Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

SPAM frauds, fakes, and other MALWARE deliveries...


  • Please log in to reply
2072 replies to this topic

#1771 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 01 August 2016 - 07:34 AM

FYI...

Fake 'Corrected report' SPAM - leads to Locky
- http://blog.dynamoo....w-attached.html
1 Aug 2016 - "This spam comes with a malicious attachment:
    Subject:     Corrected report
    From:     Joey Cox (Cox.48@ sodetel .net.lb)
    Date:     Monday, 1 August 2016, 13:37
    Dear webmaster,
    Please review the attached corrected annual report.
    Yours faithfully
    Joey Cox


The name of the sender will vary. Attached is a ZIP file with a random name, containing a malicious .WSF script beginning with "annual report". This attempts to download Locky ransomware (MANY locations listed)...
The dropped binary then attempts to phone home to:
91.230.211.139/upload/_dispatch.php (Optizon Ltd, Russia) [hostname evradikfreeopti.ru]
37.139.30.95/upload/_dispatch.php (Digital Ocean, Netherlands) [hostname belyi.myeasy.ru]
91.219.29.48/upload/_dispatch.php (FLP Kochenov Aleksej Vladislavovich aka uadomen.com, Ukraine)
The host for that last one comes up over and over again, it's time to -block- that /22.."
Recommended blocklist:
91.230.211.139
37.139.30.95
91.219.28.0/22
"

91.230.211.139: https://www.virustot...39/information/
>> https://www.virustot...d29a4/analysis/
37.139.30.95: https://www.virustot...95/information/
>> https://www.virustot...d5508/analysis/
91.219.29.48: https://www.virustot...48/information/
>> https://www.virustot...c8257/analysis/
___

Google featured snippets abused by SEO scammers
- https://blog.malware...y-seo-scammers/
Aug 1, 2016 - "... online crooks are abusing Google’s featured snippets via compromised-websites that -redirect- to -bogus- online stores. A featured snippet is triggered when a user types in a question via a standard search. Google will display a block with a summary of the answer and a link to the site, on top of the regular search results. Because of this prominent placement, Blackhat SEO miscreants are extremely interested in featured snippets as they can capture a large amount of traffic and redirect it to any site of their choosing. In this particular case, a hacked Hungarian sports site (which has nothing to do with software or license keys) is used to game Google’s algorithm which programmatically determines that a page contains a likely answer to the user’s question. People who click-on-the-link will be -redirected- to cheapmicrosoftkey[.]com a site that offers various license keys for Microsoft products at ‘discounted’ prices. Buying from such dubious online shops is -never- a good idea as you might actually purchase stolen merchandise, or worse, get completely scammed:
> https://blog.malware...low_snippet.png
... In an added twist, if you visited the Hungarian website directly, you would be -redirected- to the Neutrino exploit kit and get infected with the CrypMIC ransomware. This is a good example of the multiple ways criminals can monetize a -hacked- site. It is quite likely in this case that the site was hacked several different times in unrelated automated attacks, perhaps even via the same vulnerability... As an end user, beware of online deals that sound too good to be true. This example is particularly tricky as people would be inclined to trust their search engine for showing them the answer to their question. We have reported this particular abuse to the Google team."
IOC:
IP: 185.139.238.210: https://www.virustot...10/information/

cheapmicrosoftkey[.]com: 185.139.238.210
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 02 August 2016 - 05:16 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1772 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 August 2016 - 06:44 AM

FYI...

