Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

SPAM frauds, fakes, and other MALWARE deliveries...


  • Please log in to reply
2072 replies to this topic

#1696 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 12 April 2016 - 06:53 AM

FYI...

PlusSized problem with Angler EK
- http://blog.dynamoo....oblem-with.html
12 Apr 2015 - "PlusServer GmbH is a legitimate German hosting company. But unfortunately, the bad guys keep hosting Angler EK sites in their IP ranges over and over again. So far I have seen many /24 blocks which have effectively been burned by out-of-control Angler (and other EK) infections. There are many individual IPs too, but below I list some of the worst blocks (links go to Pastebin).
85.25.102.0/24
85.25.107.0/24
85.25.160.0/24
85.93.93.0/24
188.138.17.0/24
188.138.70.0/24
188.138.71.0/24
188.138.75.0/24
188.138.102.0/24
188.138.105.0/24
188.138.125.0/24
217.172.189.0/24
217.172.190.0/24

Blocking these ranges will block some legitimate sites, but if Angler is causing you a problem then I would lean towards blocking those ranges and accepting the chance of some minor or moderate collateral damage. There are other bad ranges here for other hosts too. In addition, some Angler activity has been observed in the following ranges but is not yet widespread (I will update if I see more activity):
62.75.167.0/24
85.25.41.0/24
85.25.43.0/24
85.25.74.0/24
85.25.79.0/24
85.25.106.0/24
85.25.207.0/24
85.25.218.0/24
85.25.237.0/24
188.138.33.0/24
188.138.41.0/24
188.138.57.0/24
188.138.68.0/24
188.138.69.0/24
188.138.102.0/24

PlusServer (or more likely one or more of their resellers) appear to be responsible for a large number of active Angler EK IPs (at a guesstimate, about a quarter). The problem is that some of these ranges are so badly infected (e.g. there are around 48 past and present bad IPs in 188.138.105.0/24) that the only safe option is to block traffic to those network ranges. With black hat hosts such as Qhoster or Host Sailor and to some extent Agava you can block the entire network ranges and not block anything of value at all. In using PlusServer, the bad guys can hide their evil sites among legitimate sites where administration might fear to block something accidentally. My personal opinion is that admins need to be bold and block anyway.. it should usually be possible to block individual sites where needed."
(Links w/more info on each range available at the dynamoo URL above.)
___

Evil networks to block...
- http://blog.dynamoo....2016-04-11.html
Apr 11, 2016 23:07 - "... it has been a while since my last list of bad networks you might want to block. Hopefully in the next couple of days I will have another list outlining some bad problems with PlusServer IP ranges, in the mean time here are a load of network blocks with a high concentration of Angler EK and other nastiness. (The links go to my Pastebin with more details).
31.148.99.0/24
51.255.61.48/30
51.255.96.56/30
51.255.143.80/30
65.49.8.64/26
83.217.11.0/24
85.93.93.0/24
85.143.209.0/24
91.221.36.0/24
92.83.104.0/21
93.115.38.0/24
94.242.206.0/24
131.72.136.0/24
178.57.217.0/24
185.46.9.0/24
185.46.10.0/24
185.49.68.0/24
185.75.46.0/23
185.104.8.0/22
194.1.238.0/24
204.155.31.0/24

(Links w/more info on each range available at the dynamoo URL above.)
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 12 April 2016 - 07:38 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1697 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 April 2016 - 07:37 AM

FYI...

Fake 'Business Card' SPAM - JS malware leads to Dridex
- https://myonlinesecu...ens-js-malware/
13 Apr 2016 - "An empty/blank email with the subject of 'Business Card' pretending to come from Tracey Gittens <traceygittens@ hotmail .com> with a zip attachment is another one from the current bot runs which downloads Dridex banking Trojan... The email looks like:
From: Tracey Gittens <traceygittens@ hotmail .com>
Date: Wed 13/04/2016 11:52
Subject: Business Card
Attachment: IMG_1670.ZIP


Body content: Completely blank/empty

13 April 2016: IMG_1670.ZIP: Extracts to: IMG_0505.js - Current Virus total detections 3/57*
.. MALWR** shows a download of Dridex Banking Trojan from
 http ://beatingbingo .com/dat12223 (VirusTotal 8/57***)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1460548644/

** https://malwr.com/an...TRmZDlhZjQ4M2M/
Hosts
139.162.3.176: https://www.virustot...76/information/
>> https://www.virustot...8c4fd/analysis/

*** https://www.virustot...sis/1460546538/
___

Fake 'Past Due' SPAM - malicious attachment
- http://blog.dynamoo....04-13-2016.html
13 Apr 2016 - "This -fake- financial email comes with a malicious attachment:
    From:    Tran
    Reply-To:    Tran, Reuben - ADVANCED ONCOTHERAPY PLC [TranReuben1322@ telecom .kz]
    Date:    13 April 2016 at 16:24
    Subject:    Past Due 04 13 2016 - ADVANCED ONCOTHERAPY PLC
    Good morning,
    Please advise status on these
    If shipped, please send invoice & tracking ...


I have only seen a single copy of this, it is likely that the company name will vary from email to email. The attachment due #46691848.doc has a VirusTotal detection rate of 5/56*. According to this Malwr report** it downloads a file from:
mgmt.speraelectric .info/flows/login.php
Right at the moment this is just a copy of the Windows Calculator and is harmless, but the payload could be switched later to something more malicious, probably Locky ransomware or the Dridex banking trojan."
* https://www.virustot...2/#46691848.doc

** https://malwr.com/an...zY3NzdhZjY1ZTg/
Hosts
85.93.146.3: https://www.virustot....3/information/
>> https://www.virustot...8a820/analysis/
___

Fake 'Prompt response required' SPAM - malicious attachment
- http://blog.dynamoo....e-required.html
13 Apr 2016 - "This -fake- financial spam has a malicious attachment:
    From:    Hillary Odonnell [Hillary.OdonnellF@ eprose .fr]
    Date:    13 April 2016 at 18:40
    Subject:    Prompt response required! Past due inv. #FPQ479660
    Hello,
    I am showing that invoice FPQ479660 is past due. Can you tell me when this invoice is scheduled for payment?
    Thank you,
    Jake Gill
    Accounts Receivable Department
    Diploma plc ...


The person it is "From", the reference number and the company name vary from spam to spam. All the samples I have seen have the name "Jake Gill" in the body text. Attached is a semi-random RTF document (for example, DOC02973338131560.rtf). There seem to be several different versions of the attachment, I checked four samples... and VirusTotal detection rates seem to be in the region of 7/57*. The Malwr reports for those samples are inconclusive... (as are the Hybrid Analyses...) but do show a failed lookup attempt for the domain onlineaccess.bleutree .us (actually hosted on 212.76.140.230 - MnogoByte, Russia). The payload appears to be Dridex. We can see a reference to that server at URLquery** which shows an attempted malicious download. It also appears in this Hybrid Analysis report***. At the moment however, the server appears to be not responding, but it appears that for that sample the-malware-communicated with:
195.169.147.88 (Culturegrid.nl, Netherlands)
178.33.167.120 (OVH, Spain)
210.70.242.41 (TANET, Taiwan)
210.245.92.63 (FPT Telecom Company, Vietnam)
These are all good IPs to block. According to DNSDB... other domains have all been hosted on the 212.76.140.230 address...You can bet that they are all malicious too.
Recommended blocklist:
212.76.140.230
195.169.147.88
178.33.167.120
210.70.242.41
210.245.92.63
"
* https://www.virustot...2c5e3/analysis/

** https://urlquery.net...d=1460476851963

*** https://www.hybrid-a...environmentId=1
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 13 April 2016 - 05:50 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1698 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 14 April 2016 - 06:41 AM

FYI...

Fake 'Act' SPAM - unknown ransomware
- https://myonlinesecu...own-ransomware/
14 Apr 2016 - "An email with the subject of 'Act' pretending to come from Nikolai Volkov <Volkov@ info .com> with a RAR attachment is another one from the current bot runs...
Update: I am informed that this is part of an “affiliate” ransomware scheme that is generally detected by Antiviruses as a generic detection of viruscoder xxxxx / filecoder xxxx, however each version is completely different and the decoder/decrypter is based on the affiliate and the infected computer’s ID strings and it is virtually impossible to decode /decrypt the infected /encrypted files. We do not know of any guaranteed tools that work. Although some generic decrypter tools from antivirus companies like Kaspersky, Bitdefender etc. might work on some versions by using a brute force approach. That would depend though on the degree of encryption that the “affiliate” put on the encryption method...

Screenshot: https://myonlinesecu...il-1024x388.png

14 April 2016: act.rar: Extracts to: act.exe - Current Virus total detections 7/56*
.. MALWR**. When the malware is run on a test system, it puts a ransomware message on the desktop.
See screenshot:
> https://myonlinesecu..._ransomware.jpg
... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1460582417/

** https://malwr.com/an...mM2M2ZhNzQ5YmM/
Hosts
192.99.14.211: https://www.virustot...11/information/
85.25.194.97: https://www.virustot...97/information/
 

:ph34r: :ph34r:   <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1699 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 18 April 2016 - 09:12 AM

FYI...

Fake 'Quote Price' SPAM - leads to malware
- http://blog.dynamoo....firm-quote.html
18 Apr 2016 - "This -fake- financial spam leads to malware:
    From: khlee@ ahnchem .com sales
    To:
    Date: Mon, 18 Apr 2016 13:46:21 +0100
    Subject: Re: Quote Price
    Dear Sir
    FYI,
    Please do confirm the Quote Price and get back to me as soon as possible.
    Regards
    Sales Department


Attached is a fie with an unusual extension, ORDER LIST.ace which is actually a compressed archive (basically a modified ZIP file). It contains an -executable- ORDER LIST.exe which has a VirusTotal detection rate of 15/56*. That same VirusTotal report indicates traffic to:
booksam .tk/pony/gate.php
This is hosted on:
46.4.100.109 (Hetzner, Germany)
That IP address might be worth blocking. The Hybrid Analysis** indicates that this steals FTP and perhaps other passwords. This is a Pony loader which will probably try to download additional malware, but it is not clear what that it might be."
* https://www.virustot...sis/1460986926/
TCP connections
46.4.100.109: https://www.virustot...09/information/
>> https://www.virustot...605e2/analysis/

** https://www.hybrid-a...environmentId=1
___

AdsTerra Malvertising
- https://blog.malware...a-malvertising/
Apr 18, 2016 - "The Magnitude EK has been on the forefront of most of the malvertising-driven attacks we have seen in the past few weeks. In fact, the intense activity it is generating is overshadowing other exploit kits and distribution methods such as compromised websites... The direct reason for this flood of Magnitude EK activity is the use of ad networks that are responsible for malvertising on a large scale. By far, the majority of incidents have come from AdsTerra (AKA TerraClicks) which we have contacted but have not heard back from... In the past two weeks, we have documented over -400- unique malvertising incidents coming out of AdsTerra. These malicious advertisements were displayed on a variety of adult sites and torrent portals and the ultimate payload was the Cerber ransomware. Those that do not get redirected to the Magnitude EK are likely to run into the infamous tech support scams... we have decided to blacklist the terraclicks[.]com domain which will effectively block any ad coming out of AdsTerra and prevent infections and scams."

terraclicks[.]com: 198.134.112.232: https://www.virustot...32/information/
>> https://www.virustot...50942/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 19 April 2016 - 07:59 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1700 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 19 April 2016 - 12:12 PM

FYI...

