Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

SPAM frauds, fakes, and other MALWARE deliveries...


  • Please log in to reply
2072 replies to this topic

#1546 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 19 September 2015 - 10:55 AM

FYI...

Active malware campaign uses thousands of WordPress sites to infect visitors
15-day-old campaign has spiked in past 48 hours, with >5,000 new infections daily.
- http://arstechnica.c...nfect-visitors/
Sep 18, 2015 - "Attackers have hijacked thousands of websites running the WordPress content management system and are using them to infect unsuspecting visitors with potent malware exploits, researchers said Thursday. The campaign began 15 days ago, but over the past 48 hours the number of compromised sites has spiked, from about 1,000 per day on Tuesday to close to 6,000 on Thursday, Daniel Cid, CTO of security firm Sucuri, said in a blog post*. The hijacked sites are being used to -redirect- visitors to a server hosting attack code made available through the Nuclear exploit kit**, which is sold on the black market. The server tries a variety of different exploits depending on the operating system and available apps used by the visitor... On Thursday, Sucuri detected thousands of compromised sites, 95 percent of which are running on WordPress. Company researchers have not yet determined how the sites are being hacked, but they suspect it involves vulnerabilities in WordPress plugins. Already, 17 percent of the hacked sites have been blacklisted by a Google service that warns users before they visit booby-trapped properties... Administrators can use this Sucuri scanning tool*** to check if their site is affected by this ongoing campaign."

* https://blog.sucuri....r-campaign.html
Sep 18, 2015

** https://heimdalsecur...t-flash-player/

*** https://sitecheck.sucuri.net/

Latest Wordpress update: http://forums.whatth...=71908&p=871298
___

Trojan targets online poker sites, peeks at players’ cards
Malware targets two of the largest gambling sites, PokerStars and Full Tilt Poker.
- http://arstechnica.c...-players-cards/
Sep 18, 2015 - "Anybody who has ever played poker, online or offline, always suspects that they might be the victim of cheating when the cards aren't going their way. Now there's evidence to suspect that the hunch is real when it comes to two of the world's most popular online gambling portals. "Several hundred" gamblers on the Pokerstars and Full Tilt Poker platforms have been hit with a cheating trojan, according to ESET* security researcher Robert Lipovsky:
'    Every once in a while, though, we stumble upon something that stands out, something that doesn’t fall into the “common” malware categories that we encounter every day — such as ransomware, banking trojans, or targeted attacks (APTs) — just to name a few of those that are currently causing the most problems. Today, we’re bringing you one of those uncommon threats — a trojan devised to target players of online poker.'
The latest Windows malware discovery, called Odlanor, comes two years after ESET warned of the PokerAgent botnet propagating on Facebook in connection to the Zynga Poker app..."
* http://www.welivesec...heats-at-poker/
17 Sep 2015
(Country locations infected with Odlanor)
- http://www.welivesec...or_infected.jpg

Threat Detail: http://virusradar.co....Odlanor/detail
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 19 September 2015 - 11:03 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1547 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 21 September 2015 - 05:49 AM

FYI...

Fake 'Paymark' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
21 Sep 2015 - "An email with the subject of 'Paymark TransTrack Report' pretending to come from Paymark TransTrack <onlineassist@ paymark .co.nz> with a zip attachment is another one from the current bot runs... The content of the email says:
    Thank you for using the Paymark TransTrack Transaction Reporting email service.
    Please find attached your requested transaction report.
    The report is in PDF format, suitable for importing into a variety of finance and spreadsheet applications such as Xero, MYOB and Microsoft Excel.
    The attached report is in a zip-formatted compressed file so you will need to extract it before viewing it.
    If you experience any difficulties or would like more information about Paymark TransTrack please visit ...
    This email was sent to [REDACTED]
    This email has been filtered by SMX. For more information visit ...


21 September 2015: report.zip: Extracts to: report.scr
Current Virus total detections 6/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1442811837/
___

Fake 'Sage invoice' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
21 Sep 2015 - "An email with the subject of 'Your Sage subscription invoice is ready' pretending to come from noreply@ sage .com with a link-for-you-to-download a zip attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...dy-1024x674.png

21 September 2015: invoice.zip: Extracts to: invoice.scr
Current Virus total detections 0/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1442827749/

- http://blog.dynamoo....bscription.html
21 Sep 2015 - "... contains a malicious executable invoice.scr which has a VirusTotal detection rate of 1/56*. The Hybrid Analysis report** shows that this is -Upatre- dropping the Dyre banking trojan, and one key indication of infection is traffic to the IP 197.149.90.166 in Nigeria."
* https://www.virustot...sis/1442835086/

** https://www.hybrid-a...environmentId=1

197.149.90.166: https://www.virustot...66/information/
___

Fake 'order not competed' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
21 Sep 2015 - "The Upatre malware spreading gang are hard at work again today with a new set of emails with the subject of 'Your order is not competed' pretending to come from random companies with  a zip attachment is another one from the current bot runs... The body of the email simply contains the -name- of the attachment, so in this case the body reads: 'file: Receive rental contract.pdf'. Every email so far received has had a -different- subject and attachment name. Other subjects include:
    Order isn’t done
    Your order is not done
    Order is not finished
    Your order is not paid
    Order is not processed ...


21 September 2015: Receive rental contract.zip: Extracts to: Imprint tax business.exe
Current Virus total detections 2/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1442828635/
___

Tainted Network - VPS Hosting of Latvia (91.226.32.0/23) ...
- http://blog.dynamoo....ionescomsn.html
21 Sep 2015 - "I've been seeing some injection attacks since last week utilising hosting services of VPS Hosting in Latvia. These are continuing today, with attacks like this one [urlquery*] which sends traffic to:
[donotclick]kfc.i.illuminationes .com/snitch
This is hosted on 91.226.33.54. The exploit is not clear at this point, but some sources say that this is some sort of TDS kit. The URLquery transaction flowchart shows the attack in action:
> https://2.bp.blogspo...1600/tds-ek.png
The injected script sends the keywords and referring site upstream... Although the attacks in the past few days only seem to have utilised 91.226.33.54, an analysis of the netblock... shows several bad or spammy sites in 91.226.32.0/23, so my recommendation is that you banish (-block-) this range from your network."
* https://urlquery.net...d=1442826023324

illuminationes .com: 91.226.32.69: https://www.virustot...69/information/

91.226.33.54: https://www.virustot...54/information/
> https://www.virustot...om/information/
___

NSW Health Payslip Spam
- http://threattrack.t...th-payslip-spam
Sep 21, 2015 - "Subjects Seen
    Payslip for the period 21 Aug 2015 to 21 sep 2015
Typical e-mail details:
    This message is intended for the addressee named and may contain confidential information. If you are not the intended recipient, please delete it and notify the sender.
    Views expressed in this message are those of the individual sender, and are not necessarily the views of NSW Health or any of its entities.


Screenshot: https://40.media.tum...1r6pupn_500.png

Malicious File Name and MD5:
    Payslip-21092015.scr (fa73a8adc4a7a1b037b8dded1eb9ac90)


Tagged: NSWHealth, Upatre
___

iOS users endangered by Trojanized apps from the App Store
- http://net-security....ews.php?id=3105
21.09.2015 - "Unknown malware pushers have managed to trick Apple into offering for download from the company's official App Store a considerable number of malicious apps - apps that collect device information and try to get users' iCloud login credentials. The current list* of infected iOS apps includes many extremely popular apps in China and the rest of the world..."

Malware XcodeGhost Infects 39 iOS Apps ...
* http://researchcente...lions-of-users/
Sept 18, 2015
- http://researchcente...ected-ios-apps/
Sep 21, 2015

- https://blog.malware...ates-app-store/
Sep 21, 2015
___

Skype 'glitch' preventing some users from making calls
- http://www.reuters.c...N0RL0YC20150921
Sep 21, 2015 - "Skype, Microsoft's online telephone and video service, said some users are unable to make calls on Monday because their settings show that they and their contacts are offline, even when they are logged in. In an updated blog post*, Skype also said some messages to group chats are not being delivered and that users who are not already signed in may face difficulty while accessing their accounts:
> http://heartbeat.sky...nce_issues.html
Skype added that users could experience delays in seeing changes made to their accounts, such as credit balance and profile details. Users may also face difficulty loading web pages on the Skype Community... In an earlier post, Skype had said its instant messaging and Skype for Web services were not facing technical issues."
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 22 September 2015 - 09:05 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1548 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 22 September 2015 - 07:10 AM

FYI...

Malvertising attack hits Realtor .com visitors
- https://blog.malware...r-com-visitors/
Sep 22, 2015 - "... malvertising keeps on striking high profile sites. The latest victim is popular real estate website realtor.com, ranked third in its category with an estimated 28 million monthly visits... People browsing the site in the last few days may have been exposed to this malvertising campaign and consequently infected if their computers were -not- patched or did -not- have adequate security software. Like all other malvertising attacks, this one did -not- require to click on the -bogus- ad to get infected. The same gang that was behind the recent campaign we documented on this blog is still going at it using the same stealth tactics, which we will elaborate on a little more here:
> https://blog.malware...ealtor_flow.png
Rogue advertisers are putting a lot of efforts into making ad banners that look legitimate and actually promote real products or services. We should also note that the use of SSL to encrypt web traffic is getting more and more common in the fraudulent ad business and that only makes tracking bad actors more difficult. We have alerted both the publisher (Realtor .com) and the ad serving technology platform (AdSpirit) about this attack and the latter has already taken action to disable the malicious creative... the Bedep Trojan (ad fraud, ransomware) via the Angler exploit kit."
___

Fake 'Dislike' Facebook scam ...
- http://www.theregist...ke_survey_scam/
22 Sep 2015 - "Survey scammers have already capitalised on Facebook's tentative plans to develop a 'Dislike' button... no such app is yet available and the offers are a scam, designed to hoodwink people into filling in pointless online surveys or buying into get-rich-quick schemes. Survey scams are a well-worn short con on the internet that, at best, waste surfers' time while yielding nothing in return. Victims are not infrequently tricked into disclosing their mobile numbers through survey scams and are subsequently signed up to premium rate services. Either ruse might also be used to coax marks into handing over Facebook login credentials. More details on the resurgence of Facebook Dislike -scams- can be found in a blog post by security industry veteran Graham Cluley here*, and by on Sophos's Naked Security blog here**."
* https://grahamcluley...e-button-scams/

