Micro product. This was later found out to be version 29 or v029 of HAVEX.
- C&C communication from the host and back
...  a 64-bit file, was upgraded to a 32-bit v029 HAVEX RAT. This now brings us to four files that seem to be interrelated in one single infection, as seen below:
File name         SHA1                         Compile Date     Architecture
%TEMP%\TMPprovider023.dll 997C0EDC9E8E67FA0C0BC88D6FDEA512DD8F7277     2012-10-03     AMD64
%TEMP%\34CD.tmp.dll     CF5755D167077C1F8DEEDDEAFEBEA0982BEED718     2013-04-30     I386
%TEMP%\734.tmp.dll     BFDDB455643675B1943D4E33805D6FD6884D592F     2013-08-16     I386
%TEMP%\4F2.tmp.dll     8B634C47087CF3F268AB7EBFB6F7FBCFE77D1007     2013-06-27     I386
... In this particular infection, the v023 HAVEX file was using the same command-and-control server as that of the v029 HAVEX file... Currently, we have seen at least four IP addresses communicating to the command-and-control server, two of which have exhibited the behavior of upgrading the version of the C&C module of the HAVEX RAT... the HAVEX RAT has gone through several iterations—used in campaigns with ICS/SCADA and even pharmaceutical targets, nothing prevents it from being used again and again. ICS operators have to take note that the structure of the HAVEX binaries resemble much of what we see in common Windows malware – more so now that we’ve seen Windows 7 64-bit infections. It is thereby important to validate software being installed on endpoints within the environment, and to frequently monitor HTTP traffic..."
(More detail at the trendmicro URL at the top of this post.)
* Havex infection (ICS)/SCADA systems chain:
> http://about-threats...ges/HAVEX_2.jpg
 

:ph34r:  <_<


Edited by AplusWebMaster, 29 December 2014 - 03:43 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1358 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 30 December 2014 - 02:50 PM

FYI...

'Worm' removed at hacked South Korea nuclear operator
- http://www.reuters.c...N0K80J620141230
Dec 30, 2014 - "South Korean authorities have found evidence that a low-risk computer "worm" had been removed from devices connected to some nuclear plant control systems, but no harmful virus was found in reactor controls threatened by a hacker. Korea Hydro & Nuclear Power Co Ltd said it would beef up cyber security by hiring more IT security experts and forming an oversight committee, as it came in for fresh criticism from lawmakers following recent hacks against its headquarters. The nuclear operator, part of state-run utility Korea Electric Power Corp, said earlier this month that non-critical data had been stolen from its systems, while a hacker threatened in Twitter messages to close three reactors. The control systems of the two complexes housing those reactors had not been exposed to any malignant virus, Seoul's energy ministry and nuclear watchdog said in a joint statement on Tuesday, adding the systems were -inaccessible- from external networks. The nuclear plant operator said on Tuesday it was increasing the number of staff devoted to cyber security from 53 to around 70, and would set up a committee of internal and external experts to oversee security..."
___

Target hacks hit OneStopParking .com
- http://krebsonsecuri...topparking-com/
Dec 30, 2014 - "Parking services have taken a beating this year at the hands of hackers bent on stealing credit and debit card data. This week’s victim — onestopparking .com — comes compliments of the same organized crime gang thought to be responsible for stealing tens of millions of card numbers from shoppers at Target and Home Depot. Late last week, the cybercrime shop best known for being the first to sell cards stolen in the Target and Home Depot breach moved a new batch of cards taken from an unknown online merchant. Several banks contacted by KrebsOnSecurity acquired cards from this batch, and determined that all had one thing in common: They’d all been used at onestopparking .com, a Florence, Ky. based company that provides low-cost parking services at airport hotels and seaports throughout the United States. Contacted about the suspicious activity that banks have traced back to onestopparking .com, Amer Ghanem, the site’s manager, said the company began receiving complaints from customers about a week before Christmas...
Cards from the “Solidus” base at Rescator map back to One Stop Parking
> http://krebsonsecuri...dus-600x291.png
This was the second time in as many weeks that this cybercrime shop –Rescator[dot]cm — has put up for sale a batch of credit cards stolen from an online parking service: On Dec. 16, this KrebsOnSecurity reported that the same shop was selling cards stolen from Park-n-Fly, a competing airport parking reservation service. Sometime over the past few days, Park-n-Fly announced it was suspending its online service... a security update posted on the company’s site*. Park ‘N Fly noted that it is still taking reservations over the phone... Last month, SP Plus — a Chicago-based parking facility provider — said** payment systems at 17 parking garages in Chicago, Philadelphia and Seattle that were -hacked- to capture credit card data after thieves installed malware to access credit card data from a remote location. Card data stolen from those SP+ locations ended up for sale on a competing cybercrime -store- called Goodshop. In Missouri, the St. Louis Parking Company recently disclosed*** that it learned of breach involving card data -stolen- from its Union Station Parking facility between Oct. 6, 2014 and Oct. 31, 2014."
* http://www.pnf.com/security-update/