Fake 'Angel Springs' SPAM - JS malware leads to Teslacrypt
- https://myonlinesecu...-to-teslacrypt/
19 Apr 2016 - "An email with the subject of 'Your Latest Documents from Angel Springs Ltd [88665A9D]' [random numbered] pretending to come from random senders with a zip attachment is another one from the current bot runs... The email looks like:
From: Random senders
Date: Tue 19/04/2016 12:09
Subject: Your Latest Documents from Angel Springs Ltd [88665A9D]
Attachment: INF_88665A9D.zip
    Dear Customer,
    Please find attached your latest document (s). You may have noticed that we have changed the way you receive your new attached documents from Angel Springs. Following feedback from our customers we’ve invested in upgrading our billing systems to make things a little easier for you.
    Here’s a few ways we’ve made it easier for you:
    Your new documents are now attached to your email. You don’t have to follow a link now to get to your documents.
    Our customer portal has been upgraded to give you a clearer, simpler view of your documents and any outstanding invoices.
    You can simply and easily raise any queries you may have through the customer portal.
    Please note: you may wish to save your documents on initial viewing. However, after your first viewing you will be able to access copy documents by simply clicking the link.
    If you would like to discuss or have any queries in relation to any of the documents then please do not hesitate to contact us on 0845 230 9555 and we will be more than happy to assist you. Please do not reply to this email.
    To see Angel Springs latest special offer that will save you money and help support Make a Wish, please click on the attached document
    With Kind Regards,
    Angel Springs Ltd


19 April 2016: INF_88665A9D.zip: Extracts to: E-ZPass_00212297.doc.js - Current Virus total detections 7/57*
.. MALWR** shows a download of Teslacrypt ransomware from
 http ://thereissomegoodqq .com/21.exe?1 ... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461082807/

** https://malwr.com/an...zUyYzIxM2JmZDI/
Hosts
54.212.162.6: https://www.virustot....6/information/
>> https://www.virustot...dbe5b/analysis/
185.12.108.138: https://www.virustot...38/information/
176.57.209.25: https://www.virustot...25/information/
81.177.140.186: https://www.virustot...86/information/
___

Fake 'Latest order' SPAM - JS malware leads to Dridex
- https://myonlinesecu...eads-to-dridex/
19 Apr 2016 - "An email with the subject of 'Pay for driving on toll road, invoice #00212297' [random numbered]  pretending to come from random senders with a zip attachment is another one from the current bot runs... All of these have random names as senders that matches the name in the body of the email. All the companies mentioned are totally random. The email looks like:
From: Kitty E Hampton <Kitty.Hampton3D@ vipnet .ci>
Date: Tue 19/04/2016 18:22
Subject: FW: Latest order delivery details
Attachment: shipping_inf8594263.zip
    Dear customer,
    We are happy to inform you that your recent order with Yazino has been scheduled for delivery
    If you did not make an order with us or have any queries do not hesitate to contact us.
    Do not forget to include delivery reference number from attachment in your request.
    Thanks and have a good day
    Truly yours,
    Kitty Hampton ...


19 April 2016: shipping_inf8594263.zip: Extracts to: signed_30340JKINV2016.js - Current Virus total detections 0/57*
.. MALWR** shows a download of Dridex  from
 http ://ameritrade.healdsburgdistricthospital .net/vincent/carter.php which gives krebs is gay.exe (VirusTotal 5/56***)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461088509/

** https://malwr.com/an...Tc4MjdjNjQyODc/
Hosts
212.109.223.112: https://www.virustot...12/information/
ameritrade.healdsburgdistricthospital .net: 212.109.223.112

*** https://www.virustot...sis/1461086145/
___

Fake 'Facture' SPAM - JS malware Locky downloader
- http://blog.dynamoo....5-corrigee.html
19 Apr 2016 - "This French-language spam leads to malware:
    From:    Louis - Buvasport [louis64@ buvasport .com]
    Date:    19 April 2016 at 13:29
    Subject:    Facture : 1985 corrigée
    Cher Client,
    Veuillez trouver en pièce-jointe, la facture de vos achats. SANS FRAIS DE TRANSPORT
    Votre marchandise est partie et vous devriez la recevoir dans les prochains jours.
    Si vous avez des questions, n'hésitez pas à nous contacter.
    Cordialement,
    BUVA SPORTS


Attached is a file 093887283-19.04.2016.zip which contains a semi-randomly named script (e.g. 741194709-18.04.2016.PDF.js) with VirusTotal detection rates of 6/56 [1] [2]. According to these Malwr reports [3] [4] the script downloads a file from one of the following locations:
pushdkim .com/267h67c5e
pay.360degreeinfo .com/267h67c5e
There are probably other scripts with different download locations, the binary has a detection rate of 10/55*.The Hybrid Analysis report** shows that this executable attempts to download another executable from:
buhjolk .at/files/Yd6aGF.exe
At the moment that location is 404ing and the main payload fails.. This is probably attempting to drop Locky ransomware. The loader also attempts to interact with some servers belonging to BMG, possibly to generate false data for anyone doing network analysis. To be on the safe side, it might be worth blocking:
93.79.82.215 (Telesweet, Ukraine) "
1] https://www.virustot...sis/1461072147/

2] https://www.virustot...sis/1461072158/

3] https://malwr.com/an...TQ4MmI3ZDgzOTM/
Hosts
96.47.237.49
109.235.139.64


4] https://malwr.com/an...mNkZGZiNmMyYWY/
192.185.106.45
109.235.139.64


* https://www.virustot...sis/1461072738/
TCP connections
109.235.139.64
91.218.89.197


** https://www.hybrid-a...environmentId=1
Contacted Hosts
109.235.139.64
93.79.82.215


buhjolk .at: 176.103.235.5
77.244.33.44
178.150.75.230
94.181.162.84
78.30.248.37
37.1.128.96
78.154.190.87
176.104.31.120
178.218.66.120
5.248.25.177

 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 19 April 2016 - 01:07 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1701 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 20 April 2016 - 05:35 AM

FYI...

Fake 'Document' SPAM - malicious attachment
- http://blog.dynamoo....house-self.html
20 Apr 2016 - "This -fake- financial spam does not come from Beerhouse Self Drive but is instead a simple forgery with a malicious attachment:
    From:    Accounts at Beerhouse Self Drive [accounts3965@ beerhouse .co.uk]
    Date:    20 April 2016 at 11:01
    Subject:    Document No™2958719
    Thanks for using electronic billing
    Please find your document attached
    Regards
    Beerhouse Self Drive


In the only sample I have seen so far, there is an attachment Document No 992958719.doc which has a VirusTotal detection rate of 7/56*. The Malwr report** for that document shows that it downloads a binary from:
bi.pushthetraffic .com/87ty8hbvcr44
There are probably many other download locations. This dropped file has a detection rate of 6/56***. The DeepViz report[4] and Hybrid Analysis[5] between then identify what is likely to be Dridex, phoning home to the following servers:
193.90.12.221 (MultiNet AS, Norway)
212.126.59.41 (Letshost / Digiweb, Ireland)
93.104.211.103 (Contabo GmbH, Germany)
155.133.82.82 (FUFO Studio Agata Grabowska, Poland)
212.50.14.39 (Computers Equipnemt, Bulgaria)
91.194.251.204 (TOV Dream Line Holding, Ukraine)
194.116.73.71 (Topix, Italy)
64.76.19.251 (Impsat, Argentina)
Recommended blocklist:
193.90.12.221
212.126.59.41
93.104.211.103
155.133.82.82
212.50.14.39
91.194.251.204
194.116.73.71
64.76.19.251
"
* https://www.virustot...sis/1461148270/

** https://malwr.com/an...DYxYTY1OTNkM2M/
Hosts
103.233.195.10

*** https://www.virustot...sis/1461148465/

4] https://sandbox.deep...1b928bd2055c29/

5] https://www.hybrid-a...environmentId=1

- https://myonlinesecu...eads-to-dridex/
20 Apr 2016 - "An email with the subject of 'Document Not2152550' (random numbers) pretending to come from Accounts at Beerhouse Self Drive <accounts80ba@ beerhouse .co.uk> with a malicious word doc attachment is another one from the current bot runs... The email looks like:
From: Accounts at Beerhouse Self Drive <accounts80ba@ beerhousei.co.uk>
Date: Wed 20/04/2016 11:00
Subject: Document Not2152550
    Thanks for using electronic billing
    Please find your document attached
    Regards
    Beerhouse Self Drive


20 April 2016: Document No 742152550.doc - Current Virus total detections 6/57*
.. MALWR** shows a download of Dridex Banking Trojan from
 http ://rightbrainstechnology .co.in/87ty8hbvcr44 (VirusTotal 6/57***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1461146416/

** https://malwr.com/an...GZmZjQ1NTY4NWI/
Hosts
143.95.38.5

*** https://www.virustot...sis/1461147163/
___

Fake 'WhatsApp' SPAM - leads to malware
- https://myonlinesecu...ke-pdf-malware/
20 Apr 2016 - "An email with the subject of 'You just missed a voice notice!' pretending to come with WhatsApp zip attachment is another one from the current bot runs...

Screenshot: https://myonlinesecu...ce-1024x507.png

20 April 2016: daquan36.zip: Extracts to: ulysses.exe - Current Virus total detections 19/57*
.. MALWR** ... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1461130799/
TCP connections
2.50.143.246: https://www.virustot...46/information/

** https://malwr.com/an...zAzZTEwZDEwOTY/
Hosts
89.120.101.64: https://www.virustot...64/information/
___

Fake 'XL Copy Invoice' SPAM - xls macro malware leads to Dridex
- https://myonlinesecu...eads-to-dridex/
20 Apr 2016 - "An email with the subject of 'XL Copy Invoice – 997063' pretending to come from Claire Runagall <ClaireR@ xljoinery .co.uk> with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: Claire Runagall <ClaireR@ xljoinery .co.uk>
Date: Wed 20/04/2016 12:08
Subject: XL Copy Invoice – 997063
Attachment: 997063_Copy.xls
    Hi ,
    Please find attached copy invoice as requested
    Kid regards
    Claire Runagall
    Finance Assistant
    XL Joinery Limited ...


20 April 2016: 997063_Copy.xls - Current Virus total detections 4/56*
.. MALWR** shows a download of Dridex banking Trojan from
 http ://dnssd-el-edcollege .org/87ty8hbvcr44 (VirusTotal 8/56***). Although this has the same file -names- as today’s earlier malspam run[4] delivering Dridex, it is a -different- file... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1461163278/

** https://malwr.com/an...TIwYmY1Zjc5YWE/
Hosts
143.95.38.5: https://www.virustot....5/information/

*** https://www.virustot...sis/1461161570/

4] https://myonlinesecu...eads-to-dridex/
___

'Upgrade to New Outlook WebApp' - Phish
- https://myonlinesecu...p-2-1-phishing/
19 Apr 2016 - "... phishing attempts against Microsoft Outlook Web Access (Microsoft Outlook Web App (formerly known as Outlook on the Web or Outlook Web Access) is a browser-based email client. Outlook Web App lets you access your Microsoft Exchange Server mailbox from almost any web browser.) These sort of phishing attempts are much harder to protect against, because the OWA web address will not be a Microsoft website or any common site name but is normally a subdomain or part of your own company web domain. To make it harder, many companies do have numerous different email domains, so email messages might come from any of the company domains... One of the many subjects in this sort of phishing attempt is 'Upgrade to New Outlook WebApp 2.1' or something very similar. This one wants only wants your email log in details...