** https://nakedsecurit...scams-are-back/
___

Fake 'Grand Theft Auto online' scams ...
- https://blog.malware...re-wheelie-bad/
Sep 22, 2015 - "Grand Theft Auto online is still as popular as ever, with new content being released soon and everybody ramping up their “Must play it now” levels to the max. Money makes the online GTA world go round, and you certainly need a lot of it to progress. With that in mind, you might want to avoid the following sites claiming to offer up ridiculous amounts of money via a few “simple steps”. First out of the gate, we have
gta5moneyserver(dot)com
... which has an amazing line in -faked- videogame site news pieces about their awesome money grabbing technique. Totally can’t see the Photoshop, guys:
> https://blog.malware...9/gtamoney1.jpg
...
> https://blog.malware...9/gtamoney2.jpg
... The focus of this one is what they’ve chosen to call “Genius Theft Auto”, where you enter your Username into the box and a pile of money awaits (or something):
> https://blog.malware...9/gtamoney3.jpg
... Elsewhere, we have
gta5moneyhackonline(dot)com
... which doesn’t beat about the bush, dispensing with pretty much everything other than a box asking for your info, desired money amount and a -survey- pop immediately after hitting the generate button... it’s a safe bet that every single “Money Generator” website you visit will end in little more than -spamming- a website to your friends, lots of -surveys- and the occasional download:
> https://blog.malware...9/gtamoney8.jpg
... you’ll likely see a burst of activity on the GTA fakeout front, so steer clear of the following:
    Money generators
    Free DLC generators
    Rank improvement
    Account unbanning
    “DNS codes“
Follow these steps, and you won’t get caught up in a 'Grand Theft Internet'."

gta5moneyserver(dot)com: 104.152.168.16: https://www.virustot...16/information/

gta5moneyhackonline(dot)com: 162.255.118.48: https://www.virustot...48/information/
___

Fake 'Worldpay' SPAM - xls malware
- http://myonlinesecur...-excel-malware/
21 Sep 2015 - "An email with the subject of 'Premium Charging MI Package for Merchant 82682006' pretending to come from GEMS@ Worldpay .com with a zip attachment is another one from the current bot runs... The content of the email says :
    *** Please do not reply to this Message *** Attached is the Management
    Information to support your Monthly Invoice. Should you have any queries,
    please refer to your usual helpdesk number.
    This e-mail and any attachments are confidential, intended only for the
    addressee and may be privileged. If you have received this e-mail in error,
    please notify the sender immediately and delete it. Any content that does
    not relate to the business of Worldpay is personal to the sender and not
    authorised or endorsed by Worldpay. Worldpay does not accept responsibility
    for viruses or any loss or damage arising from transmission or access.
    Worldpay (UK) Limited (Company No: 58544680/ Financial Conduct Authority
    No: 42068), Worldpay Limited (Company No:03424752 / Financial Conduct
    Authority No: 640149), Worldpay AP Limited (Company No: 82351023 ...


21 September 2015: 82682006.zip: Extracts to: 70346783.scr
Current Virus total detections 9/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper Xls Excel file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1442846468/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 22 September 2015 - 12:00 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1549 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 23 September 2015 - 05:48 AM

FYI...

Fake 'NDISPlan' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
23 Sep 2015 - "An email with the subject of 'NDISPlan' pretending to come from random names @ndis .gov.au <filepoint@ dss .gov.au> with a zip attachment is another one from the current bot runs... The content of the email says:
    You have received 1 secure file from Edgar.Townsend@ ndis .gov.au.
    Use the secure link below to download.
    Hi Loik, As requested, please find attached a copy of Shelby’s plan. Cheers, Edgar
    Secure File Downloads:
    Available until: 16 October 2015
  Click link to download:
    Shelby-MyNDISPlan.zip
    681.07 KB, Fingerprint: 3F540085E625C8C2E5EB84A6B060E403 (What is this?)
    You have received secure links within this email sent via filepoint.dss .gov.au. To retrieve the files, please click on the links above.
    The link is to https ://www.sugarsync .com/pf/D8992504_764_6670557430?directDownload=true and not any gov.au site


Todays Date: Shelby-MyNDISPlan.zip: Extracts to: Shelby-MyNDISPlan.scr
Current Virus total detections 2/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1442985111/

sugarsync .com: 74.201.86.21: https://www.virustot...21/information/
___

Fake 'Bankline ROI' SPAM - malicious attachment
- http://blog.dynamoo....assword-re.html
23 Sep 2015 - "This -fake- banking spam does not come from RBS, but is instead a simple forgery with a malicious attachment:
From     "RBS" [secure.message@ rbs .co.uk]
Date     Wed, 23 Sep 2015 11:28:48 GMT
Subject     Bankline ROI - Password Re-activation Form
Please find the Re-activation form attached, send one per user ensuring only one
box is selected in section 3.  A signatory on the bank mandate must sign the form.
Fax to 1850 826978 or alternatively you may wish to email the completed document,
by attaching it to an email and sendinsg it to banklineadministration@rbs.co.uk
On receipt of the completed form we will respond to the request within 2 working
hours and communicate this to the user by email.
Please note - The life-span of an activation code is 21 days; after this time, the
activation code will expire and a new one must be ordered.
Please be aware when choosing a new pin and password for the service, it is important
not to use pin/passwords that you have used before but to use completely different
details.
If you are the sole Standard Administrator may I take this opportunity to suggest
when you are reinstated on the system, to set up another User in a Standard Administrator
role. This will prevent you being locked out completely and allow you to order a
new activation code from within the system and reset your security sooner.
If you require any further assistance then please do not hesitate to contact us on
1850 310269 and one of our associates will be happy to assist you.
Regards
Bankline Product Support ...


In the sample I saw, the attached file was Bankline_Password_reset_3537684.zip containing a malicious exeucutable Bankline_Password_reset_8569474.scr which has a VirusTotal detection rate of 2/56*. The Hybrid Analysis report** shows behaviour consistent with Upatre/Dyre and shows that the malware communicates with a known bad IP of 197.149.90.166 (Cobranet, Nigeria) which I definitely recommend -blocking- or monitoring."
* https://www.virustot...sis/1443010402/

** https://www.hybrid-a...environmentId=1
___

'DHL Courier' - Phish ...
- http://blog.dynamoo....hl-courier.html
23 Sep 2015 - "This DHL-themed spam is actually a phishing email:
    From:    DHL Courier Services [roger@community .mile .org]
    To:   
    Date:    23 September 2015 at 11:15
    Subject:    SHIPMENT LABEL
    Signed by:    community. mile.org
    Dear customer,
Your shipment arrived at the post office.Our courier was unable to deliver the shipment to your address.To receive the shipment,please visit the nearestDHL office and take your mailing label with you.
The mailing label is attached in this email. Please print and show at the nearest DHL office to receive the shipment.
Thank you for using DHL services...


Attached is a PDF file shipmentt_label.pdf which is not malicious in itself, but contains a hypertext link (as you can see in this Hybrid Analysis report*):
> https://4.bp.blogspo.../s1600/dhl5.png
If the potential victim clicks "Click here" then they are directed to ow .ly/Sq9to and from there to a phishing page at br1-update .be/wg/lhd.php on 64.20.51.22 (Inetserver Inc, US) which belongs to a netblock 64.20.51.16/29 which -also- looks highly suspect:
> https://1.bp.blogspo.../s1600/dhl6.png
The phishing page itself is a complex script which is Base 64 encoded, then hex encoded... which is presumably phishing for email accounts. The spam itself appears to have been sent from a -compromised- webmail account at community .mile.org . For the moment, I would suggest that the entire 64.20.51.16/29 range is malicious and should be -blocked-."
* https://www.hybrid-a...environmentId=1

br1-update .be: 64.20.51.22: https://www.virustot...22/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 23 September 2015 - 07:49 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1550 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 24 September 2015 - 06:36 AM

FYI...

Evil network: 64.20.51.16/29 ...
- http://blog.dynamoo....server-inc.html
24 Sep 2015 - "This DHL-themed phish* got me looking at an IP address range of 64.20.51.16/29 which is a range belonging to Interserver Inc in the US, but which has been -reallocated- to a customer... the WHOIS details for that block are not valid..
* http://blog.dynamoo....hl-courier.html
... an analysis of the sites currently and formerly hosted in that range indicate a very high proportion of -phishing- sites.. in fact, the range is a hotbed of sophisticated fraud sites, many of which seem to be undiscovered. I combined current reverse IP data from DomainTools and current and historical data from DNSDB and then ran them through an IP lookup and a check against the Google Safe Browsing... a very large number of sites -flagged- by SURBL in particular, amounting to 47 out of 167 sites (i.e. 28%) that I can identify as being currently hosted in that range. In addition, a large number of phishing and other malicious sites have been hosted on 64.20.51.16/29 in the past and are now hosted elsewhere...
Conclusion: I really just skimmed the surface with my analysis here, but it is clear that the 64.20.51.16/29 block is being used almost exclusively for fraud. Moreover, the fraud is extremely sophisticated involving things like -fake- business registries and couriers. It is also clear that the Pakistani web hosts apparently providing these services have been doing so for some time.
Recommended blocklist:
64.20.51.16/29
76.73.85.136/29
185.24.233.16
"
(Much more detail at the dynamoo URL at the top of this post.)
___

