FYI...
Fake 'Statement' SPAM - xls malware
- http://myonlinesecur...dsheet-malware/
18 Nov 2015 - "An email with the subject of 'Copy Statement' pretending to come from Barnett, Paul <Paul.Barnett@ bausch .com> with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs...
Screenshot: http://myonlinesecur...tt-1024x509.png
18 November 2015 : Statement client 0091293(1).xls - Current Virus total detections 4/54*
... Downloads Dridex banking malware from one of these locations http ://www.samsoncontrols .co.uk/h64gf3/89j6cx.exe -or-
http ://iraqiairways .co.uk/h64gf3/89j6cx.exe (VirusTotal 2/39**)
... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1447836428/
** https://www.virustot...sis/1447837417/
TCP connections
182.93.220.146: https://www.virustot...46/information/
191.234.4.50: https://www.virustot...50/information/
___
Fake 'Invoices' SPAM – PDF malware
- http://myonlinesecur...ke-pdf-malware/
18 Nov 2015 - "An email about CIC Group Invoices with the subject of 'Invoices' pretending to come from CIC Group <admin@ cic .fr> with a zip attachment is another one from the current bot runs... The content of the email says:
... Please review the attached invoices and pay them at your earliest convenience. Feel free to contact us if you have any questions.
Thank you.
18 November 2015: facture_37854634_181115.zip: Extracts to: facture_37854634_181115.exe
Current Virus total detections 3/54*
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1447850791/
___
Fake 'invoice' SPAM - doc malware
- http://myonlinesecur...rd-doc-malware/
18 Nov 2015 - "An email with random subjects that are 2 or 3 letters and then the word invoice or payment, like 'ZV Payment' or 'MU Invoice' or 'SBN Payment' pretending to come from random names, companies and email addresses with a random named malicious word doc attachment is another one from the current bot runs... The email looks like:
Processing Number: M19Q0R5VG842B
A new Status: Error
Total Amount: 20741.84 Great Britain Pounds
Please click the document attached with this email to see more info.
-Or-
Payment: L6174S1E
Status: Authorised
Transaction Total: 23018.32 GBP
Please click the document attached with this email to get more information.
-Or-
Transaction: S1970110
A new State: Voided
Total Amount: 35079.44 Great Britain Pounds
Please check the file attached with this email to have more info.
18 November 2015: VTJ0W7M7VX5.doc - Current Virus total detections 4/55*
MALWR analysis** shows a connection to http ://classic-eng .com/ge.jpg?7538 and a download AhkD7UHKJjGS08990.exe (VirusTotal 4/55**). Full analysis of this download is pending but is very likely to be Dridex banking malware... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1447830052/
** https://malwr.com/an...TQxMmU1NWUzMjQ/
*** https://www.virustot...sis/1447831128/
TCP connections
78.129.133.249: https://www.virustot...49/information/
191.234.4.50: https://www.virustot...50/information/
___
Fake 'Receipt' SPAM - xls malware
- http://myonlinesecur...dsheet-malware/
18 Nov 2015 - "An email saying 'Here is your credit card receipt attached' with the subject of 'Receipt' pretending to come from Mike <mike@xencourier .co .uk> with a malicious Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
Hi
Here is your credit card receipt attached. VAT invoice to follw in due course.
Best regards
Mike
This email is free from viruses and malware ...
18 November 2015: scan0001.xls - Current Virus total detections 6/55*
MALWR analysis** shows me that this is the -same- malware dropper attempting to download an updated version of the Dridex banking malware as described in today’s earlier malspam run***
http ://www .samsoncontrols .co .uk/h64gf3/89j6cx.exe (the company has removed the malware and hopefully cleaned and fixed the vulnerabilities that allowed them to be used as a conduit for malware distribution). Warning: there were other locations mentioned earlier that might still be live. The http ://iraqiairways .co.uk/h64gf3/89j6cx.exe is still -live- and giving an updated version (virustotal[4])... DO NOT follow the advice they give to enable macros or enable editing to see the content. Most of these malicious word documents appear to be blank or look something like these images when opened in protected view mode, which should be the default in Office 2010, 2013 and 365:
> http://myonlinesecur...21-1024x412.png
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1447851533/
** https://malwr.com/an...TcwZjE3Zjg4MTM/
*** http://myonlinesecur...dsheet-malware/
4] https://www.virustot...sis/1447851743/
TCP connections
203.172.180.195: https://www.virustot...95/information/
8.253.82.62: https://www.virustot...62/information/
- http://blog.dynamoo....ceipt-mike.html
18 Nov 2015 - "... it has a malicious attachment scan0001.xls which appears to come in at least -three- different versions... These contain a malicious macro... they attempt to download a malicious binary from the following locations:
www .eurocontainers .it/h64gf3/89j6cx.exe
www .asnp .it/h64gf3/89j6cx.exe
www .samsoncontrols .co.uk/h64gf3/89j6cx.exe [file not found]
This binary has a detection rate of 7/54* and that VirusTotal report and this Malwr report** both indicate malicious network traffic to:
203.172.180.195 (Ministry Of Education, Thailand)..."