Screenshot: https://myonlinesecu...pp-1024x708.png

If you are unwise enough to follow the link http ://www.uprmbih .ba/owa/1/2/index.htm you see a webpage looking like:
> https://myonlinesecu...ih-1024x561.png
... a very good imitation of a genuine Microsoft Office 365 / Outlook Web Access log on page. If you do fill in the details you get sent on to the -Genuine- Office 365 log in page:
- https://login.microsoftonline.com/
All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email..."
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 20 April 2016 - 09:39 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1702 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 21 April 2016 - 06:17 AM

FYI...

Fake 'INVOICE' SPAM - malicious attachment
- http://blog.dynamoo....x002380112.html
21 Apr 2016 - "This -fake- financial spam does not come from BalanceUK Limited but is instead a simple forgery with a malicious attachment:
    From:    adminservices@ grouphomesafe .com
    Date:    21 April 2016 at 10:33
    Subject:    "BalanceUK_INVOICE_X002380_1127878"
    Thank you for placing your order with BalanceUK Ltd
    Please find attached your document.
    BalanceUK Limited,
    30-32 Martock Business Park,
    Great Western Road,
    Martock,
    Somerset,
    TA12 6HB ...


Attached is a ZIP file with a name that matches the reference in the subject field (e.g. BalanceUK_X271897_1127878.zip). Although I have seen a few samples with different names, they are all the same attachment. Inside that ZIP file is another ZIP file named 4812610-20.04.2016.zip and in there is a malicious script named 4812610-20.04.2016.js with a VirusTotal detection rate of 6/56*. This malicious script... downloads an executable from:
dd.ub .ac.id/9uhg5vd3
There are usually different download locations, but so far I have only seen the one. This has a detection rate of 5/56**. The Hybrid Analysis*** of the dropped binary shows network traffic to:
193.90.12.221 (MultiNet AS, Norway)
200.159.128.144 (Novanet da Barra rear e Inf LTDA, Brazil)
The payload is not clear, but is probably the Dridex banking trojan.
Recommeded blocklist:
193.90.12.221
200.159.128.144
"
* https://www.virustot...sis/1461231512/

** https://www.virustot...sis/1461232207/

*** https://www.hybrid-a...environmentId=1

- https://myonlinesecu...185-js-malware/
21 Apr 2016 - "An email with the subject of “BalanceUK_INVOICE_X714368_0134185” [random numbered] pretending to come from adminservices@ grouphomesafe .com with a zip attachment is another one from the current bot runs... The email looks like:
From: adminservices@ grouphomesafe .com
Date: Thu 21/04/2016 10:25
Subject: “BalanceUK_INVOICE_X714368_0134185”
Attachment: BalanceUK_X864886_0134185.zip
    Thank you for placing your order with BalanceUK Ltd
    Please find attached your document.
    BalanceUK Limited,
    30-32 Martock Business Park,
    Great Western Road,
    Martock,
    Somerset,
    TA12 6HB ...


21 April 2016: BalanceUK_X864886_0134185.zip: Extracts to: 3930404-19.04.2016.zip which extracts to 3930404-19.04.2016.js - Current Virus total detections 6/57*  
.. MALWR** doesn’t shows any downloads but it is likely that something is preventing that. It is likely to be either a Dridex, Locky or Teslacrypt downloader... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461230893/

** https://malwr.com/an...jc4OTJkOTM3MGM/
___

Fake 'Purchase Order' SPAM - malicious attachment
- http://blog.dynamoo....hase-order.html
21 Apr 2016 - "This -fake- financial spam does not come from Covance but is instead a simple -forgery- with a malicious attachment:
    From:    FSPRD@ covance .com
    Reply-To:    donotreply@ covance .com
    Date:    21 April 2016 at 12:03
    Subject:    Dispatched Purchase Order
    Purchase Order, 11300 / 0006432242,  has been Dispatched.  Please detach and print the attached Purchase Order.
    ***Please do not respond to this e-mail as the mailbox is not monitored...


Attached is a file with a name matching the reference in the email, e.g. 0006432242.tgz which is a compressed archive file, containing in turn -another- archive file with a name like 5611205-19.04.2016.tar and that archive is a malicious script named in an almost identical format the the TAR file (e.g. 5611205-19.04.2016.js). This script has a typical detection rate of 8/56*. So far I have seen two versions of this script, downloading from:
mountainworldtreks .com/9uhg5vd3
secondary36.obec .go.th/9uhg5vd3
The downloaded binary is the -same- in both cases. This Hybrid Analysis** and DeepViz Analysis*** indicate network traffic to:
193.90.12.221 (MultiNet AS, Norway)
194.116.73.71 (Topix, Italy)
64.76.19.251 (Impsat, Argentina)
200.159.128.144 (Novanet da Barra rear e Inf LTDA, Brazil)
The payload appears to be the Dridex banking trojan.
Recommended blocklist:
193.90.12.221
194.116.73.71
64.76.19.251
200.159.128.144
"
* https://www.virustot...sis/1461239783/

** https://www.hybrid-a...environmentId=1

*** https://sandbox.deep...2525f4fa41ddfc/
___

Fake 'Latest order' SPAM - JS malware
- http://blog.dynamoo....r-delivery.html
21 Apr 2016 - "This fake financial spam leads to malware:
    From:    Milan Bell [Milan.Bell5@ viuz-en-sallaz .fr]
    Date:    21 April 2016 at 17:45
    Subject:    FW: Latest order delivery details
    Good morning!
    Hope you are good.
    Yesterday and the day before my colleague (Glover Hector) sent you a request regarding the invoice INV_6325-2016-victimdomain .tld past due.
    I kindly ask you to give us a reply finally. We're getting no answers from you. Please stop ignoring invoice requests.
    Many thanks and good luck
    Milan Bell
    DORIC NIMROD AIR ONE LTD ...


The rather rude pitch here is a canny bit of social engineering, aimed to make you open-the-link -without- clicking. I have only seen one sample of this at present and I guess that the details vary from email to email. In this case the attachment was called pastdue_tovictimdomain.tld340231.zip containing a malicious script pastdue60121342016.js. This script has a VirusTotal detection rate of just 1/56*. The Malwr report and Hybrid Analysis** for this show it downloading a malicious binary from:
trendmicro.healdsburgdistricthospital .com/RIB/assets.php
Cheekily the URL references a well-known security company. The domain it is using is a -hijacked- GoDaddy domain, and the download location is actually hosted at:
176.103.56.30 (PE Ivanov Vitaliy Sergeevich / Xserver.ua, Ukraine)
You can bet that this is a malicious server and I recommend -blocking- it. This script downloads a binary named alarm.exe which has a detection rate of 4/56***. The Hybrid Analysis[4] for this sample shows network connections to:
103.245.153.154 (OrionVM, Australia)
176.9.113.214 (Hetzner, Germany)
210.245.92.63 (PT Telecom Company, Vietnam)
23.249.1.171 (Datacate , US)
It is not clear what the payload is, but there are indications it is the Dridex banking trojan.
Recommended blocklist:
176.103.56.30
103.245.153.154
176.9.113.214
210.245.92.63
23.249.1.171
"
* https://www.virustot...sis/1461257525/

** https://www.hybrid-a...environmentId=1

*** https://www.virustot...sis/1461257815/

4] https://www.hybrid-a...environmentId=1
___

Earthquake Disaster Email SCAMS
- https://www.us-cert....ter-Email-Scams
April 20, 2016 - "The Federal Trade Commission (FTC) has released an alert on email -scams- that cite the recent earthquakes in Ecuador and Japan. The -scam-emails- may contain links-or-attachments that direct users to phishing or malware-infected websites. Donation requests from -fraudulent- charitable organizations commonly appear after major natural disasters. US-CERT encourages users to take the following measures to protect themselves:
> Review the FTC alert* and their information on Charity Scams**.
> Do not follow unsolicited web links or attachments in email messages.
> Keep antivirus and other computer software up-to-date..."

* https://www.consumer...dor-and-japan-0
April 20, 2016

** https://www.consumer...1-charity-scams
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 21 April 2016 - 02:38 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1703 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 22 April 2016 - 06:06 AM

FYI...

Fake 'Amazon' SPAM - leads to malware
- http://blog.dynamoo....-order-has.html
22 Apr 2016 - "This -fake- Amazon email leads to malware. On some mail clients there may be no body text:
    From: auto-shipping@ amazon .co.uk Amazon .co.uk
    To:
    Date: Fri, 22 Apr 2016 10:50:56 +0100
    Subject: Your Amazon.co.uk order has dispatched (#525-2814418-9619799)
    Dear Customer,
    Greetings from Amazon .co.uk,
    We are writing to let you know that the following item has been sent using  Royal Mail...
    Your order #525-2814418-9619799 (received April 22, 2016)...


Attached is a file with a name that matches the randomly-generated order (in this case, ORDER-525-2814418-9619799.docm). According to analysis by a couple of other trusted parties, the various versions of the malicious document download a binary from:
www .smileybins .com.au/0u8ggf5f5
kpmanish .com/0u8ggf5f5
neoventtechnologies .com/0u8ggf5f5
itronsecurity .com/0u8ggf5f5
bnacoffees .com/0u8ggf5f5
ambikaonline .com/0u8ggf5f5
usacarsimportsac .com/0u8ggf5f5
giftsandbaskets .co.th/0u8ggf5f5
This dropped -executable- has a detection rate of 6/56*. The Hybrid Analysis** and DeepViz Analysis*** plus some data sourced from other parties (thank you) indicates that the malware calls back to the following IPs:
186.250.48.10 (Redfox Telecomunicações Ltda., Brazil)
193.90.12.221 (MultiNet AS, Norway)
194.116.73.71 (Topix, Italy)
200.159.128.144 (Novanet da Barra rear e Inf LTDA, Brazil)
The payload here appears to be the Dridex banking trojan.
Recommended blocklist:
186.250.48.10
193.90.12.221
194.116.73.71
200.159.128.144
"
* https://www.virustot...sis/1461324262/

** https://www.hybrid-a...environmentId=1

*** https://sandbox.deep...fd02583f1ac809/
___

Fake 'Workers Comp' SPAM - JS malware
- https://myonlinesecu...com-js-malware/
22 Apr 2016 - "An email that appears to come from pacificpathins .com /Pacific Pathways insurance brokers with the subject of 'General Liability & Workers Compensation Insurance' pretending to come from Random names and email addresses with a zip attachment is another one from the current bot runs which downloads some unknown malware...

Screenshot: https://myonlinesecu...ce-1024x640.png

21 April 2016: PPI QUOTE REQUEST_955015.zip: Extracts to: wrk_insur29uk22442016.js
Current Virus total detections 2/57*.. MALWR** shows a download that is very offensively named from
  http ://inter.whyscc .com/gimme/some/loads_nigga.php which gave me favicon.ico which of course is -not- an icon file but a renamed.exe (VirusTotal 4/56***)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461327441/

** https://malwr.com/an...jRmN2Y0YWUzNmM/
Hosts
193.201.227.59: https://www.virustot...59/information/

*** https://www.virustot...sis/1461331736/

inter.whyscc .com: 193.201.227.59
___

Fake 'Your Order Ref' SPAM - doc malware
- https://myonlinesecu...rd-doc-malware/
22 Apr 2016 - "An email with the subject of 'Thank You For Your Order Ref 58380529' pretending to come from talkmobile <do_not_reply@ talkmobile .co.uk> with a malicious word doc attachment is another one from the current bot runs...