** http://www.qconline....feecb95eb1.html

*** http://stlouisparkin.../press-release/
___

Instagram Profile Deletion Hoax
- https://blog.malware...-deletion-hoax/
Dec 30, 2014 - "... accounts on Instagram claiming a mass purge is coming on January 1, 2015 unless your account is “verified”, with the aid of a so-called Verification Arrow. Profiles such as the one below (with 110k followers at time of writing) are receiving a fair amount of traction with between 5,000-8,000 likes per image (I got 6 for a picture of a cat once), stating:

If your account doesn't have a picture of an arrow next to it then it's in the process of being deleted. To get your arrow, please follow the instructions below
1) Follow @verifyingarrows
2) Repost our photo
3) Tag @verifyingarrows
4) Hashtag #verifyingarrows

Screenshot: https://blog.malware...instaarrow2.jpg
Here’s a similar profile – now deleted – which managed to grab 245k followers before being banned itself:
> https://blog.malware...instaarrow1.jpg
The “arrow” in question appears to be nothing more than a drop down box on profiles which suggests accounts similar to the one you’re looking at. It has -nothing- to do with profile verification or dodging deletion waves. Regardless, panicked Instagram users appear to be jumping on the ban(d)wagon and doing what they can to fend off a profile extinction event that is never going to arrive. In terms of what the ultimate end game is with all of this, it’s a case of wait and see for the time being. This is either just a -hoax- for the sake of it, or maybe the accounts asking people to bolster their visibility on Instagram will suddenly start selling something come the New Year. Whatever they’re up to, you can safely -ignore- these profiles and carry on taking selfies and pictures of sandwiches, with or without a filter."
___

Apple Store 'Transaction Cancellation Form' Phish...
- http://www.hoax-slay...hing-scam.shtml
Dec 30, 2014 - "According to this email, which purports to be from Apple, you have purchased a TomTom from the Apple Store (GPS car navigation system). The email explains that, if you did not authorise the TomTom purchase, you should click-a-link-to-access an Apple Store Transaction Cancellation Form. Supposedly, by filling in the form, the purchase will be cancelled and you will receive a full refund. However, the email is -NOT- from Apple and the claim that you have bought a Tom Tom is just a ruse designed to trick you into clicking the 'cancel' link.
Clicking the link takes you to a website that hosts a -fake- Apple Store 'Cancellation' form. The -fake- form asks you to provide name and contact details as well as your credit card and banking information.
Clicking the 'Cancel Transaction' button will send all of your information to criminals who can then use it to commit financial -fraud- and identity theft.

The scammers bank on the fact that at least a few recipients of the email will be -panicked- into clicking the link and supplying their information in the mistaken belief that someone has made fraudulent purchases in their name."
> http://www.hoax-slay...hing-scam-1.jpg
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 30 December 2014 - 03:30 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1359 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 31 December 2014 - 01:56 PM

FYI...

'NetGuard Toolbar' SPAM
- http://blog.dynamoo....mpcom-spam.html
31 Dec 2014 - "Sometimes a spam comes through and it isn't immediately obvious what they are trying to do:
    From:    Brad Lorien [bclorien@ ngcmp .com]
    Date:    31 December 2014 at 01:12
    Subject:    Real estate (12/30/2014)
    Our company reaches an online community of almost 41 million people,
    who are mostly US and Canadian based. We have the ability to present
    our nearly 41 million strong network with a best, first choice when
    they are looking online for what your company does.
    We are seeking a preferred choice to send our people who are looking
    for real estate in Abilene and surrounding markets.
    I’m in the office weekdays from 9:00 AM to 5:00 PM Pacific time.
    Best regards,
    Brad Lorien
    Network Specialist, SPS EServices
    Phone: (877) 489.2929, ext. 64