Fake 'Federal Fiscal evasion' SPAM - PDF malware
- http://myonlinesecur...ke-pdf-malware/
24 Sep 2015 - "An email with the subject of 'Federal Fiscal evasion notification' pretending to come from random email addresses at random companies with a zip attachment is another one from the current bot runs.. The content of the email says:
    Hi
    Last Monday our colleagues were delivered final notice letter of tax authority.
    They are accusing You of tax avoidance that is considered a federal crime and might lead to considerable fines.
    In the attachment kindly see scan-copy of above official notice.
    You are highly asked inspect the enclosure very carefully so as to argue to the contrary later.
    According to our executive management’s information the appointment with Internal Revenue authorities is to be confirmed this week.
    We strictly advise You to be prepared for upcoming deposition because serious charges are brought against You.
    Right after getting Your approval specialists will commence filling required form-sheets.
    Katherine Dowson Senior Associate


Other subjects in this malspam run include:
    Federal levy avoidance prosecution
    Federal levy avoidance indictment
    State Fiscal evasion charges
    Federal levy avoidance conviction
    Federal Fiscal dodging notification
...
24 September 2015: Doc_320762_Federal Fiscal evasion notification .pdf.zip:
Extracts to: timber carrier dive gamma.exe - Current Virus total detections 5/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443113149/
___

Apple tackles XcodeGhost by removing apps, alerting devs and users
- http://net-security....ews.php?id=3111
24.09.2015 - "The XcodeGhost incident has demonstrated that however secure a system is thought to be, there's always a way in. It also shows how the very human tendency of trying to simplify and hasten the execution of a task can lead to decreased security. Apple has expanded on its initial comment about the malware and its proliferation in the App Store, and has explained that they have removed the infected apps from the store and that they are blocking submissions of new apps that contain the malware. They listed* the top 25 most popular apps impacted, among which is the popular messaging app WeChat, and noted that "after the top 25 impacted apps, the number of impacted users drops significantly."
Users are advised to update those apps as soon as possible (once they are available on the App Store once again). Uninstalling the affected apps until that time is also a good idea, although the company says that the found malware was only capable of harvesting some general information about the apps and the OS... This incident might ultimately prove very beneficial for both Apple and app developers. As noted above, the former has already decided to do something about the downloading difficulties developers outside the US are facing..."
* https://www.apple.co...eghost/#english
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 24 September 2015 - 02:44 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1551 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 25 September 2015 - 04:47 AM

FYI...

Fake 'Cancellation' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
25 Sep 2015 - "Another series of emails delivering Upatre downloaders with the subject of 'Cancellation of your last transaction' pretending to come from random companies and email addresses with a zip attachment is another one from the current bot runs... The content of the email says :

    Unfortunately your remittance transfer was cancelled. Please verify your transaction details. Full info attached.

Other subjects in this malspam run include:
    Cancellation of transaction
    Suspension transaction
    Invaild data in your transaction
    Suspension your transaction
    Blocking transaction
    Problems with your last transaction
...
25 September 2015: Doc_26638351_Cancellation of your last transaction .pdf.zip
Extracts to: mgt emblem abreact.exe - Current Virus total detections 1/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443176862/
___

Fake online -Avast- scanner
- https://blog.malware...-avast-scanner/
Sep 25, 2015 - "... we came across a -fake- online scanner that abuses the good name of Avast. The idea to get you to visit this site is by waiting for someone to make a typo and end up at facebooksecuryti(dot)com; The site shows a picture of a pornographic nature just long enough to -redirect- you to the fake online scanner at avast(dot)services:
> https://blog.malware...015/09/site.png
The scanner page looks a bit like Jotti’s malware scan, and they have quite a few logos in common:
> https://blog.malware...15/09/jotti.png
The -fake- scanner will end up showing you that there is only one antivirus that can find a problem which is... you guessed it, avast! A bit predictable given the name and the logo of the site. This is where we hope that our readers would get very suspicious. A security software company offering to scan your computer using the scanning engines of competitors would be strange enough, but I’m sure if anyone did they would make it a fair competition and not declare themselves the one and only solution every time:
> https://blog.malware...5/09/prompt.png
It immediately offers you the options to “Install” or “Save” the file Avast.exe which is obviously -not- the installer for the actual Avast antivirus software. What the installer really does is drop an information stealing Trojan in several places on the victims system and point to them from two startup locations. One is a Run key for the current user pointing to a file in a temporary “System Restore” folder... This type of Trojan can be used to gather information on the victims’ computer and encrypt it. The encrypted information will be sent to the operator, who can determine which kind of information will be gathered from the compromised system... The files involved are detected as Trojan.InfoStealer.Generic and Stolen.Data. Thanks to our friend at hpHosts* for the tip."
* http://www.hosts-file.net/

avast(dot)services: 160.153.16.36: https://www.virustot...36/information/

> https://www.virustot...a036a/analysis/
2015-09-25
7/65
___

Scandinavian users hit with -fake- post office emails, ransomware
- http://net-security....ews.php?id=3112
25.09.2015 - "Scandinavian PC users are the latest group to be targeted with Cryptolocker ransomware. According to Heimdal Security*, the threat comes via email. The malware peddlers are impersonating the Norwegian, Swedish and Danish postal services, and are trying to trick users into believing that there has been a failed delivery of a package. They are instructed to click-on-the-link in the email, supposedly to download the document needed to claim the package at the post office, but what they'll get is an executable. Those users who -fail- to find this suspicious and run the file will have all their files encrypted (both on the computer and on connected devices), and will be faced with a ransom message... The emails are usually written in the victim's language, and are equipped with the logos and images associated with that country's postal services (e.g. in Denmark: Post Denmark and PostNord):
> http://www.net-secur...rk-25092015.jpg
The delivered malware is Cryptolocker2. When the campaign was first noticed earlier this week, the delivered malware variant had an extremely low AV detection rate - only one out of 56 AV engines used by VirusTotal** flagged it as malware. Three days later, the numbers are better (34 out of 55), but the danger is still present. Anyone can fall for this type of scheme, although it has been most successful with home users and employees of small-to-medium size businesses. Users of all kinds should educate themselves about the danger, and first and foremost should stop clicking-on-links contained in emails whose senders they haven't verified..."
* https://heimdalsecur...aign-continues/

** https://www.virustot...sis/1442488273/

dshome .ru: 37.140.192.89: https://www.virustot...89/information/
___

Cisco releases tool for detecting malicious router implants
- http://net-security....ews.php?id=3114
25.09.2015 - "Cisco Systems has provided a tool* that allows -enterprise- users to scan their networks and discover if their routers have been compromised with malicious SYNful Knock implants:
* http://talosintel.com/scanner/
... If a compromised router is found, the scanner will provide instructions on what to do next. Users are can also contact the Cisco Product Security Incident Response Team (PSIRT) for help. The SYNful Knock router implant was first discovered by FireEye researchers, and other researchers have found instances of compromised routers around the world. The discovery came roughly a month after Cisco warned about attackers replacing the Cisco IOS ROMMON (IOS bootstrap) with a -malicious- ROMMON image, after gaining administrative or physical access to a Cisco IOS device. These compromises are not the result of the exploitation of a vulnerability, but of a legitimate feature that allows network admins to install an upgraded ROMMON image on IOS devices for their own purposes. For more technical details and tool caveats, check out McVey's blog post**."
** http://blogs.cisco.c.../synful-scanner
Sep 23, 2015 - "... We updated the tool to version 1.0.1."
 

:ph34r: :ph34r:  <_<


Edited by AplusWebMaster, 25 September 2015 - 02:05 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1552 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 28 September 2015 - 05:47 AM

FYI...

Fake 'toll road payment' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
28 Sep 2015 - "Another load of emails from the Upatre downloaders with the subject of 'Unsettled toll road payment reminder' pretending to come from random companies and email addresses with a zip attachment is another one from the current bot runs... The content of the email says:
    Good day!
    Your toll road ticket #2515380112 is still unsettled. Please make a remittance to avoid additional fees within 12  days.
    The copy of ticket is attached to this e-mail.


Other subjects in today’s malspam run include:
    Turnpike road invoice reminder
    Outstanding turnpike invoice message
    Outstanding turnpike payment email reminder
    Oustanding toll road ticket notification
    Oustanding toll road payment notification
    Unsettled toll road bill notice
    Turnpike road bill reminder
    Toll road bill notice
    Toll road payment message
    Turnpike road ticket notification


28 September 2015: Doc_9911815_Unsettled toll road payment reminder .pdf.zip:
Extracts to: copious strumpet kernel mode.exe
Current Virus total detections 3/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443433322/

Similar: https://isc.sans.edu...l?storyid=20191
2015-09-28
Screenshot: https://isc.sans.edu... 6_25_33 AM.png
[1] https://www.virustot...sis/1443436044/
4/55
___

Fake 'latest proposal' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
28 Sep 2015 - "Another set of emails with Upatre downloaders involve the subject of 'The latest proposal' pretending to come from random email addresses and companies with a zip attachment is another one from the current bot runs... The content of the email says :
    Good day,
    I’ve attached a new project and business proposal to this e-mail. I suppose it will interest you.
    ... This message and any attachments are confidential and intended for the named
    addressee(s) only.If you have received this message in error, please notify
    immediately the sender, then delete the message. Any unauthorized modification,
    edition, use or dissemination is prohibited. The sender does not be liable for
    this message if it has been modified, altered, falsified, infected by a virus
    or even edited or disseminated without authorization...