Screenshot: https://myonlinesecu...29-1024x314.png

If you do open the word doc, this is where they invite you to double-click-the-image to see the invoice.
That would -infect- you with whatever malware this malicious doc contains:
> https://myonlinesecu...le-1024x214.png

21 April 2016: Invoice.docx - Current Virus total detections 3/57*
.. An analyst managed to extract it for me and we got INVOIC~1.EXE which I think is supposed to be called Invoice_14_04_16_65216.exe (VirusTotal 2/55**) MALWR[4] which shows a dropped/extracted js file Rechnung_14_04_16_65216.js (VirusTotal 1/57***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1461335298/

** https://www.virustot...sis/1461338217/

*** https://www.virustot...sis/1461338547/

4] https://malwr.com/an...TE2MzhlMzkyNzg/
___

Nuclear EK cashes in on demand from cryptoransomware rings
- http://arstechnica.c...oits-into-cash/
Apr 22, 2016 - "Security researchers at Cisco Talos* and Check Point** have published reports detailing the inner workings of Nuclear, an "exploit kit" Web service that deployed malware onto victims' computers through malicious websites. While a significant percentage of Nuclear's infrastructure has been recently disrupted, the exploit kit is still operating — and looks to be a major contributor to the current crypto-ransomware epidemic... Much of Talos' data on Nuclear comes from tracking down the source of its traffic — a cluster of "10 to 15" IP addresses that were responsible for "practically all" of the exploit infrastructure. Those addresses were being hosted by a single cloud hosting provider—DigitalOcean. The hosting company's security team confirmed the findings to Talos and took down the servers — sharing what was on them with security researchers... At the same time, Check Point researchers had gained access to the paid malware delivery service's customer control panel... the vast majority of the traffic that hit Nuclear's exploit pages were redirected there by malicious advertisements — one Spanish-language ad for webcams pushed over 25,000 distinct visiting IP addresses to Nuclear in just one day, Talos found. Just one server analyzed by Talos "showed approximately 60,000 unique IP's [per day] connecting to this particular server," Biasni wrote. "This amount of activity far exceeds what we were expecting based on previous data analysis." Surprised at how so much traffic could get through websites without being noticed, Talos found the Spanish sex webcam ad was hosted on a single porn site — and accounted for nearly half the traffic to that server's landing pages. The elimination of the DigitalOcean infrastructure may change some of the tactics of Nuclear's operator, but the exploit kit is probably not going away. Cisco has added Snort intrusion detection rules to help try to catch Nuclear exploit attacks, and Check Point has added detection for Nuclear exploit landing pages and the exploits themselves."
* http://blog.talosint...ar-exposed.html

** http://blog.checkpoi...infrastructure/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 22 April 2016 - 12:27 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1704 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 25 April 2016 - 06:07 AM

FYI...

FAREIT strain abuses PowerShell
- http://blog.trendmic...ing-powershell/
Apr 25, 2016 - "... Last March 2016, we noted that PowerWare crypto-ransomware* also abused PowerShell. Recently, we spotted a new attack where PowerShell was abused to deliver a FAREIT variant... users can either receive a spam mail with a document that has malicious .PDF file or a Word document file with malicious macro codes:
> https://blog.trendmi.../04/FAREIT1.jpg
... When (IF) users run the PDF, it will execute the PowerShell to perform its malicious routine. Based on our analysis, when users open the PDF file, the -malicious- PDF will utilize OpenAction to execute its malicious code. TSPY_FAREIT is downloaded on the systems, stealing a plethora of information such as stored information (usernames, passwords) in certain browsers, stored email credentials, and bitcoin-related details, among others. If the recipients get emails with documents containing malicious-macros, enabling the macro feature will result to the execution of the malware on the system as well... Both PDF and macros are also used in some organizations and enterprises, thus employees who received such FAREIT-related spam emails won’t suspect anything malicious... Users are advised to be wary in opening emails even if these came from seemingly known sources. Installing security software on the system that can detect these spammed messages and malicious files can secure users from possible information theft..."
* http://blog.trendmic...gets-tax-files/
___

Fake 'PDF' SPAM - malicious attachment
- https://myonlinesecu...ke-pdf-malware/
25 Apr 2016 - "A German language email pretending to be a Vodafone invoice or bill with the subject of 'Ihre Mobilfunk – Rechnung vom 25\04\2016 im Anhang als PDF' pretending to come from VodafoneOnline_Rechnung@ vodafone .com with a zip attachment is another one from the current bot runs...

Screenshot: https://myonlinesecu...DF-1024x626.png

25 April 2016: Ihre Rechnung vom 25.04.2016 als pdf_.zip: Extracts to: Ihre Rechnung vom 25.04.2016 als pdf_.PDF.exe - Current Virus total detections 5/56* |  Payload Security**
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461569966/

** https://www.reverse....environmentId=4
___

Evil networks to block 2016-04-25
- http://blog.dynamoo....2016-04-25.html
25 Apr 2016 - "Following on from this post* and previous ones in that series, here is a new set of IP ranges where the Angler EK seems to be clustering. In addition, I updated the list of PlusServer ranges** where Angler is becoming a critical problem too.
5.39.47.0/27
31.25.241.0/24
46.183.220.128/25
51.254.69.64/26
85.14.253.128/25
91.227.18.96/27
95.46.98.0/24
95.215.108.0/24
131.72.139.0/24
185.45.193.0/24
185.49.69.0/24
192.52.167.0/24
193.9.28.0/24
209.126.120.0/24
209.126.122.0/24
209.126.123.0/24
212.76.140.0/24
"
* http://blog.dynamoo....2016-04-11.html

** http://blog.dynamoo....oblem-with.html
___

New Downloader for Locky
- https://www.fireeye....oader_forl.html
Apr 22, 2016 - "... Conclusion: The actors behind the Locky ransomware are actively seeking new ways to successfully install their malware on victim computers. That may be one of the reasons this new downloader is used and being introduced to the -current- distribution framework. This downloader can be a new platform for installing other malware (“Pay-per-Install”)...
URLs:
mrsweeter .ru/87h78rf33g: 5.101.152.66
185.130.7.22 /files/sBpFSa.exe
185.130.7.22 /files/WRwe3X.exe
slater.chat .ru/gvtg77996: 195.161.119.85
hundeschulegoerg .de/gvtg77996: 212.40.179.111
buhjolk .at/files/dIseJh.exe
buhjolk .at/files/aY5TFn.exe: 91.210.111.82
46.173.174.124
176.117.68.154
93.89.216.141
37.57.186.76
134.249.10.204
109.161.105.218
5.105.23.25
176.210.28.55
46.98.79.204
"
(More detail at the fireeye URL above.)
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 25 April 2016 - 09:44 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1705 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 26 April 2016 - 07:48 AM

FYI...

Fake 'Missing payments' SPAM - leads to malware
- http://blog.dynamoo....yments-for.html
26 Apr 2016 - "This -fake- financial spam leads to malware:
    From:    Jeffry Rogers [Jeffry.RogersA5@ thibaultlegal .com]
    Date:    26 April 2016 at 12:58
    Subject:    Missing payments for invoices inside
    Hi there!
    Hope you are good.
    Hope you are good. We're missing payments on our statements for the invoices included in this email. Please let us know, when the payments will be initiated.
    BTW, trying to get reply from you for a long time. This is not junk, do not ignore it please.
    Kind Regards
    Jeffry Rogers
    Henderson Group ...


I have only seen a single sample of this, it is likely that the company names and sender will vary. Attached is a file missing_quickbooks982.zip which contains a malicious obfuscated javascript 91610_facture_2016.js which attempts to download a component from:
web.spartanburgcommunitycollege .com/gimme/some/loads_nigga.php
This drops a file pretending to be favicon.ico which is actually an -executable- with a detection rate of 3/56*. This Hybrid Analysis** and this DeepViz report*** indicate network traffic to:
103.245.153.154 (OrionVM Retail Pty Ltd, Australia)
176.9.113.214 (Hetzner, Germany)
210.245.92.63 (FPT Telecom Company, Vietnam)
213.192.1.171 (EASY Net, Czech Republic)
The payload isn't exactly clear, but it looks like Dridex rather than Locky. Almost certainly one of the two.
Recommended blocklist:
103.245.153.154
176.9.113.214
210.245.92.63
213.192.1.171
"
* https://www.virustot...d7183/analysis/

** https://www.hybrid-a...environmentId=4

*** https://sandbox.deep...4ece8ba36c281b/
___

Fake 'You account' SPAM - malware tech support SCAM
- https://myonlinesecu...h-support-scam/
26 Apr 2016 - "An email with the subject of 'You account have a problem' pretending to come from No answer@ your email domain addressed to victim@ your email domain tries to get you to download a load of crapware -or- sends you to a tech support -scam- site that locks your browser, pretends you are infected and continually screeches at you to ring the number on the pop up to help. These are -not- coming from your email server...

Screenshot: https://myonlinesecu...em-1024x468.png

If you are unwise enough to follow-the-link, you first go to
 http ://multidekor-illumination .com/wp-content/themes/inovado/framework/plugins/ which -redirects- you to various pages, which either try to persuade you to download a load of crapware masquerading as either a flash player update -or- a Java update -or- display a bright red fake Microsoft alert page at
 777secureyoursystem .com/1/ with pop ups saying you are infected, with an audio in background...

26 April 2016: adobe_flash_setup-26105491.exe -or- java_runtime_enviroment_setup-26106084.exe
 Current Virus total detections 11/57*
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461681165/

multidekor-illumination .com: 52.29.158.152: https://www.virustot...52/information/
>> https://www.virustot...19580/analysis/
777secureyoursystem .com: 166.62.6.52: https://www.virustot...52/information/
>> https://www.virustot...22004/analysis/
___

Malvertising on Pirate Bay drops Ransomware
- https://blog.malware...ops-ransomware/
Apr 26, 2016 - "Popular torrent site The Pirate Bay was serving ransomware via a malvertising attack this week-end. The fraudulent advertiser was using a ‘pop-under’ to silently -redirect- users to the Magnitude exploit kit and infect them with the Cerber ransomware. This is part of the same Magnitude EK malvertising campaigns we have documented previously* on this blog. The ad network changes, but the modus operandi remains the same:
> https://blog.malware...6/04/Flow-1.png
Malvertising:
    Fraudulent domain:
        traffic.adxprts .com/?placement=[redacted]&redirect
        delivery.adxprts .com/delivery.php?url=http%3A%2F%2Ftrafficholder.com%2Fin%2Fpop.php%3Fpenthubcom
    Ad network:
        trafficholder .com/in/pop.php?penthubcom
Magnitude EK Gates:
    gamesheep .me: A temporary error occurred during the lookup...
    veronagames .me: 185.130.226.107: https://www.virustot...07/information/
>> https://www.virustot...34143/analysis/
... RiskIQ** also spotted the same advertiser pushing -fake- software. That domain has now been obliterated by CloudFlare."
* https://blog.malware...a-malvertising/

** https://sf.riskiq.ne...2mC/eDy07cn7g==
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 26 April 2016 - 02:46 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1706 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 27 April 2016 - 04:27 AM

FYI...