Fake 'Paid bills' SPAM - leads to Locky
- http://blog.dynamoo....ached-last.html
2 Aug 2016 - "This -fake- financial spam has a malicious attachment:
    From:    Nathanial Lane
    Date:    2 August 2016 at 12:05
    Subject:    Paid bills
    Hello [redacted],
    Please see the attached last month’s paid bills for the company
    Best regards
    Nathanial Lane


The name of the sender varies. It appears that these are being sent out in very-high-volumes. Attached to the email message is a randomly-named ZIP file which contains a malicious .js script beginning with "sales charts".
Thank you to my usual source for this analysis: the script downloads... (from MANY locations)...
The payload is Locky ransomware, phoning home to:
37.139.30.95/upload/_dispatch.php (Digital Ocean, Netherlands) [hostname belyi.myeasy .ru]
93.170.128.249/upload/_dispatch.php (Krek Ltd, Russia)
Recommended blocklist:
37.139.30.95
93.170.128.249
"

37.139.30.95: https://www.virustot...95/information/
>> https://www.virustot...d5508/analysis/
93.170.128.249: https://www.virustot...49/information/
Country: RU
___

Fake 'Unable to deliver' SPAM - leads to ransomware
- http://blog.dynamoo....liver-your.html
2 Aug 2016 - "This -fake- FedEx email has a malicious attachment.
    From:    FedEx International Ground [terry.mcnamara@ luxmap .com]
    Date:    2 August 2016 at 18:53
    Subject:    [REDACTED], Unable to deliver your item, #000179376
    Dear [Redacted],
    This is to confirm that one or more of your parcels has been shipped.
    Please, open email attachment to print shipment label.
    Thanks and best regards,
    Terry Mcnamara,
    Support Manager.


Attached is a ZIP file FedEx_ID_000179376.zip which contains a malicious script FedEx_ID_000179376.doc.js which is highly obfuscated but which becomes clearer when deobfuscated. This Hybrid Analysis* on the sample shows that the script downloads -ransomware- from opros.mskobr .ru but a quick examination of the code reveals several download locations:
opros.mskobr .ru
alacahukuk .com
www .ortoservis .ru
aksoypansiyon .com
samurkasgrup .com
Three of those domains are on the same IP (77.245.148.51), so we can assume that the server is completely compromised. If we extend that principle to the other servers then you might want to block traffic to:
195.208.64.20 (ROSNIIROS, Russia)
77.245.148.51 (Bilisim Teknolojileri Yazilim San. Tic. Ltd. Sti., Turkey)
5.101.153.32 (Beget Ltd, Russia)
A couple of binaries are dropped onto the system, a.exe (detection rate 2/53)** [may not be malicious] and a2.exe (detection rate 7/53)***.
The payload seems to be Nemucod/Crypted or some related ransomware.
Recommended blocklist:
195.208.64.20
77.245.148.51
5.101.153.32
"
* https://www.hybrid-a...vironmentId=100
Contacted Hosts
195.208.64.20