Other subjects in this Malspam run include:
    My commercial proposal
    Please read my new commercial proposal
    Please read my new business project
    Please view my new project
    New business proposal
    The latest proposal of common business
...
28 September 2015: Doc_21123802_My commercial proposal .pdf.zip:
Extracts to: attendee parent bank manage to.exe
Current Virus total detections 2/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443448919/
___

Pornhub, YouPorn - Malvertising ...
- https://blog.malware...ising-campaign/
Sep 28, 2015 - "The xHamster malvertising campaign we wrote about last week[1] was part of several attacks against many top adult sites. It is unclear whether this was a planned effort from threat actors but the timing is certainly strange. Over the week-end we detected -another- incident affecting Pornhub and YouPorn, some of the biggest adult websites with a combined 800 million monthly visits... Overview:
    Publishers: Pornhub .com/YouPorn .com
    Ad network: syndication.exoclick .com/{redacted}
    Malicious code: trackitsup .com/cookiecheck.js?{redacted}
    Redirection to exploit-kit: beatiful.sextubehard .pw/{redacted}
    Angler Exploit Kit: knutterigemukaantulolleen.colleenmhammond .org
Rogue advertisers abused the ExoClick ad network by inserting a seemingly legitimate piece of code as an ad banner. The first documented instance of the ‘cookiecheck.js‘ campaign appears to have taken place on Sept. 19th according to this tweet from malware hunter Malekal:
> https://twitter.com/...148983959113728
#Browlock #Ransomware at @Exoclick network...
'The ‘cookiecheck’ malvertising campaign. Rotating domain names all use the same JavaScript snippet.'
Fortunately, the malvertising on Pornhub and YouPorn did not last as long, thanks to an immediate action from both the publisher and ad network... During the past several months, high profile malvertising attacks against top adult sites have been sparse. This makes what we have seen during the past couple of weeks very unusual but also impactful given the sheer volume of traffic these sites receive. What’s more, the attack against top adult ad network TrafficHaus we documented last week[1] may have been the result of a security breach, according to a comment left on security blogger Graham Cluley’s site**. Users should make sure that their computers are fully patched and protected with several layers of security (the 3 A’s is a very effective line of defense: Anti-exploit, Antivirus, Anti-malware) in order to defeat malvertising and drive-by download attacks."
1] https://blog.malware...op-adult-sites/
Sep 24, 2015
* https://grahamcluley...amster-malware/
Sep 25, 2015
** https://grahamcluley.../#comment-49405
Sep 27, 2015 - "... 89.187.142.208..."
> https://www.virustot...08/information/

Pornhub .com: 31.192.117.132: https://www.virustot...32/information/

exoclick .com: 178.33.165.129: https://www.virustot...29/information/

trackitsup .com: 80.86.89.178: https://www.virustot...78/information/

sextubehard .pw: "A temporary error occurred during the lookup..."

colleenmhammond .org: 184.168.221.56: https://www.virustot...56/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 28 September 2015 - 02:18 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1553 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 29 September 2015 - 06:21 AM

FYI...

Fake 'Western Union' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
29 Sep 2015 - "An email with the subject of 'Contract 61936417 About to Expire: Final Notice – Western Union Business Solutions Online FX for Corporate' pretending to come from Western Union via random email addresses and companies with a zip attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...te-1024x779.png

29 September 2015: WU Business Contract 45827544.zip:
Extracts to:  WU Business Contract 770352457.scr
Current Virus total detections 18/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1443506282/
___

Fake 'Blocked profile' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
29 Sep 2015 - "An email with the subject of 'Blocked profile management notification' pretending to come from NAB Bank Australia with a zip attachment is another one from the current bot runs... The content of the email says :
    Good day!
    We have detected suspicious activity with Your Online-Banking profile. Please be informed that
    the access and some capabilities of Your profile were restricted for security reasons. Temporarily
    You cannot conduct transactions with online-banking profile.  In order to obtain full management
    powers You have to fill in and send back the attached form.
    Please use codename for authorization (contained in the attachment).
    Online-Banking profile: 8947626947780852875
    Code Name: no doubt insolvent noncancerogenic
    Our security department representative will contact You later to provide further instructions.
    Regards,
    Patrick Olsen
    NAB Support Team.


29 September 2015: Bank_no doubt insolvent noncancerogenic_protection.zip:
Extracts to: whose noodle soullessness.exe
Current Virus total detections 15/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443507454/
___

Fake 'SantanderBillpayment' SPAM - malware attachment
- http://blog.dynamoo....-info-from.html
29 Sep 2015 - "This -fake- financial spam comes with a malicious attachment:
    From     "Santanderbillpayment-noreply@ SantanderBillPayment .co.uk" [Santanderbillpayment-noreply@ SantanderBillPayment .co.uk]
    Date     Tue, 29 Sep 2015 12:33:56 GMT
    Subject     Info from SantanderBillpayment .co.uk
    Thank you for using BillPay. Please keep this email for your records.
    The following transaction was received on 29 September 2015 at 09:11:36.
    Payment type:          VAT
    Customer reference no: 0343884
    Card type:            Visa Debit
    Amount:                GBP 4,683.00
    For more details please check attached payment slip.
    Your transaction reference number for this payment is IR0343884.
    Please quote this reference number in any future communication regarding this payment.
    Yours sincerely,
    Banking Operations ...


The attachment is named SantanderBillPayment_Slip0343884.zip although I have not been able to get a working copy. The payload is most likely the Upatre/Dyre banking trojan. My sources tell me that the current wave of this is phoning home to 197.149.90.166 in Nigeria which is worth -blocking- or monitoring."
___

Fake 'Attorney-client' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
29 Sep 2015 - "An email with the subject of 'Attorney-client agreement' pretending to come from random names and random companies with a zip attachment is another one from the current bot runs... The content of the email says :
    It went OK. The court understood that it may be that you might not have much relevant
    information but he couldn’t rule as a matter of law that you had no relevant information
    and did not need to appear. However he ordered the other side to make clear when they were
    going to call you and provide information on that so that you are not standing around
    waiting to be called. He also made it clear that I preserve my right to object to their
    questions on grounds of relevance, so, you need to be available on Monday or Tuesday the
    29th and 30th to appear but I will let you know as we get closer what time and day.
    We will also need to prepare for your testimony the week before.
    With regard to the other motions, the court ruled that they cannot present any evidence as
    damages of costs incurred or the fee received while Gary Ferguson was representing the
    Grover’s. That is pretty good ruling.
    As to many of the other issues he simply punted them for trial, preserving our arguments
    The only issue that we need to discuss is the Court’s willingness to consider their claim
    for breach of contract. The court is going to allow them to assert a claim for breach of
    contract.  The Court indicated that it was a close call, but they have one paragraph in
    their complaint suggesting a claim for breach of contract, but he limited the breach of
    contract claim to their allegation that under the fee agreement you would not take any
    money without paying the Grovers under your retainer agreement. That is the only breach
    of contract claim.  If you look at the retainer agreement attached, I don’t think it says
    that (paragraph 1) . What it says is that if the case is settled, you can take your fee
    and pay costs. However they are arguing that the whole case had to be settled before you
    took any fee.
    Even if that were the case, then you should have been able to receive the 63,665 at the end
    of the case after they lost to Timpanogos (either under P&M’s agreement or your agreement.)
    and they would’ve had to pay the costs.  In other words, I think we have the stronger
    argument here. And, if we win, we will  be able to assert a claim for attorny’s fees.
    But if they win, they also have that right.
    However, because the court allowed them to assert this claim for breach of contract ruled
    that he would allow me to conduct more limited discovery before trial if I think I needed to.
    Upon first glance of the issue, I don’t think I need any additional discovery. But I wanted
    to run this by you guys. Let me know your thoughts as soon as possible.  He also said he
    might consider bumping the trial if I tell him why I need to for this new claim. but I think
    if it is limited to that issue. I don’t think ‘ll be able to convince him to bump the trial
    unless I simply demand it.
    I would like your thoughts.
    Ana Marvin | Grady-Wintheiser | 49544 Josue Hills | Lake Kennith City, 32914
    Direct: (628) 652-6347 | Facsimile: (628) 652-6347 ... vCard
    This email is from a law firm and may contain privileged or confidential information.
    Any unauthorized disclosure, distribution, or other use of this email and its contents
    is prohibited.  If you are not the intended recipient, please contact the sender and
    delete this email. Thank you.


29 September 2015: View financial bargain.zip: Extracts to: Finish past due invoice.exe
Current Virus total detections 7/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443537708/
___

Instagram Account preys on Trust Issues
- https://blog.malware...r-trust-issues/
Sep 29, 2015 - "Questionable posts from random users — usually from those with a significant number of (bot) followers — are already becoming not uncommon within the photo- and video- sharing social site, Instagram. In fact, we have encountered a number of them before, with some falsely claiming to increase your follower count — an attempt we’ve seen floating around on Twitter and Facebook in the past — and with others attesting to a mass purge of accounts unless they have been verified. Recently, we’ve discovered an attempt at baiting users with the lure of catching his/her potentially cheating partner red-handed using a “trusted” service. All one needs is their target’s phone number.
Enter @INSTANTPHONELOOKUP.
Below is mobile screenshot of the post that my test account received:
> https://blog.malware.../dodgy-post.png
... whoever came up with this kind of bait has been following stories revolving around the Ashley Madison hacking incident, probably a little too closely. Anyway, the link on the profile page of @INSTANTPHONELOOKUP is a bit.ly shortened URL that points to the destination, cheaterslookup[DOT]com:
> https://blog.malware...-post-bitly.png
As of this writing, traffic to the destination has reached more than -100K- clicks since the bit.ly URL has been created last month. And this is just one of the many high-trafficked sub-pages from the same domain we’ve seen so far:
> https://blog.malware...ion-traffic.png
Clicking the shortened link points to try[DOT]textspy[DOT]us, wherein one is asked to enter their target’s mobile number. Once done, he/she sees a series of pages that were created to make him/her believe that the site is scanning for data related to the number. The final destination is an advertorial piece written on instantcheckmate[DOT]com... Users of Malwarebytes Anti-Malware are already protected from accessing cheaterslookup[DOT]com, including other sites such as the following that are found to be similar or related to it:
    caughtcheating[DOT]co
    spytext[DOT]us
    textingspy[DOT]com
    textspy[DOT]us

Although it’s tempting to try out such services either out of curiosity or for the fun of it, it’s still best to -avoid- shenanigans such as these. Your wallet and perhaps your partner will thank you for it."

caughtcheating[DOT]co: 192.64.119.193: https://www.virustot...93/information/
spytext[DOT]us: 162.255.119.144: https://www.virustot...44/information/
textingspy[DOT]com: 160.153.47.40: https://www.virustot...40/information/
textspy[DOT]us: 162.255.118.48: https://www.virustot...48/information/
instantcheckmate[DOT]com:
141.101.113.31: https://www.virustot...31/information/
190.93.242.31: https://www.virustot...31/information/
141.101.123.31: https://www.virustot...31/information/
190.93.241.31: https://www.virustot...31/information/
190.93.240.31: https://www.virustot...31/information/
cheaterslookup[DOT]com: 192.163.198.92: https://www.virustot...92/information/
___