Fake 'clients recent bill' SPAM - JS malware
- https://myonlinesecu...ill-js-malware/
27 Apr 2016 - "An email pretending to say 'Please see attached file regarding clients recent bill'... pretending to come from random names and email addresses with a zip attachment is another one from the current bot runs which downloads what looks like Dridex banking malware... One of the emails looks like:
From: Isabella Allison <AllisonIsabella408@ webmail.kirpicik .com>
Date: Wed 27/04/2016 10:11
Subject: FW:
Attachment: gzi-bill_7B07A7.rar
    Dear gzi,
    Please see attached file regarding clients recent bill.
    Should you need further assistances lease feel free to email us.
    Best Regards,
    Yours sincerely,
    Isabella Allison
    Executive Director Finance & Information Systems

-Or-
    Dear rob,
    Please see attached file regarding clients recent bill.
    Should you need further assistances lease feel free to email us.
    Best Regards,
    Yours sincerely,
    Harriett Santiago
    CEO


27 April 2016: gzi-bill_7B07A7.rar: Extracts to: 0a1f583.js - Current Virus total detections 2/57*
.. Payload security** doesn’t show any download but a manual analysis shows a download of what is probably Dridex banking Trojan from
 http ://adamauto .nl/gdh46ss (VirusTotal 7/57***). There is also a file with a single character name of approx. 145kb inside the zip file that just contains padding and no real content:
> https://myonlinesecu.../b-1024x317.png
... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461748399/

** https://www.reverse....environmentId=4

*** https://www.virustot...sis/1461750602/
TCP connections
139.59.166.196: https://www.virustot...96/information/

adamauto .nl: 5.61.252.121: https://www.virustot...21/information/
___

Fake 'latest price list' SPAM - js malware Dridex
- https://myonlinesecu...malware-dridex/
27 Apr 2016 - "An email pretending to say 'Thank you Our latest price list is attached. For additional information, please contact your local ITT office' with the subject of 'Price list' pretending to come from random names and email addresses with a zip attachment is another one from the current bot runs which downloads what looks like Dridex banking malware... One of the emails looks like:
From: Rosanne Frost <FrostRosanne34713@ ttnet .com.tr>
Date: Wed 27/04/2016 10:11
Subject: Price list
Attachment: 97258_rob_F68A02.rar
    Thank you. Our latest price list is attached. For additional information, please contact your local ITT office.


27 April 2016: 97258_rob_F68A02.rar: Extracts to: e456b94.js Current Virus total detections 2/57*
.. a manual analysis shows a download of what is probably Dridex banking Trojan from
 http ://onlinecrockpotrecipes .com/k2tspa (VirusTotal 6/57**) Which although a different file # is probably the
-same- Dridex banking trojan as today’s other similar malspam run[3]... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461751559/

** https://www.virustot...sis/1461752457/
TCP connections
107.170.20.33: https://www.virustot...33/information/

3] https://myonlinesecu...ill-js-malware/

onlinecrockpotrecipes .com: 192.232.212.44: https://www.virustot...44/information/

- http://blog.dynamoo....test-price.html
27 Apr 2016 - "This -fake- financial spam leads to malware:
    From:    Andrew Boyd [BoydAndrew46@ infraredequipamentos .com.br]
    Date:    27 April 2016 at 12:23
    Subject:    Price list
    Thank you. Our 'latest price list' is attached. For additional information, please contact your local ITT office.


The sender's name varies, the subject and body text appear to be the same. Attached is a RAR archive that combines some elements of the recipient's email address in it, e.g. CAA30_info_D241AE.rar. Thanks to analysis from a trusted source (thank you!) it appears that there are several -scripts- downloading a binary from one of the following locations:
aaacollectionsjewelry .com/ur8fgs
adamauto .nl/gdh46ss
directenergy .tv/l2isd
games-k. ru/n8eis
jurang .tk/n2ysk
lbbc .pt/n8wisd
l-dsk .com/k3isfa
mavrinscorporation .ru/hd7fs
myehelpers .com/j3ykf
onlinecrockpotrecipes .com/k2tspa
pediatriayvacunas .com/q0wps
soccerinsider .net/mys3ks
warcraft-lich-king .ru/i4ospd
This downloads Locky ransomware. The executable then phones home to the following servers:
176.114.3.173 (FOP Sedinkin Olexandr Valeriyovuch / thehost.ua, Ukraine)
139.59.166.196 (Digital Ocean, Singapore)
107.170.20.33 (Digital Ocean, US)
146.185.155.126  (Digital Ocean, Netherlands)
Recommended blocklist:
176.114.3.173
139.59.166.196
107.170.20.33
146.185.155.126
"
___

Fake 'transfer cancelled' SPAM - JS malware
- https://myonlinesecu...alware-attempt/
27 Apr 2016 - "An email saying 'The transfer, recently initiated from your online banking account, was cancelled' with random characters/numbers as the subject coming from random names and email addresses with a link-in-the-email is another one from the current bot runs... They have now uploaded the actual malware files to the compromised servers which deliver the full working Invoice_Details.js which when run will download files like:
 http ://charlottealeman .com/e.exe: 213.186.33.17: https://www.virustot...17/information/
>> https://www.virustot...35423/analysis/
 http ://fcpekernanec .com/e.exe: 213.186.33.17
 http ://setup-media .com/e.exe: 46.30.212.100: https://www.virustot...00/information/
>> https://www.virustot...57e99/analysis/
 http ://sharedharvest .org/e.exe: 75.126.26.226: https://www.virustot...26/information/
>> https://www.virustot...ff3f8/analysis/
 http ://sofec .net/e.exe: 217.16.2.18: https://www.virustot...18/information/
>> https://www.virustot...c9668/analysis/
  http ://vandaco .net/e.exe: 107.180.3.113: https://www.virustot...13/information/
>> https://www.virustot...037b2/analysis/
 (VirusTotal 4/56*) which is Dridex banking Trojan.
The email looks like:
From: Alfonso Diaz <roberto@ deman .com.br>
Date: Wed 27/04/2016 11:53
Subject: 7707_860-m_p
Attachment: none
    The transfer, recently initiated from your online banking account, was cancelled.
    Aborted transfer
    Transfer Case ID     FL5I56IJ6K9P
    Amount     3087.19 USD
    Order Date     13.41 Tue, Apr 26 2016
    Rejection Reason     View details
    Please click the link given at the top to see more details about your order


... 'Think -before- you click'..."
* https://www.virustot...sis/1461740787/
___

Fake 'Message' SPAM - leads to Locky
- http://blog.dynamoo....-rnp0bb8a7.html
27 AQpr 2016 - "This Spanish-language spam leads to malware:
    From:    CLAUDIA MARTINEZ [contab_admiva2@ forrosideal .com]
    Date:    27 April 2016 at 16:22
    Subject:    Message from "RNP0BB8A7"
    Este e-mail ha sido enviado desde "RNP0BB8A7" (Aficio MP 171).
    Datos escaneo: 27.04.2016 00:31:10 (+0000)
    Preguntas a: soporte@ victimdomain .tld


Attached is a  randomly-named ZIP file (e.g. 053324_00238.zip) which contains a malicious script (e.g. 0061007_009443.js). The samples I have seen download a binary from:
mebdco .com/8759j3f434
amwal .qa/8759j3f434
ecmacao .com/8759j3f434
lifeiscalling-sports .com/8759j3f434
This drops a version of what appears to be Locky ransomware with a detection rate of zero*. I know from another source, that these additional download locations were being used for an English-language spam run this afternoon:
absxpintranet .in/8759j3f434
amismaglaj .com.ba/8759j3f434
caegpa .com/8759j3f434
codeaweb .net/8759j3f434
coorgcalling .com/8759j3f434
gedvendo .com/8759j3f434
gedvendo .com.pe/8759j3f434
mc2academy .com/8759j3f434
teyseerlab .com/8759j3f434
www .adgroup .ae/8759j3f434
www .rumbafalcon .com/8759j3f434
DeepViz report shows the malware phoning home to:
107.170.20.33 (Digital Ocean, US)
139.59.166.196 (Digital Ocean, Singapore)
146.185.155.126 (Digital Ocean, Netherlands)
There's a triple whammy for Digital Ocean!...
Recommended blocklist:
107.170.20.33
139.59.166.196
146.185.155.126
"
* https://www.virustot...00111/analysis/
0/55
___

Fake 'Invoice' SPAM - JS malware
- https://myonlinesecu...-80-js-malware/
27 Apr 2016 - "An email with the subject of 'Invoice 44738447 19/12 £4024.80' [random numbered] pretending to come from random senders  with a zip attachment is another one from the current bot runs... The email looks like:
From: Lela Hines <HinesLela95@ plus .pl>
Date: Wed 27/04/2016 17:31
Subject: Invoice 44738447 19/12 £4024.80
Attachment: invoice44738447.doc
    Hi,
    I had a lovely break and now I’m back to work.
    Many thanks for the payments made. There is just one invoice that has not been paid and does not seem to have a query against it either.
    Its invoice 44738447 19/04 $5,712.37 P/O CQCJB 15391
    Can you have a look at it for me please?
    Thank-you !
    Kind regards
    Lela Hines
    Credit Control
    Finance Department
    CounterPath Corporation ...


27 April 2016: invoice44738447.doc which is actually a zip file that Extracts to:
  2016 Sales Invoice 700422016.pdf.js - Current Virus total detections 7/56*
.. Payload security** shows a download of Dridex banking Trojan from
 api.spartanburg-community-college .net/follow-us/on/twitter.php which gives DridexBOT.twitter (VirusTotal 5/56***)...
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461774742/
7/56

** https://www.hybrid-a...environmentId=4
Contacted Hosts
109.234.35.185: https://www.virustot...85/information/
>> https://www.virustot...ae967/analysis/

*** https://www.virustot...sis/1461777828/
5/56
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 27 April 2016 - 02:49 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1707 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 28 April 2016 - 04:01 AM

FYI...

Fake 'FW: Invoice' SPAM - JS malware
- https://myonlinesecu...ice-js-malware/
28 Apr 2016 - "Another set of emails with the subject of 'FW: Invoice' pretending to come from random senders  with a zip attachment is another one from the current bot runs which downloads some sort of malware... One of the emails looks like:
From: Autumn Gilbert <GilbertAutumn041@ foxyfolk.worldonline .co.uk>
Date: Thu 28/04/2016 10:08
Subject:  FW: Invoice
Attachment: no-reply_invoice_59C05D.zip
    Please find attached invoice #312148
    Have a nice day
    Autumn Gilbert
    Business Development Director ...


