FYI...
Fake 'Norfolk Dance' SPAM – doc/xls malware
- http://myonlinesecur...dsheet-malware/
8 Oct 2015 - "An email with the subject of 'Receipt from Norfolk Dance' pretending to come from <info@ norfolkdance .co.uk> with a malicious word doc attachment is another one from the current bot runs... Please find receipt for payment attached.
Many Thanks
Norfolk Dance
14 Chapel Field North
Norwich
Norfolk
NR2 1NY
Telephone: 01603 283399
E mail...
... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...w-macros_21.png
...
8 October 2015: Receipt.doc - Current Virus total detections 2/56*
Downloads the same Dridex Banking malware from the same locations as described in today’s earlier malspam run of malicious macro enabled word docs**...
** http://myonlinesecur...dsheet-malware/
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1444298476/
- http://blog.dynamoo....folk-dance.html
8 Oct 2015 - "This -fake- financial email is not from Norfolk Dance but is instead a simply -forgery- with a malicious attachment:
From "info" [info@ norfolkdance .co.uk]
Date Thu, 08 Oct 2015 12:39:28 +0300
Subject Receipt from Norfolk Dance
Please find receipt for payment attached.
Many Thanks
Norfolk Dance
14 Chapel Field North
Norwich
Norfolk
NR2 1NY
Telephone: 01603 283399
E mail...
Attached is a file Receipt.doc which I have seen in two different versions (VT detection rate 4/56* and 3/56**) each containing a different malicious macro... which download a malicious binary from one of the following locations:
katastimataone .com/bvcb34d/983bv3.exe
archives.wnpvam .com/bvcb34d/983bv3.exe
This is saved as %TEMP%\fDe12.exe and currently has a VirusTotal detection rate of 4/55***. The VirusTotal report indicates traffic to the following IP:
198.61.187.234 (Rackspace, US). I recommend that you block traffic to this IP. Automated analysis is pending (check back later) but the payload is almost definitely the Dridex banking trojan..."
* https://www.virustot...sis/1444298450/
** https://www.virustot...sis/1444298460/
*** https://www.virustot...sis/1444298587/
katastimataone .com: 209.139.209.187: https://www.virustot...87/information/
wnpvam .com: 38.96.175.221: https://www.virustot...21/information/
198.61.187.234: https://www.virustot...34/information/
___
Fake 'SwagBags Order' SPAM - doc malware
- http://myonlinesecur...dsheet-malware/
8 Oct 2015 - "An email with the subject of 'New Order Confirmation: 3535' pretending to come from SwagBags .biz <customerservices@ swagbags .biz> with a malicious word doc attachment is another one from the current bot runs...
Screenshot: http://myonlinesecur...gs-1024x558.png
... DO NOT follow the advice they give to enable macros or enable editing to see the content...
8 October 2015 : Invoice_3535.doc - Current Virus total detections 2/54*.
Both MALWR** and Payload security*** shows the download to be what looks like Dridex banking malware from http ://vsehochuti.unas .cz/bvcb34d/983bv3.exe (VirusTotal 1/56 [4])
Other download locations that I have been informed about are:
katastimataone .com/bvcb34d/983bv3.exe
swaineallen .uk/bvcb34d/983bv3.exe
archives.wnpvam .com/bvcb34d/983bv3.exe
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1444293293/
** https://malwr.com/an...zI3NThhOTlhOTY/
*** https://www.hybrid-a...environmentId=1
4] https://www.virustot...sis/1444293943/
unas .cz: 88.86.117.145: https://www.virustot...45/information/
katastimataone .com: 209.139.209.187: https://www.virustot...87/information/
swaineallen .uk: 94.136.40.15: https://www.virustot...15/information/
wnpvam .com: 38.96.175.221: https://www.virustot...21/information/
___
Fake 'Deposit' SPAM - malicious attachment
- http://blog.dynamoo....-frederico.html
8 Oct 2015 - "This -fake- financial email does not comes from Frederico Kessler but is instead a simple -forgery- with a malicious attachment:
From Frederico Kessler [Frederico.Kessler@ Gamesys .co.uk]
Date Thu, 08 Oct 2015 04:14:23 -0700
Subject Deposit Payment
Hi,
Attached is receipt of transfer regarding the deposit increase for our new contract
to the Cherry Tree Cottage.
Let me know if its all sorted.
Frederico Kessler
Product Owner | Games Platform
[cid:9DCD81C9-9267-4802-AAE1-B3AF9887E131]
[gamesysign]
4th Floor, 10 Piccadilly
London, W1J 0DD
Email...