There is no link or attachment in the email. So presumably the spammer is soliciting replies to the email address bclorien@ ngcmp .com which is a valid address. The domain ngcmp.com uses a mail server mail.ngcmp .com to receive email messages, hosted on 38.71.66.127 (PSInet / Virtual Empire, US)... the spam was sent via a relay at 38.71.66.126 which is one IP different from the server handling incoming mail, which pretty much firmly identifies that whoever controls the ngcmp .com domain is actually sending the spam. The mail headers also identify the originating IP as well as the relay, which is a Verizon Wireless customer at 75.215.49.211, possibly someone sending spam using throwaway cell phones to avoid being traced. An examination of those two PSInet addresses shows the following domains are associated with them:
ncmp .co
ngmp .co
ngcmp .com
ng-portal .com
ngcmp .net
ng-central .net
luxebagscloset .com
reviewwordofmouth .com
All of these domains have -anonymous- WHOIS details, but you can see that there is a common pattern here. I don't recommend that you visit spam sites...  I did in this case to see what it was about:
> https://2.bp.blogspo...00/netguard.png
This is basically -adware- . Going back to the original spam message, these "41 million people" are presumably suckers who have downloaded this carp**, and NG Systems are busy spamming out to find more low-life advertisers to fill up their network... Predictably, there seems to be -no- such corporation as "NG Systems", but if you download the Toolbar it turns out it is digitally -signed- by a company called "IP Marketing Concepts, Inc." ... The executable itself is tagged by only one AV engine* as malicious, but VirusTotal does note that it looks like a PUA. Malwr notes** that individual components appear to be Russian in origin. So all in all, this spam is being sent out by a company that goes a very, very long way to disguise its origins..."
* https://www.virustot...sis/1420024818/

** https://malwr.com/an...zRjNTUyNjhmNjM/
___

PUP borrows tricks from malware authors
- https://blog.malware...alware-authors/
Dec 31, 2014 - "... These days it is getting harder and harder to download a program from its official source, in its original format, without additional pieces of software bundled to it:
> https://blog.malware...ack-965x395.png
Companies specializing in so-called ‘download assistants’ or ‘download managers’ claim that they:
    Provide a value added service to users by suggesting additional programs tailored to the users’ needs.
    Offer a way for software manufacturers to monetize their free applications.

Let’s have a look for ourselves by checking an installer for the Adobe Flash Player. The details are as follows:
Name: adobe_flash_setup.exe
Size: 809.0 KB
MD5: d549def7dd9006954839a187304e3835
imphash: 884310b1928934402ea6fec1dbd3cf5e

Out of the box: The first thing we noticed was that the program behaves differently whether it is launched on a real physical machine or a Virtual Machine:
> https://blog.malware...ma-1024x782.png
In a VM such as VirtualBox, the installer skips all the bundled offers and goes straight for the Flash Player... There might be a few reasons for this:
    To avoid unnecessary impressions and installs on ‘fake’ systems that would skew metrics.
    To appear as a ‘clean’ installer when installed on automated sandboxes or by hand from security researchers.

Anti-vm behavior does not necessarily mean that the application is malicious, but it -is- something that many malware authors use... The certificate details show that said company is located in Tel Aviv, Israel and a VirusTotal scan* hints at a connection with InstallCore, a “digital content delivery platform”... There are also various other offers bundled in this installer, courtesy of “distributer” called Entarion Ltd., with an “address” conveniently located in Cyprus, well-known as a safe haven for offshore companies... Malwarebytes’ criteria for listing a program as a PUP can be viewed here**. The list is pretty thorough and will most likely continue to evolve as PUP makers diversify their operations. Consumers should be able to make educated choices rather than being mislead down a path that they didn’t intend to take..."
* https://www.virustot...76d0b/analysis/

** https://www.malwarebytes.org/pup/
 

:ph34r:  <_<


Edited by AplusWebMaster, 31 December 2014 - 02:25 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1360 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 01 January 2015 - 06:32 PM

FYI...

Evil network: 217.71.50.0/24 / ELTAKABEL-AS / TXTV d.o.o. Tuzla / aadeno@ inet .ba
- http://blog.dynamoo....takabel-as.html
31 Dec 2014 - "This post by Brian Krebs* drew my attention to a block of Bosnian IP addresses with an unusually bad reputation. The first clue is given by Google's safe browsing diagnostics**..
** http://www.google.co...?site=AS:198252
Some of those domains rang a bell to do with recent malware attacks. One odd thing that struck me was that this is a sparsely populated but relatively large*** collection of IP addresses that appear to be mostly allocated to broadband customers rather than web hosts. An investigation into what was lurking in this AS highlighted a problem block of 217.71.50.0/24 which contains very -many- bad sites...
*** http://bgp.he.net/AS198252#_prefixes
... appears to be a block suballocated to someone using the email address aadeno@ inet .ba. I took a look at the sites hosted in this /24... There are 37 malicious websites (identified by Google) out of 185 that I found in this network range. The usual level of badness tends to be around 1%, but here it is 20%. Looking at the domains, it appears that there is nothing at all of value here and you can probably count them all as malicious.
Recommended blocklist:
217.71.50.0/24 ..."
(Long list at the dynamoo URL at the top.)