28 April 2016: no-reply_invoice_59C05D.zip: Extracts to: 63e0f3bc.js - Current Virus total detections 1/57*
.. Payload security[3] download... appears to be Locky ransomware from the Payload security screenshots... A manual analysis shows a download from
 http ://banketcentr .ru/v8usja (VirusTotal 5/57**)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461834603/

** https://www.virustot...sis/1461835068/

3] https://www.reverse....environmentId=4
Contacted Hosts
81.177.6.123
51.254.240.60


banketcentr .ru: 81.177.6.123: https://www.virustot...23/information/
>> https://www.virustot...0334b/analysis/

 

- http://blog.dynamoo....m-multiple.html
28 Apr 2016 - "This -fake- financial spam comes from randomly-generated senders, for example:
    From:    Britt Alvarez [AlvarezBritt29994@ jornalaguaverde .com.br]
    Date:    28 April 2016 at 11:40
    Subject:    FW: Invoice
    Please find attached invoice #342012
    Have a nice day


Attached is a ZIP file containing elements of the recipient's email address. In turn, this contains a malicious script that downloads a binary from one of many locations. The ones I have seen are:
http ://rabitaforex .com/pw3ksl
http ://tribalsnedkeren .dk/n4jca
http ://banketcentr .ru/v8usja
http ://3dphoto-rotate .ru/h4ydjs
http ://switchright .com/2yshda
http ://cafe-vintage68 .ru/asad2fl
http ://minisupergame .ru/a9osfg
The payload looks like Locky ransomware. The DeepViz report* shows it phoning home to:
83.217.26.168 (Firstbyte, Russia)
31.41.44.246 (Relink, Russia)
91.219.31.18 (FLP Kochenov Aleksej Vladislavovich / uadomen.com, Ukraine)
51.254.240.60 (Relink, Russia / OVH, France)
91.234.32.19 (FOP Sedinkin Olexandr Valeriyovuch / thehost.ua.  Ukraine)
These two Hybrid Analysis reports [1] [2] show Locky more clearly.
Recommended blocklist:
83.217.26.168
31.41.44.246
91.219.31.18
51.254.240.60
91.234.32.19
"
* https://sandbox.deep...8d62adb8cbc9ad/

1] https://www.hybrid-a...environmentId=1

2] https://www.hybrid-a...environmentId=4

___

Fake 'Scan436' SPAM - leads to Locky ransomware
- http://blog.dynamoo....s-to-locky.html
28 Apr 2016 - "There is currently a very minimalist spam run leading to Locky ransomware, for example:
    From:    victim@ victimdomain .tld
    To:    victim@ victimdomain .tld
    Date:    28 April 2016 at 11:21
    Subject:    Scan436


The spam appears to come from the victim's own email address. There is no body text, but attached is a ZIP file with a name matching the subject, e.g.:
file238.zip
file164.zip
file84.zip
Document4.zip
Doc457.zip
Scan1.zip
Doc5.zip
file394.zip
Scan436.zip
Inside is a semi-randomly named script that downloads malware. Download locations I have seen so far are:
nailahafeez.goldendream .info/8778h4g
kfourytrading .com/8778h4g
kasliknursery .com/8778h4g
allied .link/8778h4g
xtrategiamx .com/8778h4g
The downloaded executable is Locky ransomware and has a VirusTotal detection rate of 2/56*. This Hybrid Analysis** shows Locky quite clearly, and this DeepViz report*** shows it phoning home to:
51.254.240.60 (Relink LLC, Russia / OVH, France)
31.41.44.246 (Relink LLC, Russia)
83.217.26.168 (Firstbyte, Russia)
Recommended blocklist:
31.41.44.246
51.254.240.60
83.217.26.168
"
* https://www.virustot...sis/1461840396/

** https://www.hybrid-a...environmentId=4

*** https://sandbox.deep...8a91494be3648e/

- https://myonlinesecu...ownloads-locky/
29 Apr 2016  - "... another set of -blank- emails with varying subjects like Scan10, Document0, Doc9, file337 [all random numbered] pretending to come from your own email address with a zip attachment is another one from the current bot runs which downloads rockloader which in turn downloads Locky ransomware... I have only seen 2 variant names of the js files inside these zips. 001371310.js and SCAN007960203.js, but there probably are numerous others. (I have received over -100- copies...). The zip name matches the subject which so far has been one of these 4 variants: Scan, Document, Doc, or File, all with random numbers between 0 and 999 appended. One of the emails looks like:
From: ans@ thespykiller .co.uk
To: ans@ thespykiller .co.uk
Date: Thu 28/04/2016 10:34
Subject: Document0
Attachment: Document0.zip


Body content: Totally Blank/Empty

28 April 2016: Document0.zip : Extracts to: 001371310.js - Current Virus total detections 4/57*
.. Payload security** file337.zip: Extracts to: SCAN007960203.js - Current Virus total detections 4/57***
.. Payload security[4] shows a download from
 http ://nailahafeez.goldendream .info/8778h4g which is Rockloader (VirusTotal 0/46[5]) probably eventually downloading Locky Ransomware. Download sites so far discovered include:
    http ://allieddiesel .com/8778h4g
    http ://citycollection .com.tr/8778h4g
    http ://xtrategiamx .com/8778h4g
    http ://nailahafeez.goldendream .info/8778h4g
    honafelastin .com/8778h4g ...
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461836295/

** https://www.reverse....environmentId=4
Contacted Hosts
207.58.129.29
109.235.139.64
94.41.119.143
31.41.44.246


*** https://www.virustot...sis/1461836412/

4] https://www.reverse....environmentId=4
Contacted Hosts
88.202.227.70
109.235.139.64
77.122.120.173
83.217.26.168


5] https://www.virustot...sis/1461837500/
___

Fake 'Unpaid Fine' SPAM - JS malware
- https://myonlinesecu...379-js-malware/
28 April 2016 - "An email with the subject of 'Unpaid Fine – Case No.743379' [random numbered] pretending to come from random senders and email addresses with a zip attachment is another one from the current bot runs which downloads some malware... One of the  emails looks like:
From: Erick Macalister <MacalisterErick998@ cost2build .co.za>
Date: Thu 28/04/2016 13:26
Subject: Unpaid Fine – Case No.743379
Attachment: unity_unity8_invoices_743379.zip
    You have received a fine on March 20th, 2016 for the amount of $397,31 and despite our constant reminders it hasnt been paid yet.Please, review the enclosed document as soon as possible.


28 April 2016: unity_unity8_invoices_743379.zip: Extracts to: details.jse - Current Virus total detections 3/57*
.. Payload security** shows an attempted download from
 substance-europe .com/OtgUIH.exe which currently seems to be unavailable. I am looking for other download sites, that will probably deliver either Locky ransomware or Dridex banking Trojan...
This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461848553/

** https://www.reverse....environmentId=4
Contacted Hosts
173.247.250.242: https://www.virustot...42/information/
___

Fake 'IMPORTANT' SPAM - JS malware
- https://myonlinesecu...ant-js-malware/
28 Apr 2016 - "... emails with -multiple- subjects including 'Amount overdue [IMPORTANT]' and 'Latest invoice [IMPORTANT]' pretending to come from random names and email addresses with a zip attachment is another one from the current bot runs which downloads some malware... A very high proportion of the emails are misconfigured and come in broken with the attachment embedded in the body of the email. A lot however come in as fully -working- emails although they have part of the body content attached as a txt file and as a html file. These have multiple subjects including:
    Amount overdue [IMPORTANT]
    Latest invoice [IMPORTANT]
    Payment overdue notification [Urgent]
    Amount overdue notification [Urgent]
    Unpaid invoice notification Sonic Foundry, Inc.
    Invoice overdue [IMPORTANT]
    Recent invoice unpaid [Urgent] ...
    Amount overdue from Chicago Rivet & Machine Co.
    Recent invoice [IMPORTANT]
    Final letter before commencing legal action [Urgent]
One of the working  emails looks like:

Screenshot: https://myonlinesecu...ce-1024x702.png

28 April 2016: Latest invoice51958.zip Extracts to: 2016INV-APR23521.pdf.js - Current Virus total detections 23/56*
.. Payload Security** finally caught up with their backlog of submissions... this is Dridex from
  http ://24.dailyeq .com/i-wanna/more/followers.php -or-
  http ://int.ayuda-integral .net/i-wanna/more/followers.php delivering tw33t.me (VirusTotal 6/56***)
 This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1441173827/

** https://www.hybrid-a...environmentId=4
Contacted Hosts
212.109.193.218: https://www.virustot...18/information/

*** https://www.virustot...57b67/analysis/

24.dailyeq .com: 212.109.193.218
int.ayuda-integral .net: 212.109.193.218
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 28 April 2016 - 03:04 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1708 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 29 April 2016 - 05:09 AM

FYI...

Fake 'Attached Doc' SPAM - Locky ransomware
- http://blog.dynamoo....c-attached.html
29 Apr 2016 - "This -fake- document scan email appears to come from within the victim's own domain, but it doesn't. Instead it is a simple -forgery- with a malicious attachment. Example subjects include:
Attached Doc
Attached Image
Attached Document
Attached File
Example senders:
epson@ victimdomain .tld
scanner@ victimdomain .tld
xerox@ victimdomain .tld
There is no body text. Attached is a ZIP file with the recipients email address forming part of the name plus a couple of random numbers. These ZIP files contain a variety of -malicious- scripts, the ones that I have seen download a binary from:
emcartaz .net.br/08j78h65e
kizilirmakdeltasi .net/08j78h65e
easytravelvault .com/08j78h65e
64.207.144.148 /08j78h65e
cdn.cs2.pushthetraffic .com/08j78h65e
The VirusTotal detection rate for the dropped binary is 3/55*. That VirusTotal report and this Hybrid Analysis** show subsequent traffic to:
giotuipo .at/api/
giotuipo .at/files/dDjk3e.exe
giotuipo .at/files/VTXhFO.exe
The payload is Locky ransomware. This is hosted on what appears to be a bad server at:
134.249.238.140 (Kyivstar GSM, Ukraine)
Kyivstar is a GSM network, something hosted on this IP is usually a sure sign of a botnet. A lookup of the giotuipo .at domain shows that it is multihomed on many IPs:
109.194.247.26 (ER-Telecom Holding, Russia)
95.189.128.70 (Sibirtelecom, Russia)
79.119.196.161 (RCS & RDS Business, Romania)
5.248.229.186 (Lanet Network Ltd, Ukraine)
188.230.17.38 (Airbites, Ukraine)
134.249.238.140 (Kyivstar, Ukraine)
5.58.29.200 (Lanet Network Ltd, Ukraine)
212.3.103.225 (Apex, Ukraine)
93.95.187.243 (Triolan, Ukraine)
178.151.243.153 (Triolan, Ukraine)
These IPs are likely to be highly dynamic, so blocking them may or may not work. If you want to try, here is a recommended blocklist:
109.194.247.26
95.189.128.70
79.119.196.161
5.248.229.186
188.230.17.38
134.249.238.140
5.58.29.200
212.3.103.225
93.95.187.243
178.151.243.153
"
* https://www.virustot...sis/1461917718/

** https://www.hybrid-a...environmentId=4

- https://myonlinesecu...livering-locky/
29 Apr 2016 - "... another set of emails with -blank- empty bodies pretending to come from scanner@, copier@, epson@, canon@, hp@ and any other copier/printer/scanner/MFD at your-own-domain with one of these subjects  'Attached Doc / Attached File / Attached Image / Attached Document' with a zip attachment is another one trying to download Locky ransomware and other malware files... your email domain is -not- sending these emails. You have -not- been hacked. One of the  emails looks like:
From: epson@ thespykiller .co.uk
Date: Fri 29/04/2016 09:15
Subject: Attached Document
Attachment: submit@ thespykiller .co.uk_62693_220554.zip


Body content: Totally blank/empty

29 April 2016: submit@ thespykiller .co.uk_62693_220554.zip : Extracts to: 85006886_575150306.js
 Current Virus total detections 4/57*. Payload Security** shows a download of -3- files from
  giotuipo .at/files/VTXhFO.exe (VirusTotal 1/56***) and giotuipo .at/files/dDjk3e.exe (VirusTotal 1/56[4]) and
  limaoagencia .com.br/08j78h65e (VirusTotal 1/56[5]). Payload Security[6] which is definitely rockloader which normally downloads Locky ransomware. The first 2 files although appear to be .exe files are actually encrypted data that the rockloader uses to perform various tasks. The payload security report indicates that these might be necurs / fareit/ pony related...This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461917777/

** https://www.reverse....environmentId=4

*** https://www.virustot...sis/1461918182/

4] https://www.virustot...sis/1461918177/

5] https://www.virustot...sis/1461918177/

6] https://www.reverse....environmentId=4
Contacted Hosts
109.235.139.64
134.249.238.140
51.254.240.60
185.130.7.22