Scam Texts 'Phish' for Banking Info
- https://www.bbb.org/...r-banking-info/
Sep 29, 2015 - "Watch out for this text message scam. Con artists are trying to fool users into sharing personal information by sending text messages that look like alerts from banks.
How the Scam Works:
You receive a text message that appears to be from a bank. It’s prompting you to update your profile and provides a link to a website. The link may even have the bank’s name as -part- of the domain...
If you click on the URL, you will be taken to a form that looks-like part of the bank’s website. The page will prompt to “confirm” your identity by entering your name, user ID, password and/or bank account number.
Don’t do it! Sharing this information puts you at-risk for identity theft.
Protect yourself from text message scams.
> Just hit delete! -Ignore- instructions to confirm your phone number or visit-a-link. Some scam texts instruct you to text “STOP” or “NO” to prevent future texts. But this is a common ploy by scammers to confirm they have a real, active phone number.
> Read your phone bill. Check your phone bill for services you haven’t ordered. Some charges may appear only once, but others might be monthly 'subscriptions'..."
___

Malvertising Via Google AdWords - Fake BSOD
- https://blog.malware...s-to-fake-bsod/
Sep 28, 2015 - "... fraudulent businesses also use online advertising as a way to reel in potential victims. This is nothing new and we have seen many examples of targeted keywords on search engine results before. Many times these rogue advertisers will abuse legitimate brands to trick people and provide services on behalf of these companies. Beyond copyright infringement laws, there is also the almost always present social engineering aspect that follows, to con people into spending hundreds of dollars for no good reason. And then you have advertisers that aren’t shy about doing their dirty deed at all. Take for example this recent campaign we spotted on AdWords, Google’s largest online advertising service:
> https://blog.malware...tube_search.png
Here the crooks bid on the “youtube” keyword and got their ads displayed way at the top, before the organic search results. What’s interesting in this case is that the supposed destination URL is the actual YouTube.com site itself, and even placing the mouse over the ad shows a link to a YouTube channel. This really makes it look like a click-on-the-link would take you directly to YouTube but unfortunately that was not the case:
> https://blog.malware...15/09/flow2.png
Clicking on either one of the ads leads to a scary and convincing looking web page with the infamous Blue Screen of Death.The BSOD is a popular theme as of late and an effective way to display -bogus- but legitimate error codes that would trouble many internet users. As with most similar -scam- pages, users are instructed to call a toll-free ‘helpline’ to resolve their computer issues. This is no help line at all however; con artists are waiting for victims to phone in so that they can further scare them into purchasing expensive – and unnecessary – support packages. Innocent and unsavvy computer users will be defrauded from anywhere between $199 to $599. However, many online crooks don’t stop here, often committing identity theft and trying to empty out their victims’ bank accounts:
> https://blog.malware...SODandpopup.png
The actors behind this particular malvertising attack had registered (at least) two domains to perform the illicit redirection from the Google advert to the BSOD page... Both of these domains are hosted on IP address 166.62.28.107 where the rest of the -fraudulent- sites also reside... We reported this campaign to Google and the bogus ads were pulled right away. The best defense against tech support scams (in all their forms) is awareness. For more information on this topic, please check out our help page*."
* https://blog.malware...-support-scams/

166.62.28.107: https://www.virustot...07/information/
___

Compromised WordPress Campaign - Spyware Edition
- http://research.zsca...gn-spyware.html
Sep 25, 2015 - "... started investigating multiple WordPress related security events earlier this month and came across a -new- widespread compromised WordPress campaign leading to the download of unwanted applications. This has been briefly covered by dynamoo* and has been reported by some users on official WordPress forums**...
* http://blog.dynamoo....ionescomsn.html
...
** https://wordpress.or...nd-in-wordfence
During our research, we discovered that this campaign started in the first week of August, 2015 and has been fairly active since then resulting in over 20,000 security events to date from over 2,000 web pages. Majority of the WordPress sites affected by this campaign -are- running latest version 4.3.1 but the compromise could have occurred -prior- to the update... The infection starts when a user visits a compromised WordPress site. The compromised pages will have injected JavaScript... Although the target domains varied across the transactions that we saw, the associated server IP address has remained the same... The IP Address 91.226.33.54 associated with these domains is hosted in Latvia through a VPS hosting provider... In one of the cases, we observed the user is prompted to update the Flash Player as seen below:
> https://4.bp.blogspo...Elc/s1600/1.png
The page prompts the user to update or install a new flash player update. Regardless of the option the user selects, a -fake- Adobe Flash Player application is downloaded...
> https://3.bp.blogspo...ibs/s1600/2.png
...  Conclusion: WordPress, being one of the most popular Content Management Systems & Blogging platform, remains an attractive target for cybercriminals. Unlike previous campaigns involving Malware Authors and Exploit Kit operators, the end payload getting served in this campaign involves spyware and potentially unwanted applications. These applications may seem innocuous but can facilitate malvertising based attacks through unsolicited advertisements..."

91.226.33.54: https://www.virustot...54/information/
2015-09-29
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 29 September 2015 - 11:54 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1554 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 30 September 2015 - 05:00 AM

FYI...

Fake 'Payment Summary' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
30 Sep 2015 - "An email with the subject of 'Payment Summary (Group Certificate) for 2014/15 financial year'  pretending to come from payslip@ hss.health.nsw. gov.au with a zip attachment is another one from the current bot runs... The content of the email says :
    Please find attached a copy of your 2014/15 Payment Summary (Group Certificate).
    Note: You will receive a separate payment summary for each Health Agency you worked for during the 2014/15 financial year. Payment Summaries are also available in Employee Self Service.
    Further information, including fact sheets ...
    For taxation advice and information, visit ...
    Thank you,
    Recruitment and Employee Transactional Services
    HealthShare NSW ...


30 September 2015: PAYG-EoY-2014-15-77015286-008001475.zip:
Extracts to: PAYG-EoY-2014-15-77015286-008001475.scr
Current Virus total detections 3/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443589224/
___

Fake 'Optus agreement' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
30 Sep 2015 - "An email with the subject of 'Completed: Optus agreement no RDRE-211363' pretending to come from DocuSign via DocuSign <dse_eu8@ docusign .net> with a zip attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...nt-1024x647.png

30 September 2015: Optus agreement no RDRE-211363.zip:
Extracts to: Optus agreement no CDDO-248440.scr
Current Virus total detections 2/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443586066/
___

Fake 'ein Foto' SPAM – jpg malware
- http://myonlinesecur...ke-jpg-malware/
30 Sep 2015 - "An email with the subject of 'ein Foto' pretending to come from Z@ t-mobile .de with a zip attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...to-1024x521.png

30 September 2015: 77895767_IMG ‘jpeg’.zip:
Extracts to: 77266374_IMG ‘jpeg’.JPEG.exe
Current Virus total detections 0/56* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper JPG (Image) file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443597445/
___

Fake 'SWIFT transfer' SPAM - malicious attachment
- http://blog.dynamoo....wift-clyde.html
30 Sep 2015 - "This -fake- banking email comes with a malicious attachment:
    From     "Clyde Medina" [Clyde.Medina@ swift .com]
    Date     Wed, 30 Sep 2015 12:35:56 GMT
    Subject     FW : Incoming SWIFT
    We have received this documents from your bank regarding an incoming SWIFT transfer.
    CONFIDENTIAL NOTICE: The contents of this message, including any attachments, are
    confidential and are intended solely for the use of the person or entity to whom
    the message was addressed. If you are not the intended recipient of this message,
    please be advised that any dissemination, distribution, or use of the contents of
    this message is strictly prohibited. If you received this message in error, please
    notify the sender. Please also permanently delete all copies of the original message
    and any attached documentation. Thank you.


Attached is a file SWIFT_transfer.zip which contains a malicious executable SWIFT_transfer.scr which currently has a detection rate of 2/56*. Automated analysis is pending, although the payload is almost definitely Upatre/Dyre..."
* https://www.virustot...sis/1443616096/
UPDATE: "The Hybrid Analysis report** shows Upatre/Dyre activity, including the malware phoning home to a familiar IP address of 197.149.90.166 in Nigeria which I recommend you -block- or monitor."
** https://www.hybrid-a...environmentId=2
197.149.90.166: https://www.virustot...66/information/
2015-09-30
___

Optus DocuSign Spam
- http://threattrack.t...s-docusign-spam
Sep 30, 2015 - "Subjects Seen
    Completed: Optus agreement no AELT-773123
Typical e-mail details:
    Carole Dean,
    All parties have completed the envelope ‘Optus agreement no AELT-773123’.
    Please find attached the signed agreement.