* http://krebsonsecuri...-trail-of-fail/
 

:ph34r: :ph34r:  <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1361 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 January 2015 - 06:58 AM

FYI...

binarysmoney .com / clickmoneys .com / thinkedmoney .com "job" SPAM
- http://blog.dynamoo....kmoneyscom.html
2 Jan 2015 - "I've been plagued with these for the past few days:
    Date:    2 January 2015 at 11:02
    Subject:    response
    Good day!
    We considered your resume to be very attractive and we thought the vacant position in our company could be interesting for you.
    We cooperate with different countries and currently we have many clients in the world.
    Part-time and full-time employment are both currently important.
    We offer a flat wage from $1500 up to $5000 per month.
    The job offers a good salary so, interested candidates please registration on the our site: www .binarysmoney .com
    Attention! Accept applications only on this and next week.
    Respectively submitted
    Personnel department


Subject lines include:
New employment opportunities
Staff Wanted
Employment invitation
new job
New job offer
Interesting Job
response
Spamvertised sites seen so far are binarysmoney .com, clickmoneys .com and thinkedmoney .com, all multihomed on the following IPs:
46.108.40.76 (Adnet Telecom / "Oancea Mihai Gabriel Intreprindere Individuala", Romania)
201.215.67.43 (VTR Banda Ancha S.A., Chile)
31.210.63.94 (Hosting Internet Hizmetleri Sanayi Ve Ticaret Anonim Sirketi, Turkey)
Another site hosted on these IPs is moneyproff .com. All the domains have apparently -fake- WHOIS details.
It looks like a money mule spam, but in fact it leads to some binary options trading carp**.
> http://2.bp.blogspot...ary-options.jpg
... that's just a Shutterstock stock photo that is pretty widely used on the web. In fact, everything about this whole thing is a cookie-cutter site with text and images copied from elsewhere. Binary options are a haven for scammers, and my opinion is that this is such a -scam- given the spammy promotion and hidden identity of the operators. I would recommend that you avoid this and also block traffic to the following IPs and domains:
46.108.40.76
201.215.67.43
31.210.63.94
clickmoneys .com
thinkedmoney .com
binarysmoney .com
moneyproff .com
"
 

:ph34r: :ph34r:  <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1362 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 03 January 2015 - 11:28 AM

FYI...

Fake 'Thank you' SPAM - malware
- http://myonlinesecur...xi-pro-malware/
3 Jan 2015 - "'Thank you for buying from Acrobat XI Pro' pretending to come from Plimus Sales <receipt@ plimus .com> with a link to a malicious website is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... Plimus is a genuine  affiliate marketing service/reseller/payment gateway for many software companies including Adobe. If you look carefully at the email, you can see the links are to IPLIMUS -not- plimus...

Screenshot: http://myonlinesecur...robat-XI-Pr.jpg

3 January 2015: adbx1pro.exe : | Current Virus total detections: 25/56*
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1420298571/
 

:ph34r: :ph34r:  <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1363 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 05 January 2015 - 07:49 AM

FYI...

Phish - 'Tesco Important Notification' ...
- http://myonlinesecur...ation-phishing/
5 Jan 2015 - "'Tesco Important Notification' pretending to come from Tesco .com offering you -free- Tesco vouchers is one of the latest -phish- attempts to steal your Tesco bank Account and your other personal details. This one wants your personal details, Tesco log in details and your credit card and bank details. Many of them are also designed to specifically steal your email, facebook and other social network log in details as well. If you are unwise enough to fill in the personal details and security questions, there is a very high likelihood that information could be used to compromise any other account or log in ANYWHERE on the net... don’t ever click the link in the email. If you do it will lead you to a website that looks at first glance like the genuine Tesco -bank- website but you can clearly see in the address bar, that it is -fake- ... Some versions of this -phish- will ask you fill in the html ( webpage) form that comes attached to the email...

If you follow the link you see a webpage looking like:
> http://myonlinesecur...s1-1024x606.jpg

Then you get a page asking for password and Security number:
> http://myonlinesecur...s2-1024x534.jpg

After you fill in your Security number and password you get a page looking like this, where the phishers try to validate your details to make sure that you are entering “genuine ” information. They make sure that the bank account numbers have the correct number of digits and that the credit card numbers have the correct number of digits and format:
> http://myonlinesecur...s3-1024x746.jpg

Then they send you to this page  and eventually it auto redirects you to the genuine Tesco bank site:
> http://myonlinesecur...s4-1024x625.jpg

All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email... whether it is a straight forward attempt, like this one, to steal your personal, bank, credit card or email and social networking log in details. Be very careful when unzipping them and make sure you have “show known file extensions enabled“, And then look carefully at the unzipped file. If it says .EXE then it is a problem and should not be run or opened."
 