___

Fake 'Unpaid Invoice' SPAM - Locky ransomware
- http://blog.dynamoo....der-unpaid.html
29 Apr 2016 - "This -fake- financial spam leads to malware:
    From:    Janis Faulkner [FaulknerJanis8359@ ono .com]
    Date:    29 April 2016 at 11:13
    Subject:    Second Reminder - Unpaid Invoice
     We wrote to you recently reminding you of the outstanding amount of $8212.88 for Invoice number #304667, but it appears to remain unpaid.
    For details please check invoice attached to this mail
    Regards,
    Janis Faulkner
    Chief Executive Officer - Food Packaging Company


Attached is a ZIP file with a name similar to unpaid_invoice551.zip which contains a randomly-named script. Oddly, most of the script appears to be text copy-and-pasted from the Avira website:
> https://4.bp.blogspo...avira-blurb.png
The scripts I have seen download slightly different binaries from the following locations:
cafeaparis .eu/f7yhsad
amatic .in/hdy3ss
zona-sezona .com.ua/hj1lsp
avcilarinpazari .com/u7udssd
VirusTotal detection rates are in the range of 8/56 to 10/56 [1] [2].... In addition to those reports, various automated analyses [5] [6]... show that this is Locky ransomware phoning home to:
91.234.32.19 (FOP Sedinkin Olexandr Valeriyovuch / thehost.ua, Ukraine)
83.217.8.155 (Park-web Ltd, Russia)
31.41.44.246 (Relink Ltd, Russia)
89.108.84.155 (Agava Ltd, Russia)
51.254.240.60 (Relink, Russia / OVH, France)
I -strongly- recommend that you block traffic to:
91.234.32.19
83.217.8.155
31.41.44.246
89.108.84.155
51.254.240.60
"
1] https://www.virustot...59792/analysis/

2] https://www.virustot...sis/1461925401/

5] https://www.hybrid-a...environmentId=1

6] https://sandbox.deep...bbddda6f34a980/

- https://myonlinesecu...vira-antivirus/
29 Apr 2016 - "... An email with the subject of 'Second Reminder – Unpaid Invoice' pretending to come from the usual random senders with a zip attachment...
NOTE: although all copies I have seen so far of this particular email has only had the innocent Avira details, it is highly possible that some files will contain a genuine malware. Do-not-open the JS file... You will be infected.
Update: Dynamoo* has seen some copies that do also contain the malware payload - I have also now received a couple with javascript hidden amongst the mass of repeated-Avira-blurb that will deliver Locky ransomware... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* http://blog.dynamoo....der-unpaid.html
29 Apr 2016
___

Fake 'hi prnt' SPAM - JS malware delivers Locky
- https://myonlinesecu...delivers-locky/
29 Apr 2016 - "Another -blank- email with the subject of 'hi prnt' with a zip attachment is another one from the current bot runs which downloads Locky ransomware... One of the emails looks like:
From: your-own-email-address
Date:
Subject: hi prnt
Attachment: 1708279_830428394.zip


Body content: Completely empty/blank

28 April 2016: 1708279_830428394.zip : Extracts to: 24614230_356663117.js - Current Virus total detections 3/57*
.. Manual analysis shows a download of Locky Ransomware from
 gridandgreen .co.th/08j78h65e (VirusTotal **)... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1461947772/

** https://www.virustot...sis/1461946616/

gridandgreen .co.th: 119.59.120.4: https://www.virustot....4/information/
>> https://www.virustot...090b9/analysis/
___

New release of PCI DSS v3.2 is available
- https://isc.sans.edu...l?storyid=21003
2016-04-29 - "A new version of the standard was released today, version 3.2. There are a number of changes that will affect those that need to comply with the standard, especially for service providers. For service providers struggling to move customers away from SSL and weak TLS there is some good news. The deadline for this requirement has been moved to June 30 2018.  Service providers will however be required to have a secure environment (i.e. accepting TLS v1.2 or v1.1) by June 30 2016 (yes two months). This shouldn't be to onerous as most service providers will already have this in place. There are a few new requirements in the standard. The majority of these only apply to service providers and relate to ensuring that processes are followed throughout the year rather than a once a year effort. They are 'best practice' until 1 February 2018, after which they -must- be in place. A number of these are also quarterly requirements. They include:
• 3.5.1 – Maintain a documented description of the cryptographic architecture.
• 11.3.4.1 – If segmentation is used, confirm PCI DSS scope by performing penetration testing on segmentation controls at least every six months and after any changes to segmentation controls/methods.
• 12.4 – Executive management shall establish responsibility for the protection of cardholder data and a PCI DSS compliance program.
• 12.11 – Perform reviews at least quarterly to confirm personnel are following security policies and operational procedures.  
The other big change affecting everyone relates to multi factor authentication for administration of the Cardholder Data Environment (CDE). Currently this requirement is only needed when remote access is used to access the CDE. This requirement has now been extended to include ALL administrative access of the CDE. This means that you will need to roll out some form of multi factor authentication for all administrative access to the environment. Other changes in the standard are generally clarifications..."
___

Locky Ransomware Spreads via Flash and Windows Kernel Exploits
- http://blog.trendmic...ernel-exploits/
Apr 28, 2016 - "In early April of this year a zero-day exploit (designated as CVE-2016-1019) was found in Adobe Flash Player. This particular flaw was soon used by the Magnitude Exploit Kit, which led to an Adobe out-of-cycle patch*. This flaw was being used to lead to drive-by download attacks with Locky ransomware as the payload... We recently saw a new -variant- of this attack that added an unusual twist. On top of the Flash exploit, an old escalation of privileges exploit in Windows (CVE-2015-1701) was used to bypass sandbox technologies... The network traffic was consistent with the use of a CVE-2016-1019 exploit. Meanwhile, the downloader used an unusual kernel exploit. It connected to a command-and-control (C&C) server located at 202[.]102[.]110[.]204:80 and installed the Locky ransomware. To do this, it would use several kernel-level system mechanisms: work items, system threads, and asynchronous procedure calls (APC). These do-not-require any files to be created, and allow the malware to be installed onto the system -without- detection. The downloader also hides its malicious behavior at runtime and compromises svchost.exe, the system process used by Windows to host various services. It also checks the version of Windows in use and the date when the vulnerable file (win32k.sys) was modified before attempting the exploit; this may be done to reduce the risk of detection. The exploit may have been used to avoid detection, particularly those using sandboxing technology. In addition, the cloaking behavior based on this kernel exploit adds complexity and makes analysis and sandbox detection more difficult. A code branch found during analysis suggests different kernel exploits may be used for later versions of Windows... We strongly advise users to update their systems with the latest version of Adobe Flash Player*. Keeping software up-to-date is another means of securing your system against exploit attacks. It is also best to always back up your data and avoid paying any ransom as this -doesn’t- guarantee that you will retrieve your files back..."
* https://helpx.adobe..../apsb16-10.html

> https://web.nvd.nist...d=CVE-2016-1019
Last revised: 04/11/2016 - "... as exploited in the wild in April 2016"
Impact Subscore: 10.0

> https://web.nvd.nist...d=CVE-2015-1701
Last revised: 04/01/2016 - "... as exploited in the wild in April 2015"
Impact Subscore: 10.0

202.102.110.204: https://www.virustot...04/information/
>> https://www.virustot...82dc2/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 29 April 2016 - 01:40 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1709 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 May 2016 - 09:27 AM

FYI...

Fake 'Chrome update for Android'
- https://isc.sans.edu...l?storyid=21007
2016-05-02 - "... numerous reports of a -fake- update for Chrome for Android. A fake update for Android is not in itself very unusual or interesting, but this particular bit of malware is somewhat more insidious than most.
The update, titled "Update_chrome.apk" requests administrative access to the device and then takes a page out of Zeus and other credential stealing malware and captures banking and personal information.  When the user makes a purchase in the Google Play store the malware uses a very realistic looking payment page that captures a screenshot of any credit card information entered and sends it to Russia. The malware -prevents- its removal. At this point the only way to remove the malware is by returning the device to factory defaults, causing all user data to be lost. More information on this malware can be found over at the zScaler website*.
This reiterates the usual methodology for software management on these devices. Always get your updates from reputable sources such as Google Play, and if you do need to install updates from a third party developer you need to validate the update before installation."
* https://www.zscaler....e-chrome-update
April 28, 2016
___

Fake 'online order' SPAM - Malspam
- https://myonlinesecu...nk-you-malspam/
2 May 2016 - "A series of emails coming from random senders and email addresses pretending to be an order from some random company is either trying to download malware via-the-link, is a phishing email or is just pure spam. All the links are to different web addresses, with a very high proportion looking like hacked/compromised WordPress sites. All the ones I have received have a message saying 'content cannot be displayed in a frame'. The url that the frame tries to use is http ://207.244.95.41 /facebookapi/ which -redirects- to name of hacked site/order_details.html which for me, based in UK, just sends me to the genuine ATT .com site in USA with a log in page... Just delete the email and do-not-follow the links to be safe.
Update: I am being told that these are using the Angler-exploit-kit to take over the computer. If you have the required vulnerable-versions of Adobe flash, Java, Adobe reader, Silverlight or any other vulnerable-browser-plugin.

One of the emails looks like:
From: Random names and email addresses
Date: Mon 02/05/2016 18:10
Subject: Your online order was successfully submitted. Thank you!
Attachment: None
    Thank you for your recent order with Hyatt Hotels Corporation. We were happy to serve your needs.
    Please visit our site to view the order details.
    We look forward to seeing you at Hyatt Hotels Corporation again soon.

Another body read:
    Thank you for your recent order with Eldorado Gold Corporation. We were happy to serve your needs.
    Please visit our site to view the order details.
    We look forward to seeing you at Eldorado Gold Corporation again soon.


Screenshot of one of the websites:
> https://myonlinesecu...tt-1024x218.png

207.244.95.41: https://www.virustot...41/information/
>> https://www.virustot...be728/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 02 May 2016 - 02:05 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1710 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 03 May 2016 - 04:08 AM

FYI...