Malicious File Name and MD5:
    Optus agreement no CDDO-248440.scr (ADCAED61174AF9FA4C1DB3F27A767316)


Screenshot: https://41.media.tum...1r6pupn_500.png

Tagged: Optus, DocuSign, Upatre
___

ATM Skimmer Gang -firebombed- A/V Firm
- http://krebsonsecuri...antivirus-firm/
Sep 29, 2015 - "... cybercime spills over into real-world, physical attacks... a Russian security firm whose operations were pelted with Molotov cocktail attacks after exposing an organized crime gang that developed and sold malicious software to steal cash from ATMs. The threats began not long after December 18, 2013, when Russian antivirus firm Dr.Web posted a writeup about a new Trojan horse program designed to steal card data from infected ATMs. Dr.Web received an email warning the company to delete all references to the ATM malware from its site. The anonymous party, which self-identified as the 'International Carders Syndicate', said Dr.Web’s ATM Shield product designed to guard cash machines from known malware 'threatens activity of Syndicate with multi-million dollar profit'... In an interview with KrebsOnSecurity, Dr.Web CEO Boris Sharov said the company did not comply with the demands. On March 9, 2014, someone threw a Molotov cocktail at the office of a third-party company that was distributing Dr.Web’s ATM Shield product. Shortly after that, someone attacked the same office again... After a third attack on the St. Petersburg office, a suspect who was seen running away from the scene of the attack was arrested but later released because no witnesses came forward to confirm he was the one who threw the bomb. Meanwhile, Sharov said Dr.Web detected two physical intrusions into its Moscow office... Sharov said Dr.Web analysts believe the group that threatened the attacks were not cyber thieves themselves but instead an organized group of programmers that had sold — but not yet delivered — a crimeware product to multiple gangs that specialize in cashing out hacked ATM cards... Sharov said he also believes that the group of malware programmers who sent the threats weren’t the same miscreants who threw the Molotov cocktails. Rather, Dr.Web maintains that those attacks were paid for and ordered over the Internet, for execution by strangers who answered a criminal help wanted ad... Sharov said his office got confirmation from a bank in Moscow that the team behind on the ATM Trojan that caused all the ruckus was operating out of Kiev, Ukraine. In the 18 months since then, the number of ATM-specific Trojans has skyrocketed, although the attackers seem to be targeting mainly Russian, Eastern European and European banks with their creations..."
(More detail at the krebsonsecurity URL above.)
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 30 September 2015 - 11:05 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1555 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 01 October 2015 - 05:22 AM

FYI...

Fake 'Please print' SPAM - doc malware
- http://myonlinesecur...rd-doc-malware/
1 Oct 2015 - "An email with the subject of 'Please print' pretending to come from 'Chelsee Gee <chelsee@ ucblinds .co.uk> with a malicious word doc attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...nt-1024x742.png

... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
...
> http://myonlinesecur...de-1024x604.png
01 October  2015 : Order-SO00653333-1.doc - Current Virus total detections 6/56 * .  MALWR**  
The Payload Security Hybrid analysis*** shows a download from www .ifdcsanluis .edu.ar/123/1111.exe [5]
(VirusTotal 1/57 [4]) which is most likely to be Dridex banking malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1443691578/

** https://malwr.com/an...WIwMDRkMGJkNWQ/

*** https://www.hybrid-a...environmentId=1

4] https://www.virustot...sis/1443690542/

5] "... There are frequently 5 or 6 download locations all delivering exactly the same malware..."

- http://blog.dynamoo....helsee-gee.html
1 Oct 2015 - "... received several copies of this, and the normal method is that there are several different email attachments.. 'will look at just one. Named Order-SO00653333-1.doc this file has a detection rate of 6/56*, and it contains this malicious macro... The Hybrid Analysis report** for this particular document shows the malware downloading from:
hobby-hangar .net/123/1111.exe
Other locations are:
miastolomza .pl/123/1111.exe
www .ifdcsanluis .edu.ar/123/1111.exe
www .norlabs .de/123/1111.exe
zahnrad-ruger .de/123/1111.exe
This binary has a VirusTotal detection rate of 2/56*** and the Hybrid Analysis report for that is here[4].
The payload is the Dridex banking trojan, and in fact this is the first Dridex I have seen in over a month after some of the alleged perpatrators were arrested[5].
Recommended blocklist:
miastolomza .pl
ifdcsanluis .edu.ar
norlabs .de
zahnrad-ruger .de
hobby-hangar .net
"
* https://www.virustot...sis/1443701260/

** https://www.hybrid-a...environmentId=1

*** https://www.virustot...sis/1443701636/

4] https://www.hybrid-a...environmentId=1

5] http://krebsonsecuri...dridex-malware/
___

Tax Refund Due HMRC – Phish ...
- http://myonlinesecur...-hmrc-phishing/
1 Oct 2015 - "One of the major common subjects in a phishing attempt is 'Tax return' and 'tax refunds' where especially in UK, you need to submit your Tax Return online. This email with a subject of 'Tax Refund Due' pretending to come from HMRC is more unusual in that it is directly targeted at a user by your full correct name instead of the usual 'dear Tax Payer' or such similar generic title. This one wants your personal details, email address and your credit card and bank details as well as driving licence and National Insurance number . Many of them are also designed to specifically steal your email, Facebook and other social network log in details. The information from this -phish- can make a new version of you and cause untold damage... It will NEVER be a genuine email from HMRC so don’t ever fill in the html ( webpage) form that comes attached to the email. Some versions of this phish will have a -link- to a website that looks at first glance like the genuine HMRC website. That is also false:
Tax Refund
Dear [REDACTED]
This is a reminder that you have not yet claimed your refund of 265.48 GBP. We have calculated that this the amount you will be refunded. Press Request Refund below in order to complete your refund request.
Please wait 4 weeks after making an online claim and 6 weeks after making a postal claim before contacting HMRC about the payment.
Terms & Conditions |  Policy |  Freedom of Information


The links in the email go to http ://www .revenue-apply .gov.uk.medi7.xyz/Tax-Refund.php? where if you aren’t very wary you won’t notice the fact that it is -not- a genuine gov.uk site but one ending in .xyz another reason to be-wary of these new domains that can be anything. If you follow the link you see a webpage looking like:
> http://myonlinesecur...ue_web_page.png
Once you fill in the details you are -bounced- on to the genuine HMRC site. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."
___

Recent trends in Nuclear Exploit Kit activity
- https://isc.sans.edu...l?storyid=20203
2015-10-01 - "Since mid-September 2015, I've generated a great deal of Nuclear exploit kit (EK) traffic after checking -compromised- websites. This summer, I usually found Angler EK. Now I'm seeing more Nuclear. Nuclear EK has also been sending -dual- payloads... I hadn't noticed it again from Nuclear EK until recently. This time, one of the payloads appears to be ransomware... To be clear, Nuclear EK isn't always sending two payloads, but I've noticed a dual payload trend with this recent increase in Nuclear EK traffic. Furthermore, on Wednesday 2015-09-30, the URL pattern for Nuclear EK's landing page changed... Like other EKs, Nuclear EK keeps evolving. We will continue to keep an eye on the situation and let you know of any significant developments. Packet captures of the 2015-09-30 Nuclear EK traffic are available..."
(More detail at the isc URL above.)
___

Commonwealth Bank NetBank Spam
- http://threattrack.t...nk-netbank-spam
Oct 1, 2015 - "Subjects Seen
    First NetBank Third Party Payment
Typical e-mail details:
    First NetBank Third Party Payment
    Your first transfer to the following third party account(s) has been successfully processed:
    From Account:     **** **** **** 4362 MasterCard To Account(s):   Raul Murphy 574-152 ***6782 Maestro $4,326.78 Credit help Date:            01/10/2015
    Please check attached file for more information about this transaction.
    Yours sincerely,
    Commonwealth Bank of Australia


Malicious File Name and MD5:
    CBA Third Party Payment 510569701.scr (3BBC3DBE68B6AB28F2516F8F814D8005)


Screenshot: https://36.media.tum...1r6pupn_500.png

Tagged: Commonwealth Bank, Upatre
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 01 October 2015 - 01:54 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1556 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 October 2015 - 05:02 AM

FYI...

Fake 'SecureMail' SPAM - doc malware
- http://myonlinesecur...rd-doc-malware/
2 Oct 2015 - "An email with the subject of 'SecureMail: You have 1 new message' pretending to come from ANZ Bank <secure@ anz .com> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
    You have received a secure message
    Read your secure message by opening SecureMessage.doc. You will be prompted to open (view) the file or save (download) it to your computer. For best results, save the file first, then open it.
    In order to view the attachment please open it using your email client (Microsoft Outlook, Mozilla Thunderbird, Lotus ).
    First time users – will need to register after opening the attachment.
    About Email Encryption please check our website ...


...  DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...w-macros_21.png
...
> http://myonlinesecur...tected-mode.png
... This particular version pretends to have a digital RSA key...
2 October 2015: SecureMail.doc - Current Virus total detections 11/56* ... Some antivirus companies are indicating that this is downloading Upatre which will in turn download Dyre or Dridex banking malware... Edit:.. the Upatre binary is -embedded- inside the word doc that gets extracted and run from %temp%/w1.exe (VirusTotal 21/56 **). So far I have only examined  1 version of this malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1443754962/

** https://www.virustot...sis/1443785738/
___

Fake 'PayPal' SPAM - fake app/Trojan
- http://net-security....ews.php?id=3119
2.10.2015 - "An email spam run impersonating PayPal is actively targeting German Android users and trying to trick them into downloading what is ostensibly the official PayPal app, but is actually a banking Trojan. The -fake email- looks pretty believable - the PayPal logo, (relatively) good German, some basic clean design - and some recipients were likely convinced into installing the app. According to Trend Micro researchers*, the malicious app is -not- hosted on Google Play. This is where the Android setting set on disallowing the installation of non-Market application can really save users. If a user proceeds with downloading and installing the app, the Trojan will ask to be made a "Device Administrator". This will help it hide from the user's sight and make it more difficult to remove, as well as allow it to perform a number of other changes:
> http://www.net-secur...ke-02102015.jpg
... The fake app/Trojan is able to perform UI hijacking, which will allow it to impersonate a number of legitimate apps when the user is required to enter their login credentials to perform an action. "Once the malware detects the real PayPal app is running, it will put up a fake UI on top of the real one, effectively hijacking the session and stealing the user’s PayPal credentials," they explained. The same thing happens when the victim tries to use the official online banking app of German Commerzbank, and several other banks popular in the country. Unfortunately for potential targets, the crooks behind this scheme are not only misusing the good name of PayPal to trick users into installing this Trojan. The same malware also comes disguised as Flash Player, game apps and adult apps. Users are advised to be careful about the apps they install (check the permissions it asks), and not to trust unsolicited emails urging them to download something."
* http://blog.trendmic...-as-paypal-app/
___