** https://www.virustot...sis/1470163333/

*** https://www.virustot...sis/1470163336/
___

Tech Support Scams - two for one ...
- https://blog.malware...e-price-of-one/
Aug 2, 2016 - "... Running an executable file posing as an installer for “VMC Media Player”, we were greeted by these prompts telling us we were going to be logged off:
> https://blog.malware.../warning1-1.png
..
> https://blog.malware...07/warning3.png
— and this site opening in our default browser:
> https://blog.malware.../warning2-1.png
Since yolasite .com offers users the option to track visitors to their sub-domain, we suspect this site to be built to keep track of the people that installed the “software”. We have reported this site to Yola and are awaiting a reply. This sequence of events is programmed in a simple batch file that opens the site and commands the computer to shut down in 5 minutes... Once the victims log back on, they will be confronted with this -fake- BSOD screen:
> https://blog.malware...6/07/main-2.png
The screen’s text rambles a lot about errors and Trojans and displays the phone-number they would like you to call. It also shows a seemingly unrelated prompt to “get the product key”, which we will discuss later on, and a button labeled “Microsoft Help” that opens the site www[dot]microsoft[dot]aios[dot]us:
> https://blog.malware...016/07/site.png
Here you can download remote administration tools to get ”support” for a great variety of products. We have seen complaints about the people running this site and its predecessors for at least two years. The site shows a prompt that is a bit unclear about your options:
> https://blog.malware.../07/choices.png
The listed options are YES to “Start Support Session” or NO to “Browse Support Site”, but the buttons are labeled OK and Cancel. I tested for you, and Cancel gets rid of the pop-up. And if you allow more pop-ups and click OK a few times, you will eventually get the option to download the legitimate remote administration tool TeamViewer.
And the second Tech Support Scam? Ah yes, let’s circle back to the prompt that promised us a product key:
> https://blog.malware.../getthenext.png
Click OK on that one, and you will see a download prompt for a file called license_key.exe:
> https://blog.malware...loadfromrun.png
This file has been reported to Mediafire. If you run this file, you may get some déjà vu feelings as you will see the “Thank you” prompt to notify that you will be logged off and visit another Yola site, this time it’s thankyou1234[dot]yolasite[dot]com using the URL shortener lnk.direct. Statistics of the URL shortener showed it was created 06/29/2016 and had 1143 visitors over the past month... The relatively good news about this repetition is that it will get rid of the fake BSOD for you because it alters the Winlogon Shell registry value yet again, only to replace it with -another- Tech Support Scammers -lock-screen- however. This time one that looks a lot like some of the earlier ones. A phone number and a form requesting “a product key”:
> https://blog.malware...6/07/main-3.png
Only this time it looks like you are completely -stuck- without any option. The part of the form that you would expect to fill out and the “Cancel” button are both unresponsive, so most people will end up having to use Ctrl-Alt-Del to get out of this. The name of the running processes for both rounds is fatalerror(.exe). We have dubbed the second one “Product Key” as that is the name of the folder it creates in Program Files (x86). But for the benefit of the Tech Support Scammers there is an “Easter egg” hidden in this screen. If you click -anywhere- in the 5th line (the one starting with the words “PRODUCT KEY”) you will go to this screen:
> https://blog.malware...heretheyare.png
... Summary: In what must be an attempt to drive victims crazy enough to call one of their numbers, Tech Support Scammers replace one logon lock-screen with another... save yourself the hassle and get protected."

yolasite[dot]com: 2400:cb00:2048:1::6810:69f9
2400:cb00:2048:1::6810:68f9
2400:cb00:2048:1::6810:67f9
2400:cb00:2048:1::6810:6af9
2400:cb00:2048:1::6810:6bf9

104.16.105.249: https://www.virustot...49/information/
104.16.106.249: https://www.virustot...49/information/
104.16.103.249: https://www.virustot...49/information/
104.16.107.249: https://www.virustot...49/information/
104.16.104.249: https://www.virustot...49/information/

aios[dot]us: 107.180.21.20: https://www.virustot...20/information/
>> https://www.virustot...a8b79/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 02 August 2016 - 03:56 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1773 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 03 August 2016 - 03:49 AM

FYI...

Fake 'project status report' SPAM - leads to Locky
- http://blog.dynamoo....ect-status.html
3 Aug 2016 - "This spam leads to Locky ransomware:
    From:    Keri Jarvis [Jarvis.64030@ bac.globalnet .co.uk]
    Date:    2 August 2016 at 22:13
    Subject:    report
    Hi,
    I attached the project status report in order to update you about the last meeting
    Best regards,
    Keri Jarvis


Attached is a randomly named ZIP file containing a malicious .js script beginning with the word "report". This downloads an evil binary... (MANY locations listed)...
(Thank you to my usual source for this data). The malware phones home to:
37.139.30.95/php/upload.php (Digital Ocean, Netherlands) [hostname: belyi.myeasy .ru]
93.170.128.249/php/upload.php (Krek Ltd, Russia)
93.170.104.20/php/upload.php (Breezle LLC, Netherlands) [hostname: pundik.rus.1vm .in]
Recommended blocklist:
37.139.30.95
93.170.128.249
93.170.104.20
"

37.139.30.95: https://www.virustot...95/information/
>> https://www.virustot...210fa/analysis/
93.170.128.249: https://www.virustot...49/information/
>> https://www.virustot...1a6b6/analysis/
93.170.104.20: https://www.virustot...20/information/
>> https://www.virustot...6537f/analysis/
___