:ph34r: :ph34r:  <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1364 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 06 January 2015 - 07:24 AM

FYI...

hqq .tv serving up Exploit kit (via Digital Ocean and Choopa)
- http://blog.dynamoo....it-kit-via.html
6 Jan 2014 - "... here's an infection chain starting from a scummy-looking video streaming site called cine-stream .net. I do not recommend visiting any of the sites labelled [donotclick]
Step 1
[donotclick]cine-stream .net/1609-le-pre-nol-est-une-ordure-en-streaming.html
89.248.170.206 (Ecatel Ltd, Netherlands)
URLquery report: http://urlquery.net/...d=1420561240827
Step 2
[donotclick]hqq .tv/player/embed_player.php?vid=7SO84O65X5SM&autoplay=no
199.83.130.198 (Incapsula, US)
Step 3
[donotclick]agroristaler .info/dasimotulpes16.html
128.199.48.44 (Digital Ocean, Netherlands)
URLquery report: http://urlquery.net/...d=1420561209263
Step 4
[donotclick]aflesministal .info/chat.html
178.62.147.144 (Digital Ocean, Netherlands)
128.199.52.108 (Digital Ocean, Netherlands)
Step 5
[donotclick]pohfefungie .co.vu/VUZQBUgAAgtAGlc.html
[donotclick]eixaaweexum .co.vu/VxFVBkgAAgtAGlc.html
108.61.165.69 (Choopa LLC / Game Servers, Netherlands)
URLquery report: http://urlquery.net/...d=1420560803160
The Digital Ocean and Choopa IPs host several apparently malicious domains:
108.61.165.69
eixaaweexum .co.vu
ienaakeoke .co.vu
weswalkers .co.vu
pohfefungie .co.vu
vieleevethu .co.vu
178.62.147.144
128.199.52.108
sebitibir .info
abrisgalor .info
aflesministal .info
128.199.48.44
abibruget .info
alsonutird .info
fiflakutir .info
fistikopor .info
agroristaler .info
poliloparatoser .info
In my opinion, .co.vu domains are often bad news and are good candidates for blocking. In the mean time I would recommend the following -minimum- blocklist:
108.61.165.69
178.62.147.144
128.199.52.108
128.199.48.44
"
___

Fake 'National Payments Centre' SPAM - malware
- http://blog.dynamoo....l-payments.html
6 Jan 2015 - "This -fake- financial spam has a malicious payload:
    Date:    6 January 2015 at 08:56
    Subject:    This is your Remittance Advice #ATS29858
    DO NOT REPLY TO THIS EMAIL ADDRESS
    Please find attached your remittance advice from Saint Gobain UK.
    For any queries relating to this remittance please notify the Payment Enquiry Team on 01484913947
    Regards,
    SGBD National Payments Centre


Note that this email is a forgery. Saint Gobain UK are -not- sending the spam, nor have their systems been compromised in any way. Instead, criminals are using a -botnet- to spam out malicious Excel documents. Each email has a different reference number, and the attachment file name matches. The telephone number is randomly generated in each case, using a dialling code of 01484 which is Huddersfield (in the UK). There will probably be a lot of confused people in Huddersfield at the moment.
There are actually four different versions of the -malicious- Excel file, none of which are detected by anti-virus vendors [1] [2] [3] [4] containing four different but similar macros...  which then download a component from one of the following locations:
http ://213.174.162.126:8080 /mans/pops.php
http ://194.28.139.100:8080 /mans/pops.php
http ://206.72.192.15:8080 /mans/pops.php
http ://213.9.95.58:8080 /mans/pops.php
This file is downloaded as test.exe and it then saved as %TEMP%\1V2MUY2XWYSFXQ.exe. It has a VirusTotal detection rate of just 3/48*. That report shows that the malware then connects to the following URLs:
http ://194.146.136.1:8080/
http ://179.43.141.164/X9BMtSKOfaz/e&WGWM+o%3D_c%26%248/InRRqJL~L
http ://179.43.141.164/TiHlXjsnCOo8%2C/fS%24P/VZFrel2ih%2Dlv+%26aTn
http ://179.43.141.164/suELl1XsT%2CFX.k%26z4./sn%3F=/%3Ffw/HFBN@8J
http ://179.43.141.164/fhmhi/igm/c&@%7E%2Dj.==m~cg_%2B%2C%3Daggs.%2Dkgm%26$~@fk@g/a%2Cgm+lkb%2D.~$kh/
194.146.136.1 is allocated to PE "Filipets Igor Victorovych" in Ukraine. 179.43.141.164 is Private Layer Incin Panama. I would definitely recommend blocking them and possibly the entire /24s in which they are hosted. The Malwr report shows no activity, indicating that it is hardened against analysis.
Recommend blocklist:
194.146.136.1
179.43.141.164
213.174.162.126
194.28.139.100
206.72.192.15
213.9.95.58
"
1] https://www.virustot...sis/1420539739/