'PDF version not supported' - Phish ...
- https://blog.malware...data-uri-phish/
Oct 2, 2015 - "We noticed a certain Bit .ly link getting some attention over the last few days, and stopped to take a closer look. The bit .ly link, which has had 1,901 clicks since September 7th (985 of occured over the last 3 days), shows numerous Email service referrers in the Bit.ly stats in relation to “Where this is being shared”. While we don’t have a copy of an -email- it seems a safe bet to think it would be one of those “You have an important document waiting” messages so beloved of spammers everywhere. We managed to find a hit for the Bit .ly link contained in a particular PDF document called “Scan002.pdf”. Piecing it all together, the run of play appears to be:
- Potential victim receives a “You have a document waiting” type missive via email (and possibly other channels).
- They either open an attached PDF document, or are linked to it directly (the latter would be a somewhat more cumbersome method).
- The PDF document, which does not appear to be malicious, displays the following:
> https://blog.malware...9/pdfphish3.jpg
'This PDF version is not supported. Click here to view online'
Clicking the Bit.ly link takes the clicker to
groovytouchmedia(dot)com/grail/pdnet(dot)html
From there, the URL will suddenly appear to make little sense to most people as it switches from something the above, to what may seem like a long line of gibberish:
> https://blog.malware...9/pdfphish1.jpg
What’s actually happening here is something called Data URI phishing, an attempt at disguising a phish attack from potential victims which we see every now and again*. After entering an email address and password, hitting the “Your Document” button leads to the following “Document has been removed” splash:
> https://blog.malware...0/pdfphish4.jpg
After this, the victim is forwarded on to the frontpage of a free file hosting service to complete the illusion. Regardless of how a “file waiting for you online” comes to your initial attention, always be wary and -never- hand over your login credentials to unfamiliar websites – especially if a random email should come into play. It simply isn’t worth the risk."
* https://blog.malware...-outlook-phish/

groovytouchmedia(dot)com: 50.28.9.115: https://www.virustot...15/information/

>> https://www.virustot...28295/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 02 October 2015 - 05:47 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1557 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 03 October 2015 - 05:14 AM

FYI...

Fake 'FedEx delivery' SPAM – JS malware
- http://myonlinesecur...lem-js-malware/
Last revised or Updated on: 3rd Oct, 2015 - "An email with the subject of 'Shipment delivery problem #0000701821 [random numbered]' pretending to come from 'FedEx International Next Flight' with a zip attachment is another one from the current bot runs... The content of the email says :
    Dear Customer,
    We could not deliver your parcel.
    You can review complete details of your order in the find attached.
    Regards,
    Johnny Cantrell,
    Sr. Operation Agent...


... Other subjects in this set of malicious malspam include:
    Problem with parcel shipping, ID:00000953180
    Problems with item delivery, n.0000823595

Other senders pretend to be:
    FedEx Standard Overnight
    FedEx International MailService
...
2 October 2015: Delivery_Notification_0000701821.zip: Extracts to: Delivery_Notification_0000701821.doc.js
Current Virus total detections 2/57*... which should be contacting these 3 sites
alejandrosanchezvejar .com: 198.252.71.136: https://www.virustot...36/information/
icandymobile .com: 23.91.123.48: https://www.virustot...48/information/
laurenszedlak .com: 96.31.35.72: https://www.virustot...72/information/
... but doesn’t appear to be downloading any malware or actually contacting them (Payload Security Hybrid analysis**)
3 October 2015: Delivery_Notification_00000953180.zip:
Extracts to: Delivery_Notification_00000953180.doc.js
Current Virus total detections 8/57 ***... which contacts these 3 sites
clicks-tec .com: 96.31.35.72
dominaeweb .com: 174.36.231.69: https://www.virustot...69/information/
laurenszedlak .com: 96.31.35.72
... and downloads these files 74404411.exe (VirusTotal 4/57 [4]) and e13dbe35c0786[1].gif (VirusTotal 1/56 [5])
(Payload Security Hybrid analysis [6]) MALWR[7] Note: the automatic tools seem to have problems analysing these javascript files and aren’t getting the payload in many cases.
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1443817957/

** https://www.hybrid-a...environmentId=1

*** https://www.virustot...sis/1443849155/

4] https://www.virustot...sis/1443850296/

5] https://www.virustot...sis/1443849155/

6] https://www.hybrid-a...environmentId=1

7] https://malwr.com/an...TRlNDU5NmM3NWM/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 03 October 2015 - 05:18 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1558 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 05 October 2015 - 06:45 AM

FYI...

Fake 'Invoices' SPAM - malicious attachment
- http://blog.dynamoo....s-incident.html
5 Oct 2015 - "This -fake- financial spam is not from Incident Support Group Ltd but is instead a simple -forgery- with a malicious attachment:
    From     repairs@ isgfleet .co.uk
    Date     Mon, 05 Oct 2015 15:47:11 +0700
    Subject     Your Invoices - Incident Support Group Ltd
    Please find attached your invoices from Incident Support Group Ltd. If you wish to
    change the email address we have used please email repairs@ isgfleet .co.uk with the
    correct details.


In the sample I saw, the attached file was 216116.xls which has a VirusTotal detection rate of 6/56* and contains this malicious macro... which then downloads a compenent from the following location:
agridiotiko .com/432/4535.exe
Note that at the time of writing, I only have one sample of this. There are usually several versions of the attachment in these spam runs, with different download locations. The malicious binary has a detection rate of 4/56**. The VirusTotal report and this Hybrid Analysis report[3] indicate traffic to:
84.246.226.211 (ELB Multimedia, France)
Blocking or monitoring traffic to and from the port would probably be prudent. The payload is most likely the Dridex banking trojan.
UPDATES: Other download locations spotted so far:
www .poncho-zwerfkatten .be/432/4535.exe "
* https://www.virustot...sis/1444035346/

** https://www.virustot...sis/1444035400/
... Behavioural information
TCP connections
84.246.226.211: https://www.virustot...11/information/
191.234.4.50: https://www.virustot...50/information/

3] https://www.hybrid-a...environmentId=1

agridiotiko .com: 80.67.28.152: https://www.virustot...52/information/

poncho-zwerfkatten .be: Could not find an IP address for this domain name.

- http://myonlinesecur...dsheet-malware/
5 October 2015: 216116.xls
Current Virus total detections 7/56*  
Downloads conserpa.vtrbandaancha .net/432/4535.exe (VirusTotal**)
* https://www.virustot...sis/1444044622/

** https://www.virustot...sis/1444040840/
... Behavioural information
TCP connections
84.246.226.211: https://www.virustot...11/information/
191.234.4.50: https://www.virustot...50/information/

vtrbandaancha .net: Could not find an IP address for this domain name.
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 05 October 2015 - 07:22 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1559 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 06 October 2015 - 05:33 AM

FYI...

Fake 'Copy of Invoice(s)' SPAM – doc malware
- http://myonlinesecur...rd-doc-malware/
6 Oct 2015 - "An email with the subject of 'Copy of Invoice(s)' pretending to come from Anny Beckley <Anny@ hammondsofknutsford .co.uk> with a malicious word doc is another one from the current bot runs...

Screenshot: http://myonlinesecur...es-1024x559.png

... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
...
> http://myonlinesecur...de-1024x604.png
6 October  2015 : Q_46Q0VWHU4.DOC - Current Virus total detections 7/57*
Hybrid analysis** . ... A manual interpretation of the malicious macro gives me http ://measelaw .com/65yg3f/43g5few.exe  which returns a 'not found' but a search by file name  gives http ://rothschiller .net/~medicbt9/65yg3f3/43g5few.exe (VirusTotal 2/56 ***)... There appear to be 2 different files of that name on the server 1st one is 132 kb (VirusTotal 2/56 [4]) 2nd one is 285kb (VirusTotal 1/57 [5]). Further update: I am getting responses from the antivirus companies that the first file is Dridex... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1444120771/

** https://www.hybrid-a...environmentId=5

*** https://www.virustot...sis/1444126336/
...Behavioural information
TCP connections
84.246.226.211: https://www.virustot...11/information/
92.123.225.120: https://www.virustot...20/information/

4] https://www.virustot...sis/1444126336/
...Behavioural information
TCP connections
84.246.226.211
92.123.225.120


5] https://www.virustot...sis/1444126999/
...Behavioural information
TCP connections
84.246.226.211
92.123.225.120

 

measelaw .com: 216.87.186.107: https://www.virustot...07/information/

rothschiller .net: 162.144.72.10: https://www.virustot...10/information/

- http://blog.dynamoo....oices-anny.html
6 Oct 2015 - "This -fake- financial spam does not come from Hammonds of Knutsford but is instead a simple forgery with a malicious attachment:
    From     Anny Beckley [Anny@ hammondsofknutsford .co.uk]
    Date     Tue, 06 Oct 2015 12:29:23 +0430
    Subject     Copy of Invoice(s)
    Please find attached a copy of Invoice Number(s) 82105


In the two samples that I have seen, the attached file was named Q_46Q0VWHU4.DOC with a VirusTotal detection rate of 7/56*. This document contains a malicious macro... which downloads a further component from the following location:
rothschiller .net/~medicbt9/65yg3f3/43g5few.exe
This currently has a detection rate of just 1/56** and it appears to be saved as %TEMP%\rrdDhhm.exe .  Note that there are usually several different document versions spammed out with different download locations, but the payload is the same in every case.
Automated analysis is pending, but the payload is almost definitely the Dridex banking trojan."
* https://www.virustot...sis/1444127245/

** https://www.virustot...sis/1444128214/
... Behavioural information
TCP connections
84.246.226.211: https://www.virustot...11/information/
92.123.225.122: https://www.virustot...22/information/
___

Fake 'BL Draft' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
6 Oct 2015 - "An email with the subject of 'OOCL – B/L:4747679656(XIN YANG PU F2NM3) – BL Draft is Ready for Review' pretending to come from support@ cargosmart .com with a zip attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...ew-1024x567.png

6 October 2015: 4747679656drft.zip: Extracts to:  4017334330drft.scr
Current Virus total detections 8/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1444116810/
___