Fake 'New invoices' SPAM - leads to Locky
- http://blog.dynamoo....ted-i-send.html
3 Aug 2016 - "Another day, another Locky ransomware run:
    From:    Marian Mcgowan
    Date:    3 August 2016 at 11:15
    Subject:    Fw: New invoices
    As you directed, I send the attachment containing the data about the new invoices


Attached is a randomly-named ZIP file which contains a highly obfuscated .js script which according to this Malwr analysis downloads a binary from..
blog-aida .cba .pl/2zensi7t
..when decrypted it creates a binary with a detection rate of 4/54*. That same Malwr analysis shows it phoning home to:
93.170.104.20/php/upload.php (Breezle LLC, Netherlands) [hostname: pundik.rus.1vm .in]
This IP was seen last night** and it seems that there is a concurrent Locky spam run phoning home to:
185.129.148.19/php/upload.php (MWTV, Latvia)
89.108.127.160/php/upload.php (Agava, Russia) [hostname: srv1129.commingserv .com]
Both those IPs are in known-bad-blocks.
Recommended blocklist:
93.170.104.20
185.129.148.0/24
89.108.127.0/24
"
* https://virustotal.c...sis/1470220208/

** http://blog.dynamoo....ect-status.html

93.170.104.20: https://www.virustot...65/information/
>> https://www.virustot...6537f/analysis/

185.129.148.19: https://www.virustot...19/information/
89.108.127.160: https://www.virustot...60/information/
___

Fake 'Confirmation letter' SPAM - leads to Locky
- http://blog.dynamoo....tter-leads.html
3 Aug 2016 - "Another -spam- run leading to Locky ransomware..
    From:    Mavis Howe [Howe.4267@ croestate .com]
    Date:    3 August 2016 at 13:32
    Subject:    Confirmation letter
    Hi [redacted],
    I attached the employment confirmation letter I prepared.
    Please check it before you send it out.
    Best regards
    Mavis Howe


The name of the sender varies from email to email. The malicious attachment and payload seem very close to the one described here*."
* http://blog.dynamoo....ted-i-send.html
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 03 August 2016 - 08:05 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1774 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 04 August 2016 - 04:38 AM

FYI...

Fake 'business card' SPAM - leads to Locky
- http://blog.dynamoo....ard-i-have.html
4 Aug 2016 - "This spam email has a malicious attachment:
    From:    Glenna Johnson
    Date:    4 August 2016 at 10:18
    Subject:    Business card
    Hello [redacted],
    I have attached the new business card design.
    Please let me know if you need a change
    King regards,
    Glenna Johnson
    c75b53fd1ea488ebe8eaf068fd5c9dd13f1848f4d3a7


Sender names and that long hexadecimal number with vary. Attached is a randomly-named ZIP file containing a malicious .js script beginning with "business card"... The payload appears to be Locky ransomware. This Hybrid Analysis* of the script gives plenty of detail as to what is going on. My trusted sources tell me that the list of download locations is quite short:
escapegasmech .com/048220y5
goldjinoz .com/0a3tg
platimunjinoz .ws/13fo8lnl
regeneratewert .ws/1qvvu9lu
traveltotre .in/2c4ykij7
This drops a binary with a detection rate of 8/54**. The earlier Hybrid Analysis report shows it phoning home to:
31.41.46.29/php/upload.php (Relink Ltd, Russia) [hostname: ip.cishost .ru]
185.129.148.19/php/upload.php (MWTV, Latvia)
91.219.29.35/php/upload.php (FLP Kochenov Aleksej Vladislavovich aka uadomen .com, Ukraine) [hostname: 35.29.219.91.colo.ukrservers .com]
All of those network blocks have a pretty poor reputation and I recommend that you block their entire ranges.
Recommended blocklist:
31.41.40.0/21
185.129.148.0/24
91.219.28.0/22
"
* https://www.hybrid-a...vironmentId=100