* https://www.virustot...sis/1447858997/
TCP connections
203.172.180.195: https://www.virustot...95/information/
8.253.82.62: https://www.virustot...62/information/
** https://malwr.com/an...TNlOTYyMzljZDY/
___
Fake 'InTuIT' SPAM - malware
- http://myonlinesecur...cation-malware/
Nov 18, 2015 - "An email saying you need to update your InTuIT QuickBooks with the subject of 'INTUIT Important Notification' pretending to come from INTUIT QB <qbsupport@ services .intuit .com> with a zip attachment is another one from the current bot runs... Other subjects in this malspam series include:
• INTUIT QB
• INTUIT Please Notify!
• INTUIT QB
• INTUIT QuickBooks
• INTUIT QB Security Warning
• INTUIT Attention
• Intuit QuickBooks Online: Browser Update
• Intuit QuickBooks Online: Supported Browsers
• INTUIT Supported Browsers Update
• INTUIT Security Warning
Other alleged senders include:
• INTUIT QB <services@ quickbooks .intuit .com>
• quickbooks <qbsecuritycenter@ intuit .com>
• INTUIT QB <services@ quickbooks .intuit .com>
• QuickBooks Online <security@ services .qb .intuit .com> ...
Screenshot: http://myonlinesecur...on-1024x662.png
18 November 2015: INTUIT-Browser-up1247.zip: Extracts to: up1247.exe
Current Virus total detections 2/55*
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like an icon of an excel file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1447857402/
TCP connections
89.163.249.75: https://www.virustot...75/information/
188.247.102.215: https://www.virustot...15/information/
UDP communications
8.8.8.8: https://www.virustot....8/information/
- http://blog.dynamoo....m-leads-to.html
18 Nov 2015 - "... Screenshot:
> https://1.bp.blogspo...s400/intuit.png
The -link- in the email goes to:
kompuser .com/system/logs/update/doc.php?r=download&id=INTUIT-Browser-up1247.zip
This downloads a file INTUIT-Browser-up1247.zip which in turn contains a malicious executable up1247.exe ... which has a VirusTotal detection rate of 2/54*. That VirusTotal report and this Hybrid Analysis report** show that the malware POSTs data to:
onbrk .in/p7yqpgzemv/index.php
The payload is unknown... the same nameservers and have also been used for malicious activity going back to August... Recommended blocklist:
31.210.116.68
188.247.102.215
89.163.249.75
95.173.164.212
kompuser .com
onbrk .in ..."
(More at the dynamoo URL above.)
* https://www.virustot...sis/1447863072/
TCP connections
89.163.249.75: https://www.virustot...75/information/
188.247.102.215: https://www.virustot...15/information/
UDP communications
8.8.8.8: https://www.virustot....8/information/
** https://www.hybrid-a...environmentId=1
- https://security.int...alert.php?a=271
11/18/15
- https://security.int...alert.php?a=270
11/18/15
___
Infoblox - DNS Threat report
- http://net-security....ews.php?id=3155
18.11.2015 - "The creation of DNS infrastructure by cybercriminals to unleash exploit kits increased 75 percent in the third quarter of 2015 from the same period in 2014, according to Infoblox:
> http://www.net-secur...blox-112015.jpg
... Highly skilled attackers can create exploit kits, which are packages for delivering a malware payload, and then sell or rent these toolkits to those with little technical experience - vastly increasing the ranks of malicious attackers capable of going after individuals, businesses, schools, and government agencies. -Four- exploit kits - Angler, Magnitude, Neutrino, and Nuclear - accounted for -96- percent of total activity in the category for the third quarter. Most exploit kit attacks are distributed through spam emails or compromised web sites, or are embedded in online ads. When users click a link in the emails or ads, the exploit kit takes advantage of vulnerabilities in popular software to deliver a malware payload that can perform actions such as planting ransomware, capturing passwords for bank accounts, or stealing an organization’s data. Cybercriminals need the DNS to register domains for building the “drive-by” locations where exploit kits lie in wait for users, and for communicating with command-and-control servers that send instructions to infected devices and extract information..."
> https://www.infoblox...ns-threat-index
Video: 2:49
Edited by AplusWebMaster, 19 November 2015 - 08:38 AM.