Fake 'Third Reminder' SPAM - leads to Locky
- http://blog.dynamoo....utstanding.html
3 May 2016 - "This -fake- financial spam has a malicious attachment. It comes from random senders. Last week a -fake- 'Second Reminder' spam was sent out.
    From:    Ernestine Perkins
    Date:    3 May 2016 at 08:54
    Subject:    Third Reminder - Outstanding Account
     Dear Client,
    We have recently sent you a number of letters to remind you that the balance of $9308.48 was overdue.
    For details please check document attached to this mail
    We ask again that if you have any queries or are not able to make full payment immediately, please contact us.
    Regards,
    Ernestine Perkins
    Franchise - Sales Manager / Director - Business Co


Attached is a ZIP file which in the samples I have seen begins with Scan_ or Document_ each one of which contains four identical copies of the same script, e.g.:
48524088_48524088 - copy (2).js
48524088_48524088 - copy (3).js
48524088_48524088 - copy (4).js
48524088_48524088 - copy.js
48524088_48524088.js
Typical detection rates for the scripts seem to be about 3/56*. The samples I have seen download a malicious binary from one of the following locations (there are probably more):
digigoweb .in/k3lxe
rfacine .com.br/z0odld
boontur .com/b2hskde
These binaries are all slightly different, with detection rates of 4 to 6 out of 56 [1] [2]... Various automated analyses [4] [5]... show that this is Locky ransomware, and it phones home to:
31.184.197.126 (Petersburg Internet Network, Russia)
78.47.110.82 (Hetzner, Germany)
91.226.93.113 (Sobis, Russia)
91.219.29.64 (FLP Kochenov Aleksej Vladislavovich / uadomen.com, Ukraine)
Recommended blocklist:
31.184.197.126
78.47.110.82
91.226.93.113
91.219.29.64
"
* https://www.virustot...sis/1462262631/

1] https://www.virustot...sis/1462262799/

2] https://www.virustot...sis/1462263548/

4] https://malwr.com/an...GJlMzZmZDcxYzI/

5] https://malwr.com/an...2FkNDgwN2RlNTM/

- https://myonlinesecu...-strikes-again/
3 May 2016: Scan_E1F.zip: Extracts to: 34405282_34405282.js and -4- identical copies of the same file.
 Current Virus total detections 3/57*. MALWR** shows a download of.. Locky ransomware from
 http ://dreamsmarketing .in/v67jsw ...
* https://www.virustot...sis/1462266377/

** https://malwr.com/an...jk0YzQ3NWUwZDE/
Hosts
199.189.253.226: https://www.virustot...26/information/
>> https://www.virustot...5dba3/analysis/

dreamsmarketing .in: 199.189.253.226
___

Fake 'e-invoice' SPAM - doc macro malware downloads Dridex
- https://myonlinesecu...wnloads-dridex/
3 May 2016 - "An email with the subject of 'Your latest e-invoice from TNT 7072492051_3470848' (random numbers)  pretending to come from eInvoicing <groupadmine3767379DONOTREPLY@ tnt .com> (random numbers after the groupadmine) with a malicious word doc or Excel XLS spreadsheet attachment is another one from the current bot runs... The email looks like:
From: eInvoicing <groupadmine3767379DONOTREPLY@ tnt .com>  (random numbers after the groupadmine)
Date: Tue 03/05/2016 10:49
Subject: Your latest e-invoice from TNT 7072492051_3470848
Attachment: 2986010236_1941512.docm
    PLEASE DO NOT RESPOND – Emails to this address are not monitored or responded to.
    Please find enclosed your latest invoice ...


3 May 2016: 2986010236_1941512.docm - Current Virus total detections 3/56*
.. MALWR shows a download of Dridex banking Trojan from
 http ://le-journal-du-cun .info/09u8h676rc  (VirusTotal 6/56**)
Additional download locations include:
http ://zalatajkiado .hu/09u8h676rc
http ://bezpiecznie.w8w .pl/09u8h676rc
http ://gepto-automates .com/09u8h676rc
http ://color-druck-ftp .net/09u8h676rc
... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1462266856/

** https://www.virustot...sis/1462269627/

le-journal-du-cun .info: 217.76.132.57: https://www.virustot...57/information/
>> https://www.virustot...d79bc/analysis/
zalatajkiado .hu: 88.151.103.221: https://www.virustot...21/information/
>> https://www.virustot...cdeb3/analysis/
bezpiecznie.w8w .pl: 193.203.99.112: https://www.virustot...12/information/
>> https://www.virustot...6bb3c/analysis/
gepto-automates .com: 217.76.132.26: https://www.virustot...26/information/
>> https://www.virustot...f3cdf/analysis/
color-druck-ftp .net: 46.30.212.10: https://www.virustot...10/information/
>> https://www.virustot...c4b23/analysis/
___

Fake 'You Are Fired' SPAM - JS malware downloads Locky
- https://myonlinesecu...ownloads-locky/
3 May 2016 - "... an email with the subject of 'You Are Fired 24534F3' [random characters] pretending to come from random names and email addresses with a zip attachment.. when/IF you open the .JS file inside it downloads Locky ransomware... it hasn’t come from your employer, but... some recipients will panic and blindly open the file and get all their files encrypted by Locky Ransomware. One of the  emails looks like:
From: Dotty Rios <RiosDotty7658@ meliajogja .com>
Date: Tue 03/05/2016 12:38
Subject: You Are Fired 24534F3
Attachment: bolujou_data_54115.zip
    We regret to inform you, yet we no longer need require your services.
    Attached you can find additional information and the payout roll for the last month.


3 May 2016: bolujou_data_54115.zip: Extracts to: trans3470.js - Current Virus total detections 1/57*
.. Payload Security**  MALWR*** shows a download from
 http ://tumarketingdiario .com/cE7ZM5.exe (VirusTotal 5/57[4]) MALWR[5].. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1462275481/

** https://www.hybrid-a...environmentId=4
Contacted Hosts
65.60.47.53
91.226.93.113


*** https://malwr.com/an...zRhN2VkZjc5MjI/
Hosts
65.60.47.53

4] https://www.virustot...sis/1462275722/

5] https://malwr.com/an...zVkMjNlOTdmNTQ/

- http://blog.dynamoo....d-leads-to.html
3 May 2016 - "This spam email comes with a malicious attachment.
    From:    Elfrida Wymer [WymerElfrida9172@ recordshred .com]
    Date:    3 May 2016 at 12:40
    Subject:    You Are Fired BBF904D
    We regret to inform you, yet we no longer need require your services.
    Attached you can find additional information and the payout roll for the last month.


It's a bit of a self-fulfilling prophecy. If you are daft enough to download the ZIP file, and extract and run the script then perhaps you WILL get fired. According to this Malwr report*, the twice-obfuscated-script in the sample I saw downloads a binary from:
niagara .vn.ua/5wpSRm.exe
This Hybrid Analysis** indicates that this is Locky ransomware. The DeepViz report*** shows network traffic to:
31.184.197.126 (Petersburg Internet Network, Russia)
91.226.93.113 (Sobis, Russia)
91.219.29.64 (FLP Kochenov Aleksej Vladislavovich / uadomen.com, Ukraine)
This is a subset of the IPs found in this earlier spam run[4], I recommend you block-the-lot."

* https://malwr.com/an...DYxNzlkMzU5NWM/
Hosts
185.68.16.6: https://www.virustot....6/information/

** https://www.hybrid-a...environmentId=4
Contacted Hosts
31.184.197.126

*** https://sandbox.deep...f9657b42fcb4e6/

4] http://blog.dynamoo....utstanding.html

niagara .vn.ua: 185.68.16.6
___

Fake 'New Job Offer' SPAM - JS malware delivers Locky
- https://myonlinesecu...fer-js-malware/
3 May 2016 - "... a new job paying somewhere between $300 and $1000 per day depending on which email you receive. The email has a subject of 'New Job Offer [random amounts and characters]' pretending to come from  random email addresses with a zip attachment which -if- you run the .js file inside it will download Locky ransomware... One of the  emails looks like:
From: Taisha Bodily <BodilyTaisha42@ firsttimelogistics .com.br>
Date: Tue 03/05/2016 13:02
Subject: New Job Offer ($499,65/day – 2C9FFF5)
Attachment: derek_copy_956559.zip
    No skills are required, perfect for housewives, students and young men. Salary: $5,000/month, offer code:2C9FFF5.
    Check out the information leaflet attached to this e-mail.


3 May 2016: derek_copy_956559.zip: Extracts to: show2719.js - Current Virus total detections 4/57*
.. MALWR shows a download of Locky ransomware from
 http ://conchaespina .es/SGnTkN.exe (VirusTotal 5/56**).. This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1462277136/

** https://www.virustot...sis/1462276640/

conchaespina .es: 212.227.247.202: https://www.virustot...02/information/
___

Fake 'Amazon' SPAM - delivers Locky
- https://myonlinesecu...livering-locky/
3 May 2016 - "...  an email with the subject of 'Your Amazon .co.uk order has dispatched (#758-8060509-6716957)' [random numbered] pretending to come from Amazon .com <auto-shipping@ amazon .com>. This is delivering the -same- Locky Ransomware version as described in this earlier post:
> https://myonlinesecu...188-js-malware/
One of the emails looks like:
From: Amazon .com <auto-shipping@ amazon .com>
Date:  blank
Subject: Your Amazon .co.uk order has dispatched (#758-8060509-6716957)
Attachment: ORDER-758-8060509-6716957.zip


Body content: Totally blank

Other download sites in this malspam run delivering Locky include:
    http ://14daystresscure .com/89yg7g87byi - 192.185.64.62
    http ://apteka24.strefa .pl/89yg7g87byi - 217.74.66.167
    http ://bara.ovh .org/89yg7g87byi - 46.105.198.1
    http ://discountghd .org/89yg7g87byi - 210.1.60.27
    http ://ikiartimatbaa .com/89yg7g87byi - 94.73.150.20
    http ://istvest .com/89yg7g87byi - 79.98.29.30
    http ://kroppo.za .pl/89yg7g87byi - 193.203.99.115
    http ://metin2dlz.hi2 .ro/89yg7g87byi - 89.42.39.75
    http ://paraisofuneraria .com.br/89yg7g87byi - 177.12.164.96
    http ://physiob .de/89yg7g87byi - 81.169.145.163
    http ://virusremovals .org/89yg7g87byi - 173.254.28.156
These sites have been used to deliver different several-versions-of-Locky at differing times today... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
___

Fake 'Invoice' SPAM - leads to Angler EK
- https://myonlinesecu...er-exploit-kit/
3 May 2016 - "An email with the subject of 'Invoice 80005 from VeriSign, Inc.' pretending to come from VeriSign with-a-link is another one from the current bot runs which tries to infect your computer via the Angler exploit kit on the remote site... link in the -iframe- is to
 http ://207.244.95.42 /twitterapi/ .. Yesterday it was to
 http ://207.244.95.41 /twitterapi/ ..

Screenshot: https://myonlinesecu...gn-1024x661.png

The -link- behind 'view invoice' takes you to various compromised sites all with an -iframe- to the Angler exploit kit... This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected..."

207.244.95.42: https://www.virustot...42/information/

207.244.95.41: https://www.virustot...41/information/
>> https://www.virustot...be728/analysis/
___

Fake 'CamScanner' SPAM - JS malware delivering Locky
- https://myonlinesecu...cky-ransomware/
2 May 2016 - "... an email with the subject of 'New Doc 134 Page 3 (random doc number, random page number)' pretending to come from 'CamScanner' <your-own-email-address>... delivers exactly the -same- Locky ransomware versions form the same download locations as described in these [1] [2] earlier posts...

Screenshot: https://myonlinesecu...er-1024x355.png

This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
1] https://myonlinesecu...fer-js-malware/

2] https://myonlinesecu...ownloads-locky/
___

Fake 'Service Fee' SPAM - JS malware leads to Locky
- https://myonlinesecu...leads-to-locky/
3 May 2016 - "... an email saying you need to pay $99 for the 'requested local repairs on your street' with the subject of 'Internet Service Fee (235424ID) [random characters]' pretending to come from random email addresses... this is downloading the -same- Locky ransomware version as described in these earlier posts [1] [2]... One of the  emails looks like:
From: Emmeline Speak <SpeakEmmeline282@ sriinc .org>
Date: Tue 03/05/2016 15:19
Subject: Internet Service Fee (235424ID)
Attachment: caution_addy-C3F7893_235424.zip
    Our company has made requested local repairs on your street. You are obligated to pay a fee of $99.00.
    More information in the document enclosed.


This is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a DOC or other normal file instead of the .exe/JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
1] https://myonlinesecu...fer-js-malware/

2] https://myonlinesecu...ownloads-locky/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 03 May 2016 - 01:29 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



3 user(s) are reading this topic

0 members, 2 guests, 0 anonymous users


    Google Mobile (1)