2] https://www.virustot...sis/1420539746/

3] https://www.virustot...sis/1420539753/

4] https://www.virustot...sis/1420539759/

* https://www.virustot...sis/1420540311/

- http://myonlinesecur...el-xls-malware/
6 Jan 2015
___

Fake 'PAYMENT ADVICE' malware SPAM
- http://blog.dynamoo....lware-spam.html
6 Jan 2015 - "This spam has a malicious attachment:
    From:    Celeste , Senior Accountant
    Date:    6 January 2015 at 10:13
    Subject:    PAYMENT ADVICE 06-JAN-2015
    Dear all,
    Payment has been made to you in amount GBP 18898,28 by BACS.
    See attachment.
    Regards,
    Celeste
    Senior Accountant


I have only seen one sample so far, with a document BACS092459_473.doc which has a VirusTotal detection rate of 0/56* and which contains this macro... which attempts to download an additional component from:
http ://206.72.192.15:8080 /mans/pops.php
This is exactly the same file as seen in this parallel spam run** today and it has the same characteristics."
* https://www.virustot...sis/1420543064/

** http://blog.dynamoo....l-payments.html

- http://myonlinesecur...rd-doc-malware/
6 Jan 2015
___

MS warns of new malware attacks w/ Office docs
- http://www.techworm....-documents.html
Jan 5, 2015 - "Microsoft has warned its Microsoft Office users of significant rise in malware attacks through macros in Excel and Word programs. In a report published on its blog*, Microsoft says that there is more than a threefold jump in the malware campaigns spreading two different Trojan downloaders. These Trojan downloaders arrive in -emails- masquerading as orders or invoices. The malwares are being spread through spam emails containing following subject lines accordingly to Microsoft:
    ACH Transaction Report
    DOC-file for report is ready
    Invoice as requested
    Invoice – P97291
    Order – Y24383
    Payment Details
    Remittance Advice from Engineering Solutions Ltd
    Your Automated Clearing House Transaction Has Been Put On ...
...the attachment containing Adnel and Tarbir campaigns is usually named as following :
    20140918_122519.doc
    813536MY.xls
    ACH Transfer 0084.doc
    Automated Clearing House transfer 4995.doc
    BAC474047MZ.xls
    BILLING DETAILS 4905.doc
    CAR014 151239.doc
    ID_2542Z.xls
    Fuel bill.doc
    ORDER DETAILS 9650.doc
    Payment Advice 593016.doc
    SHIPPING DETAILS 1181.doc
    SHIP INVOICE 1677.doc
    SHIPPING NO.doc
Microsoft Technet blog* says that the two Trojan downloaders,  TrojanDownloader:W97M/Adnel and TrojanDownloader:O97M/Tarbir are being spread at a rapid pace through spam emails and phishing campaigns..."
* http://blogs.technet...ose-macros.aspx
2 Jan 2015
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 06 January 2015 - 11:45 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1365 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 07 January 2015 - 03:48 AM

FYI...

Exploit kits on Choopa LLC / Gameservers .com IP addresses
- http://blog.dynamoo....choopa-llc.html
7 Jan 2015 - "... The characterstics of these malicious landing pages is that they use free domains (currently .co.vu) and seem to have a very short lifespan. As I write this, the following malicious domains are LIVE:
ooshuchahxe .co.vu
ahjoneeshae .co.vu
phamiephim .co.vu
kaemahchuum .co.vu
pahsiefoono .co.vu
kaghaingai .co.vu
buengaiyei .co.vu
ohmiajusoo .co.vu
oodeerahshe .co.vu
paotuchepha .co.vu
aedeequeekou .co.vu
eikoosiexa .co.vu
phielaingi .co.vu
thohbeekee .co.vu
A typical exploit landing page looks like this* [urlquery report] which appears to be the Nuclear EK. These are hosted on the following Choopa LLC / Gamservers .com IP addresses (it is the same company with two different trading names) [clicking the IP leads to the VirusTotal results, ones identified as malicious are highlighted]:
108.61.165.69: https://www.virustot...69/information/
108.61.165.70: https://www.virustot...70/information/
108.61.165.96: https://www.virustot...96/information/
108.61.167.160: https://www.virustot...60/information/
108.61.172.139: https://www.virustot...39/information/
108.61.175.125: https://www.virustot...25/information/
108.61.177.107: https://www.virustot...07/information/
108.61.177.89: https://www.virustot...89/information/
... these domains see to have a very short life. I identified nearly 3000 domains using these nameservers, the following of which are flagged as malicious by Google... Recommended minimum blocklist (Choopa LLC IPs are highlighted):
108.61.123.219
108.61.165.69
108.61.165.70
108.61.165.96
108.61.167.160
108.61.172.139
108.61.172.145
108.61.175.125
108.61.177.107
108.61.177.89
108.61.198.148
108.61.211.121