Attached is a malicious Excel document named Payments Deposit.xls which comes in -five- different versions... each containing a slightly modifed macro... which downloads a malicious executable from the following locations:
archives.wnpvam .com/bvcb34d/983bv3.exe
swaineallen .uk/bvcb34d/983bv3.exe
katastimataone .com/bvcb34d/983bv3.exe
vsehochuti.unas .cz/bvcb34d/983bv3.exe
dmedei.3x .ro/bvcb34d/983bv3.exe
These download locations have been in use for a couple of other spam runs.. [2] but now the payload has been altered and has a VirusTotal detection rate of 3/56*. That VirtusTotal report and this Hybrid Analysis report** show traffic to:
198.61.187.234 (Rackspace, US). I recommend that you block traffic to that IP."
* https://www.virustot...sis/1444305640/
... Behavioural information
TCP connections
198.61.187.234: https://www.virustot...34/information/
191.234.4.50: https://www.virustot...50/information/
** https://www.hybrid-a...environmentId=6
2] http://blog.dynamoo....folk-dance.html
wnpvam .com: 38.96.175.221: https://www.virustot...21/information/
swaineallen .uk: 94.136.40.15: https://www.virustot...15/information/
katastimataone .com: 209.139.209.187: https://www.virustot...87/information/
unas .cz: 88.86.117.145: https://www.virustot...45/information/
3x .ro: 89.42.39.160: https://www.virustot...60/information/
___
Fake 'eBay Invoice' SPAM - PDF malware
- http://myonlinesecur...ke-pdf-malware/
8 Oct 2015 - "An email with the subject of 'Your eBay Invoice is Ready' pretending to come from eBay <ebay@ ebay .com> with a zip attachment is another one from the current bot runs... The content of the email which shouldn’t fool anybody because it has -no- eBay logos or links and is totally in plain text, which EBay -never- sends because they want to grab you and get you on the eBay site spending money, says :
PLEASE DO NOT RESPOND – Emails to this address are not monitored or responded to.
Dear Customer,
Please open the attached file to view invoice.
If the attachment is in PDF format you may need Adobe Acrobat Reader to read or download this attachment...
This email has been scanned by the Symantec Email Security.cloud service.
This email and any attachment are intended solely for the addressee, are strictly confidential and may be legally privileged. If you are not the intended recipient... Blah, blah, blah.
8 October 2015: ebay_4175127742232_081015.zip: Extracts to: ebay_4175127742232_081015.exe
Current Virus total detections 4/55* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1444304267/
___
Fake 'HMRC Online Service Complaints' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
8 Oct 2015 - "An email with the subject of 'Online Service Complaints – Submission received by HM Revenue and Customs' pretending to come from HMRC Complaints <helpdesk@ ir-efile .gov.uk> with a zip attachment is another one from the current bot runs...
Screenshot: http://myonlinesecur...ms-1024x556.png
8 October 2015: HMRC.Complaint.zip: Extracts to: HMRC.Complaint.scr
Current Virus total detections 2/57* . This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1444302682/
___
Fake 'eFax' .doc attachment - malware
- https://isc.sans.edu...l?storyid=20225
Last Updated: 2015-10-08 - "... Below is a screenshot from the malspam example Wayne sent us. Links in the email -all- went to the appropriate eFax URLs. The attached Word document is the -only- malicious part of the message:
> https://isc.sans.edu...y-image-01a.jpg
... Looking at the email headers, you'll find the recipient's email server received the message from a Unified Layer IP address at 67.222.39.168... The Word document has macros. If macros are enabled, the document will try to drop malware and infect the Windows host:
> https://isc.sans.edu...ry-image-03.jpg
Below are indicators of compromise (IOCs) for the malware associated with this malspam:
185.42.15.7 - babsuptono .ru - POST /gate.php
151.236.10.194 - toftereventhi .ru - POST /gate.php
93.171.158.226 - buteventheckand .ru - POST /gate.php
136.243.24.4 - germantest.redsnapper .net - GET /m.exe
... Attachment name: fax_message_326-816-3257.doc
First submission: 2015-10-06 14:28:27 UTC
Virus Total link* - Hybrid-Analysis link** ..."
* https://www.virustot...aa8a5/analysis/
** https://www.hybrid-a...environmentId=2
185.42.15.7: https://www.virustot....7/information/
151.236.10.194: https://www.virustot...94/information/
93.171.158.226: https://www.virustot...26/information/
136.243.24.4: https://www.virustot....4/information/
"... same signature": https://www.hybrid-a...ureid:network-1
Edited by AplusWebMaster, 08 October 2015 - 10:39 AM.