Fake 'WeTransfer' SPAM - malicious payload
- http://blog.dynamoo....u-file-via.html
6 Oct 2015 - "This -fake- "WeTransfer" spam comes with a malicious payload.
    info@ucaqld .com .au has sent you a file via WeTransfer
    1 message
    WeTransfer     6 October 2015 at 13:36
    To: [redacted]
    info@ucaqld .com .au
    sent you some files
    ‘Hey Nicole,
    I have given you these federal reminder
    Many thanks
    Stacey'
    Download     
    Files (101 KB total)
    Document.doc
    Will be deleted on
    07 Oct, 2015
    Get more out of WeTransfer, get Plus     
    About WeTransfer     Contact=     Legal     Powered by Amazon Web Services


In this case, the malicious link is actually at..
storage-hipaa-2.sharefile .com/download.ashx?dt=dt3b07281f2b9440708a4b8a411e2f0e18&h=WAOCUIfIJJIYoHSVimogW83t4TXwSsltx0MYcStbmyQ%3d
The attachment is -malicious- in nature, but analysis is still pending. In the meantime, here is an initial Hybrid Analysis report*."
* https://www.hybrid-a...environmentId=1
(See 'Malicious Indicators')

> https://www.virustot...om/information/
"... This domain has been seen to resolve to the following IP addresses.
2015-06-08 54.208.209.126"
54.208.209.126: https://www.virustot...26/information/

- http://myonlinesecur...rd-doc-malware/
6 Oct 2015 - "An email with the subject of 'info@ bogoroch .com has sent you a file via WeTransfer' pretending to come from WeTransfer <noreply@ wetransfer .com> with a malicious word doc attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...er-1024x848.png

The link behind the download is to https ://storage-hipaa-2.sharefile .com/download.ashx?dt=dt3b07281f2b9440708a4b8a411e2f0e18&h=WAOCUIfIJJIYoHSVimogW83t4TXwSsltx0MYcStbmyQ%3d
Other subjects seen in this malspam run include:
    info@ bmonster .com has sent you a file via WeTransfer
     info@ sundaymail .co.uk has sent you a file via WeTransfer
     info@ bluepulse .com.au has sent you a file via WeTransfer
...
... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...w-macros_21.png
...
6 October 2015 2015 : Document.doc - Current Virus total detections 2/56*.
... which doesn’t connect to a webserver but has the Upatre binary embedded inside the word doc that gets extracted and run from %temp%\< random name >.exe (VirusTotal 2/56**). So far I have only examined  1 version of this malware... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1444143437/

** https://www.virustot...sis/1444140338/
___

Cisco security researchers disable big distributor of 'ransomware'
- http://www.reuters.c...N0S01F020151006
Oct 6, 2015 - "... about half of computers infected with Angler were connecting to servers at a hosting provider in Dallas, which had been hired by criminals with stolen credit cards. The provider, Limestone Networks, pulled the plug on the servers and turned over data that helped show how Angler worked. The research effort, aided by carrier Level 3 Communications, allowed Cisco to copy the authentication protocols the Angler criminals use to interact with their prey. Knowing these protocols will allow security companies to cut off infected computers... Cisco said that since Limestone pulled the plug on the servers, new Angler infections had fallen off dramatically. Limestone's client relations manager told Reuters his company had unwittingly helped the spread of Angler before the Cisco investigation. Often sold in clandestine Internet forums or in one-to-one deals, exploit kits combine many small programs that take advantage of flaws in Web browsers and other common pieces of software. Buyers of those kits must also arrange a way to reach their targets, typically by sending spoof emails, hacking into websites or distributing malicious advertisements. Once they win control of a target's computer, exploit kit buyers can install whatever they want, including so-called ransomware. This includes a number of branded programs, also sold online, that encrypt users' computer files and demand payment to release them. -Talos- estimated that if three percent of infected users paid the ransom averaging $300, the criminals that had used the Limestone servers to spread Angler could have made about $30 million a year."
> http://blogs.cisco.c.../angler-exposed
Oct 6, 2015 - "... Angler is actually constructed in a proxy/server configuration. There is a single exploit server that is responsible for serving the malicious activity through multiple proxy servers. The proxy server is the system that users communicate with, allowing the adversary to quickly pivot and change while still shielding the exploit server from identification and exposure. Additionally, there is a health monitoring server that is conducting health checks, gathering information about the hosts that are being served exploits, and remotely erase the log files once they have been fetched. This health server revealed the scope and scale of the campaign, and helped allow us to put a monetary value on the activity. A single health server was seen monitoring 147 proxy servers over the span of a month and generating in excess of $3,000,000 USD in revenue. This single adversary was responsible for approximately half of the Angler activity we observed and is making more than $30,000,000 USD annually from Ransomware infections alone..."

- https://blog.opendns...mware-campaign/
Oct 6, 2015
> https://blog.opendns...phic_100515.png
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 07 October 2015 - 07:38 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1560 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 07 October 2015 - 05:33 AM

FYI...

Fake 'Scanned document' SPAM - malicious payload
- http://blog.dynamoo....nt-from-mx.html
7 Oct 2015 - "This -fake- scanned document has a malicious payload attached:
    From:    xerox@ victimdomain .tld
    Reply-To:    xerox@ victimdomain .tld
    Date:    7 October 2015 at 10:08
    Subject:    Scanned document from MX-2600N
    Reply to: xerox@ victimdomain .tld victimdomain .tld
> Device Name: Not Set
Device Model: MX-2600N
Location: Not Set
File Format: XLS MMR(G4)
Resolution: 200dpi x 200dpi


Attached file is scanned document in XLS format... Attached is a file in the format xerox@ victimdomain .tld_20151007_160214 .xls (where victimdomain.tld is the victim's own domain), which has a VirusTotal detection rate of 3/56*. This Excel file contains a malicious macro... which in THIS case downloads a binary from the following location:
alarmtechcentral .com/fw43t2d/98kj6.exe
There will be other versions of the XLS file which will download components from other locations, however the payload will be the same, and it currently has a detection rate of 2/56**. The VirusTotal report indicates traffic to:
84.246.226.211 (ELB Multimedia, France)
Blocking traffic to and from that IP is recommended. Automated analysis is pending, please check back later. The payload is probably the Dridex banking trojan.
UPDATE: Here are the Hybrid Analysis reports for the XLS file[3] and executable[4]."
* https://www.virustot...sis/1444209423/

** https://www.virustot...sis/1444209808/
... Behavioural information
TCP connections
84.246.226.211: https://www.virustot...11/information/
92.123.225.120: https://www.virustot...20/information/

3] https://www.hybrid-a...environmentId=1

4] https://www.hybrid-a...environmentId=3

alarmtechcentral .com: 69.195.85.248: https://www.virustot...48/information/

- http://myonlinesecur...dsheet-malware/
7 Oct 2015 - "An email with the subject of 'Scanned document from MX-2600N' pretending to come from a printer or scanner at your own email domain with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
... Device Name: Not Set
    Device Model: MX-2600N
    Location: Not Set
    File Format: XLS MMR(G4)
    Resolution: 200dpi x 200dpi
    Attached file is scanned document in XLS format.
    Use Microsoft®Excel® to view the document.


... these pretend to be sent from these email addresses at your own email domain or company:
    Xerox@
    Canon@
    Printer@
    MX-2600N@

Other subjects include:
Scanned image from MX-2600N
    Scanned file from MX-2600N

... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
...
7 October 2015: canon@..._20151007_160214.xls - Current Virus total detections 3/57*  
Payload Security Hybrid analysis** shows that this downloads what is almost certainly Dridex banking malware from  http ://frozenfoods2004 .com/fw43t2d/98kj6.exe (VirusTotal 3/56***)... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1444209116/

** https://www.hybrid-a...environmentId=1

*** https://www.virustot...sis/1444209437/
... Behavioural information
TCP connections
84.246.226.211: https://www.virustot...11/information/
92.123.225.120: https://www.virustot...20/information/

frozenfoods2004 .com: 66.111.47.38: https://www.virustot...38/information/
___

Fake 'Confirmation' SPAM – doc malware
- http://myonlinesecur...rd-doc-malware/
7Oct 2015 - "An email that appears to come from 'Red Funnel Ferries' with the subject of 'Confirmation 5838547' pretending to come from post@ redfunnel .co.uk with a malicious word doc attachment is another one from the current bot runs...

Screenshot: http://myonlinesecur...47-1024x760.png

...  DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
...
7 October 2015: 5838547.doc - Current Virus total detections 6/55*
Downloads the same Dridex banking malware from http ://frozenfoods2004 .com/fw43t2d/98kj6.exe that was described in today’s earlier malspam run** of malicious office docs with macros... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1444215510/

** http://myonlinesecur...dsheet-malware/
___

New Outlook mailserver attack steals massive number of passwords
Backdoor in Outlook Web Application operates inside target's firewall
- http://arstechnica.c...r-of-passwords/
Oct 5, 2015 - "Researchers have uncovered advanced malware that can steal virtually all of a large organization's e-mail passwords by infecting its Outlook Web Application (OWA) mail server over an extended period of time. Researchers from security firm Cybereason discovered the malicious OWA module after receiving a call from an unnamed company that had more than 19,000 endpoints. The customer had witnessed several behavioral abnormalities in its network and asked Cybereason to look for signs of an infection. Within a few hours, the security firm found a suspicious DLL file loaded into the company's OWA server. While it contained the same name as a benign DLL file, this one was unsigned and was loaded from a different directory. The OWAAUTH.dll file contained a backdoor. Because it ran on the server, it was able to retrieve all HTTPS-protected server requests after they had been decrypted. As a result, the attackers behind this advanced persistent threat — the term given to malware campaigns that target a specific organization for months or years — were able to steal the passwords of just about anyone accessing the server. "The hackers in this case managed to gain a foothold into a highly strategic asset: the OWA server," Cybereason researchers wrote in a blog post published Monday*... Cybereason didn't say how widespread the attack is beyond it targeting the one customer. Chances are, malware as detailed as this isn't a one-off thing, so it wouldn't be surprising to see it hitting other large organizations."
* http://go.cybereason...l-Sever-APT.pdf

- http://blogs.technet...access-owa.aspx
7 Oct 2015
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 07 October 2015 - 12:33 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



5 user(s) are reading this topic

0 members, 5 guests, 0 anonymous users