** https://virustotal.c...sis/1470304914/
___

Fake 'Sheet/Document/Invoice' SPAM - .docm leads to Locky
- http://blog.dynamoo....t-document.html
4 Aug 2016 - "This malware-laden spam comes with a variety of subjects, for example:
Emailing: Invoice (79).xls
Emailing: Sheet (189).doc
Emailing: Sheet (3352).tiff
Emailing: Document (79).doc
Emailing: Invoice (443).doc
Emailing: Sheet (679).xls
Emailing: Document (291).pdf

There is -no- body text. Attached is a .docm file with the same prefix as the subject (e.g. Document (291).pdf.docm) which contains a macro that downloads a malicious component... (Thank you to my usual source for this). The payload is Locky ransomware and the C2 servers are those found here*."
* http://blog.dynamoo....ard-i-have.html
___

Fake 'Please sign' SPAM - leads to Locky
- http://blog.dynamoo....gn-receipt.html
4 Aug 2016 - "Yet another Locky campaign today..
    From:    Erica Hutchinson
    Date:    4 August 2016 at 12:34
    Subject:    please sign
    Dear [redacted]
    Please sign the receipt attached for the arrival of new office facilities.
    Best regards,
    Erica Hutchinson


This drops Locky ransomware through a malicious attachment. It appears to be largely the same as found in this earlier spam run*."
* http://blog.dynamoo....ard-i-have.html
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 04 August 2016 - 07:02 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1775 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 05 August 2016 - 05:06 AM

FYI...

Zeus Panda variant targets Brazil - wants to steal everything
- https://www.helpnets...als-everything/
Aug 5, 2016 - "A new Zeus Trojan variant dubbed Panda Banker has been specially crafted to target users of 10 major Brazilian banks, but also other locally popular services. 'Zeus Panda’s Brazilian configuration file has a notable local hue. Aside from including the URLs of major banks in the country, Panda’s operators are also interested in infecting users who access delivery services for a Brazilian supermarket chain, local law enforcement websites, local network security hardware vendors, Boleto payments and a loyalty program specific to Brazil-based commerce', IBM researchers* have found..."
* https://securityinte...ls-into-brazil/
Aug 4, 2016

Top Financial Malware per Attack Volume (Source: IBM Trusteer)
> https://static.secur...16_families.png
___

Fake Apple ‘Thank You For Your Order’ Phish
- http://www.hoax-slay...der-scam-email/
Aug 5, 2016 - "Email purporting to be from the Apple Store thanks you for your order of an iPhone and notes that you can click a cancel link if you did not make the order... The email is -not- from Apple and it does not reference a real Apple Store order. Instead, it is a phishing scam designed to steal your Apple ID and password, your credit card details, and other personal information:
> https://i0.wp.com/ww...rder-scam-2.jpg
According to this email, which purports to be from the Apple Store, your order of an Apple iPhone 5c is about to be dispatched. The email does not contain your shipping and billing address but rather those of a person you do not know. It also includes a ‘cancel order’ link’ . The email features the Apple logo and is quite professionally presented. However, the email is not from Apple. Instead, it is a phishing scam designed to steal your personal and financial information. When you receive the email, you may mistakenly believe that the person named as the recipient of the iPhone has hijacked your Apple Account and made purchases in your name. Therefore, your first reaction might be to click the ‘cancel’ link in the hope of dealing with the issue. If you do click-the-link, you will be taken to a fraudulent website designed to emulate the genuine Apple website. Once on the -fake- site, you will be asked to ‘login’ with your Apple ID and password. Next, you will be taken to a -bogus- ‘Cancel Order’ form that asks you to provide your credit card details and other personal and financial information. After submitting the requested information, you may be told that you have successfully cancelled the order. But, now, the criminals can steal the information that you supplied and use it to -hijack- your Apple account, commit credit card fraud in your name, and attempt to steal your identity..."
___