64.187.225.245
104.224.147.220
UPDATE: Choopa LLC say they have terminated those IPs**. However, it may still be worth reviewing your logs for traffic to these servers as they might identify machines that have been compromised."
* http://urlquery.net/...d=1420560803160

** https://2.bp.blogspo...1600/choopa.png
___

Huffington Post and Gamezone vistors targeted with malvertising, infected with ransomware
- http://net-security....ews.php?id=2936
Jan 7, 2015 - "The last days of the past and the first days of the current year have been unlucky for visitors of several popular sites including the Huffington Post and Gamezone .com, which were unknowingly serving malicious ads that ultimately led to a ransomware infection. Cyphort Lab researchers first spotted the malvertising campaign on New Year's Eve on the HuffPo's Canadian website. A few days later, the ads were served on HuffingtonPost .com. The ensuing investigation revealed that the source of the ads is advertising .com, an AOL ad-network. Visitors to the sites who were served the ads were automatically redirected to a landing page hosting either the Neutrino or the Sweet Orange exploit kit. The kits served several exploits, and if one of them was successful, a new variant of the Kovter ransowmare was downloaded and executed. Kovter* blocks the targeted computer's keyboard and mouse, usually demands a ransom of around $300, and searches the web browser's history for URLs of adult content sites to include in the ransom note. AOL has been notified of the problem, and has removed the malicious ads from rotation both in their advertising.com ad-network as well as in their adtech .de one... This is not the first time that Kovter was delivered in this way. Another malvertising campaign targeting YouTube users** was spotted in October 2014."
* http://www.net-secur...ews.php?id=2450

** http://www.net-secur...ews.php?id=2883
Sweet Orange exploit kit/NeutrinoEK: http://blog.trendmic...hit-us-victims/

>> http://www.cyphort.c...erving-malware/
___

Fake 'Accounts Payable - Remittance Advice' SPAM - doc malware
- http://myonlinesecur...rd-doc-malware/
7 Jan 2015 - "'Remittance Advice for 945.66 GBP' (random amounts) pretending to come from a random named Senior Accounts Payable Specialist at a random company with a malicious word doc attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... Update: we are also seeing a slightly different version with the subject Invoice 2907.51 GBP (random amounts) with an Excel XLS attachment... The email looks like:

    Please find attached a remittance advice for recent BACS payment of 945.66 GBP.
     Any queries please contact us.
     Katie Carr
    Senior Accounts Payable Specialist
    BUSHVELD MINERALS LTD


7 January 2015 : REM_5160JW.doc - Current Virus total detections: 4/56*
... [1]connects to 193.136.19.160 :8080//mans/pops.php and downloads the usual dridex to %temp%\1V2MUY2XWYSFXQ.exe  Current VirusTotal definitions 4/56**
RBAC_2856PJ.xls Current Virus total detections: 3/56***
... All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1420634098/

** https://www.virustot...sis/1420635840/
... Behavioural information:
TCP connections
194.146.136.1: https://www.virustot....1/information/

*** https://www.virustot...sis/1420636228/

1] 193.136.19.160: https://www.virustot...60/information/
___

Fake 'NUCSOFT-Payroll' SPAM - doc malware
- http://myonlinesecur...rd-doc-malware/
7 Jan 2015 - "'NUCSOFT-Payroll December 2014' pretending to come from Eliza Fernandes <eliza_fernandes@ nucsoft .co.in> with a malicious word doc attachment is another one from the current bot runs which try to download various Trojans and password stealers especially banking credential stealers, which may include cridex, dridex, dyreza and various  Zbots, cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment... DO NOT follow the advice they give to enable macros to see the content... The email looks like:

Screenshot: http://myonlinesecur...cember-2014.jpg

7 January 2015 : Payroll Dec’14.doc . Current Virus total detections: 2/56*
... All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1420619222/

- http://blog.dynamoo....es-nucsoft.html
7 Jan 2015
> https://www.virustot...sis/1420623113/

>> https://www.virustot...sis/1420624521/

Recommended blocklist:
59.148.196.153: https://www.virustot...53/information/
74.208.11.204: https://www.virustot...04/information/
___