Walmart phish ...
- https://bgr.com/2016...ery-email-scam/
Aug 5, 2016 - "Over the past couple of days*, Walmart users have been seeing unsolicited password recovery emails pop up in their inboxes. There’s clearly something 'phishy' going on, but it doesn’t seem to be a simple hack: it’s likely the precursor to an ambitious phishing attack on Walmart .com users... a Walmart spokesperson confirmed that there’s an increase in password recovery emails, but doesn’t think that any accounts have been compromised — yet. Instead, Walmart thinks that a hacker is using Walmart’s password recovery system to prepare for a -future- phishing attack. Walmart’s password recovery system is like most others: input an email address, and it sends a recovery code to that email address. But unlike some others, Walmart’s system confirms or denies whether there’s a Walmart .com account associated with that email... Seeing the groundwork for a phishing attack being laid is worrying, but the steps for customers to remain safe are simple... Walmart’s spokesperson also emphasized that it’s 'very unlikely' that any user accounts have been breached so far, and all customers need to do in the future is remain vigilant. If you’re particularly concerned, you can change the email address and password associated with your Walmart account."
* https://bgr.com/2016...password-reset/
Aug 4, 2016
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 05 August 2016 - 02:37 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1776 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 08 August 2016 - 05:14 AM

FYI...

Fake 'Fraud Policy, Exceeded send Limit' SPAM - lead to Java Adwind Trojan
- https://myonlinesecu...malspam-emails/
8 Aug 2016 - "We continue to be plagued daily by fake financial themed emails containing java adwind attachments. I mentioned these HERE*. We have been seeing those emails almost every day and there was nothing to update. Today’s have stepped up a notch with multiple emails, subjects and slightly different subjects and email content to previous ones. There are 2 different Java Adwind versions in these emails...
* https://myonlinesecu...malspam-emails/
The first one of the  emails looks like:
From: admin@moneygram .ae
Date: Mon 08/08/2016 06:20
Subject: Attention To All Agents (Fraud Policy)
Attachment: Antifraud-policy.zip ( extracts to 2 identical files Antifraud-Agent-User-manual.jar and Antifraud-policy..jar )
Dear Agent,
Please find attached a self-explanatory letter and the Dodd-Frank Compliance,
Fraud Policy and Procedures which will be in effect from 20th January, 2016.
Please do not hesitate to revert to us should you require any further information.
Regards,
Senzo Dlamini
Regional Operations Executive
MoneyGram International ...


The next example looks like:
From: XM Accounts & Finance <xm.accounts@ xpressmoney .com>
Date: Mon 08/08/2016 07:58
Subject: Exceeded send Limit
Attachment: Settlement Sheet – Exceeded send Limit.zip  ( extracts to Sendout Limit Exceded.jar and index.jpg ( which is a logo image for xpressmoney .com )
    Dear Sir/ Madam,
    It came to our notice that your agent terminal exceeded it’s send limit.
    As a result of this, We want you to verify your transaction report as attached.
    Respond urgently if you feel there is an error during our server computation.
    XM Accounts & Finance
    Xpress Money Services Ltd. | 8th Floor, Al Ameri Building TECOM
    P.O. Box 643996, Sheikh Zayed Road, Dubai, UAE ...


8 August 2016: Payment_Details_00H675B0017485.jar (119kb) - Current Virus total detections 30/55*  Payload Security**

8 August 2016: Antifraud-Agent-User-manual.jar (235kb) - Current Virus total detections 12/55***  Payload Security[4]

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1470633115/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
23.231.23.176: https://www.virustot...76/information/

*** https://www.virustot...sis/1470633100/

4] https://www.hybrid-a...vironmentId=100
 

:ph34r: :ph34r:   <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1777 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 09 August 2016 - 06:09 AM

FYI...

Fake 'Documents Requested' SPAM - leads to Locky
- https://myonlinesecu...pto-ransomware/
9 Aug 2016 - "An email with the subject of 'FW: Documents Requested' pretending to come from a random name at your own email domain with a malicious word doc attachment is another Locky/zepto ransomware dropper...
The email looks like:
From: random name at-your-own-domain
Date: Tue 09/08/2016 09:50
Subject: FW: Documents Requested
Attachment: Untitled(1).docm
    Dear [ your name ] ,
    Please find attached documents as requested.
    Best Regards,
    Lizzie


9 August 2016: Untitled(1).docm - Current Virus total detections 5/55*.. Payload security** shows a download of the encrypted Locky/zepto binary from www .fliegendergaertner .at/09uh8ny which gets converted to a working .exe file by the malicious macro in the original word doc. to give zorgins .exe
(VirusTotal 4/55***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1470732585/

** https://www.reverse....vironmentId=100
Contacted Hosts
81.19.145.43: https://www.virustot...43/information/
>> https://www.virustot...a2078/analysis/
159.203.182.129: https://www.virustot...29/information/
>> https://www.virustot...e23e6/analysis/
185.129.148.19: https://www.virustot...19/information/
>> https://www.virustot...760ca/analysis/
188.166.150.176: https://www.virustot...76/information/
>> https://www.virustot...26e20/analysis/

*** https://www.virustot...sis/1470733027/
___

Facebook Scams ...
- https://blog.malware...-hits-facebook/
Aug 9, 2016 - "... yet another celebrity death hoax. This time, the personality in question is Will Smith’s son, Jaden. Using one of our test accounts, below is a captured screenshot of what this Facebook post would look like if a user sees it in their feed:
> https://blog.malware...b-hoax-post.png
... (and) iwilltryeverything[DOT]site (pictured below), and clicking any of the five boxes claiming to contain the same news:
> https://blog.malware...eel-600x396.png
Also, clicking anywhere on the page redirects users to ads, which may not be ideal if you’re worried about malvertising. Users are then directed to a goaheadnow[DOT]press page. From here, two things can happen: one, the user may choose to scroll down and check out the video on that page or, two, the user can choose to -share- the -false- news straight away... Choosing to share the news straight away directs users to Facebook’s login page for them to enter their credentials, if they’re not logged in it already. And then, the site asks for the user permission to post on their wall:
> https://blog.malware...2016/08/005.png
... As more people share and spread such false news, the likelihood of others falling for online threats like scams and malware, or signing up for something they’d regret in the end also increases.If you see the Jaden Smith death “news” in your feed, inform the sharer that it’s a -hoax- and avoid sharing it further."

iwilltryeverything[DOT]site: 192.138.19.74: https://www.virustot...74/information/
>> https://www.virustot...43b86/analysis/

goaheadnow[DOT]press: 192.138.19.74

“Five Free Tickets” Facebook Scam
- http://www.hoax-slay...-facebook-scam/
Aug 8, 2016 - "Post being shared on Facebook claims that you can click to get 5 free tickets from UK based cinema chain Vue Cinemas. The post is fraudulent. It is not associated with Vue Cinemas and participants will never receive the promised movie tickets. The post is a -scam- designed to trick people into divulging their personal information on suspect survey websites:
> https://i2.wp.com/ww...book-scam-1.jpg
...  the post has no connection to the UK based cinema chain and those who participate will never receive the promised tickets. The post is designed to trick you into firstly spamming your friends with the same fraudulent giveaway and then submitting your personal information via decidedly dodgy “survey” websites..."
> https://i1.wp.com/ww...book-scam-2.jpg
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 09 August 2016 - 01:30 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1778 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 11 August 2016 - 07:06 AM

FYI...

Fake 'Scanned' SPAM - leads to Locky
- http://blog.dynamoo....scanned-by.html
11 Aug 2016 - "This spam has a malicious attachment:
    From:    Ashley [Ashley747@ victimdomail .tld]
    Date:    11 August 2016 at 11:13
    Subject:    New Doc 6-6
    Scanned by CamScanner
    Sent from Yahoo Mail on Android