Malformed AndroidManifest.xml in Apps Can Crash Mobile Devices
- http://blog.trendmic...mobile-devices/
Jan 7, 2015 - "Every Android app comprises of several components, including something called the AndroidManifest.xml file or the manifest file. This manifest file contains essential information for apps, “information the system must have before it can run any of the app’s code.” We came across a vulnerability related to the manifest file that may cause an affected device to experience a -continuous- cycle of rebooting — rendering the device nearly useless to the user. The Manifest File Vulnerability: The vulnerability can cause the OS to crash through two different ways. The first involves very long strings and memory allocation. Some apps may contain huge strings in their .XML files, using document type definition (DTD) technology. When this string reference is assigned to some of the tags in AndroidManifest.xml (e.g., permission name, label, name of activity), the Package Parser will require memory to parse this .XML file. However, when it requires more memory than is available, the PackageParser will crash. This triggers a chain reaction wherein all the running services stops and the whole system consequently reboots once. The second way involves .APK files and a specific intent-filter, which declares what a service or activity can do. An icon will be created in the launcher if the manifest file contains an activity definition with this specific intent-filter:
    <intent-filter>
            <action android:name=”android.intent.action.MAIN”/>
            <category android:name=”android.intent.category.LAUNCHER”/>
     </intent-filter>
If there are many activities defined with this intent-filter, the same number of icons will be created in the home page after installation. However, if this number is too large, the .APK file will trigger a loop of rebooting. If the number of activities is bigger than 10,000:
    For Android OS version 4.4, the launcher process will undergo the reboot.
    For version L, the PackageParser crashes and reboots. The malformed .APK will be installed by no icon will be displayed. If the number of activities is larger than 100,000, the devices will undergo the -loop- of rebooting...
We have tested and proven that this created APK could -crash- both Android OS 4.4.4, Android OS L, -and- older versions of the platform... While this vulnerability isn’t a technically a security risk, it does put devices at risk in terms of functionality. This vulnerability can essentially leave devices useless. Affected devices can be “rescued” but -only- if the Android Debug Bridge (ADB) is activated or enabled. The only solution would be to connect the device to a computer, boot the phone in fastboot mode, and flash the ROM. Unfortunately, such actions can only be done by highly technical users as a mistake can possibly brick a device. For this issue, we recommend that users contact customer service (if their devices are still under warranty) or a reputable repair shop. We have notified Google about this issue."
___

Fake Flight QZ8501 Video on Facebook
- https://blog.malware...eo-on-facebook/
Jan 6, 2015 - "... If you’re waiting on information with regards what caused the tragic crash of AirAsia Flight QZ8501, please be aware that the inevitable fake Facebook video links are now putting in an appearance. Here’s one, located at: bergkids(dot)com/qz8501 - The page is pretty bare, save for the imagery of what they claim is the plane in question and the following text:
[CRASH VIDEO] AirAsia Flight QZ8501 Crashed near east coast of Sumatera.
> https://blog.malware.../01/fakeqz1.jpg
Clicking the play button encourages Facebook users to share it, before being redirected to an -imitation- YouTube page located at: urvashi(dot)altervista(dot)org/video/vid(dot)php
> https://blog.malware.../01/fakeqz2.jpg
While visitors might think this would be the video in question, in actual fact they’re looking at a sort of -fake- video -farm- where clicking the link takes them to a wide variety of phony clip scams... From there, they’re then (re)directed to one of the links in the screenshot above. There’s everything from “You won’t eat [product x] again after seeing this” to non-existent leaked celebrity tapes. Disturbingly, two of the pages claim to show car accidents and one of them uses a rather graphic photograph. Given that people could be arriving there from a personal need to find out more information about the plane crash, this is just more proof that the people behind these pages couldn’t care less... All of the above pages return the visitor to the “main” Altervista URL, where they’ll be asked to share then be sent to another of the links in the -redirect- code. It seems to be a way of trying to drop the links on as many feeds as possible (assuming the Facebook account owner changes the share option from “just me” to people in their social circles). Should the weary clicker grow tired of this digital roundabout and simply sit on the altervista page too long, they’ll find that they’re automatically sent to a page called “Horrific Video”:
> https://blog.malware.../01/fakeqz5.jpg
Unlike the other pages which simply loop potential victims around while asking them to share links, this one will take them to a -survey- page if the video “player” is clicked... As with all other survey pages, the links could lead to everything from offers and personal questions to ringtone signups or software installs and are usually served up according to region... If you want to know the latest information on the AirAsia crash, please stick to news sources you know and trust. It’s extremely unlikely someone is going to have exclusive footage sitting on some video website you’ve near heard of, and the moment you’re caught in a loop of “Share this on Facebook to view” messages you can bet there’s nothing on offer except someone trying to make a fast buck."
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 07 January 2015 - 01:19 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



1 user(s) are reading this topic

0 members, 1 guests, 0 anonymous users