The sender name and numbers in the subject vary, and it appears to come from within the sender's own domain (this is just a simple forgery). Attached is a malicious Word document with a name similar to New Doc 666-9.docm. A Hybrid Analysis* of one sample shows a download location of fcm-makler .de/4GBrdf6 and my sources (thank you) tell me that there are -many- others, giving the following list:
151 .ru/4GBrdf6
antonello.messina .it/4GBrdf6
fcm-makler .de/4GBrdf6
iceninegr.web.fc2 .com/4GBrdf6
mccrarys .us/4GBrdf6
momoselok .ru/4GBrdf6
sando.oboroduki .com/4GBrdf6
www .EastsideAutoSalvage .com/4GBrdf6
www .fasulo .org/4GBrdf6
www .halloweenparty.go .ro/4GBrdf6
www .tommasobovone .com/4GBrdf6
The malware is Locky ransomware, and it phones home to the following locations:
185.129.148.19/php/upload.php (MWTV, Latvia)
195.16.90.23/php/upload.php (WIBO International s.r.o., Ukraine) [hostname: vz1.hostlife .net]
136.243.237.197/php/upload.php (Hetzner, Germany)
Recommended blocklist:
185.129.148.0/24
195.16.90.23
136.243.237.197
"
* https://www.hybrid-a...vironmentId=100
Contacted Hosts
217.119.54.192: https://www.virustot...92/information/
>> https://www.virustot...5da1f/analysis/
185.129.148.19: https://www.virustot...19/information/
>> https://www.virustot...16e32/analysis/
195.16.90.23: https://www.virustot...23/information/
>>> https://www.virustot...69bf5/analysis/
136.243.237.197: https://www.virustot...97/information/
>> https://www.virustot...a2e73/analysis/
___

Fake 'Dear client' SPAM - malicious link
- https://myonlinesecu...k-word-malspam/
11 Aug 2016 - "A series of emails saying 'Dear client! We have detected the attempt of transaction from your bank account', coming from random senders with a -link- to a malicious word doc is another one from the current bot runs... Some of the subjects seen include:
    Detected suspicious transaction on your account
    Locked transaction
    Online Banking informs
    Barclays Personal Banking
    Incomplete transaction

One of the emails looks like:
From: yvvelez@ gracehill .org
Date:
Subject:  Detected suspicious transaction on your account
Attachment ( link ):  payment.doc
    Hello!
    Dear client! We have detected the attempt of transaction from your bank
    account. You may find details of the transaction in the
    http ://vividlightingandliving .com.au/bank-info/payment.doc
    Please download this document. If this transaction was yours, please,
    contact us via contacts in the loaded file. If this transaction was not
    yours, notify our safety service shortly. Contacts of the safety service
    may be found in the loaded file. Also, you can contact us through the
    Personal Account of your bank.
    Attention: if you ignore our request, your account will be blocked on
    20.08.2016.


Alternative download locations from other emails include:
 http ://guestlistalamode .com/bank/payment.doc: 192.185.75.239: https://www.virustot...39/information/
>> https://www.virustot...efe50/analysis/
 http ://www.1800cloud .com/infos/report.doc: 65.49.52.99: https://www.virustot...99/information/
>> https://www.virustot...51a04/analysis/
 http ://www.monparfum .it/payments/info.doc: 80.88.88.149: https://www.virustot...49/information/
>> https://www.virustot...7c39a/analysis/

11 August 2016: payment.doc - Current Virus total detections 2/53*.  MALWR** shows a download from
 http ://88.119.179.160 /1biycuhoqetzowaawneab.exe (VirusTotal 7/53***) MALWR[4]..

Update: I am informed that it appears to be 'Panda Banker' which is a banking password/credential stealer.
See Proofpoint[5] and Arbor[6] for more details of this new threat..."
5] https://www.proofpoi...hits-the-market
"... Some of the Panda Banker C&C servers use Fast flux DNS, and have numerous IP addresses associated with a single malicious domain, making the malware more resistant to counter-measures..."

6] https://www.arbornet...zeus-zeus-zeus/
"... Not only is it built on a proven banking malware platform (Zeus), there are already a number of samples and botnets in the wild. In addition, Panda Banker is actively being developed with 9 distinct versions known..."

* https://www.virustot...sis/1470917056/

** https://malwr.com/an...WM4NGYzZGJiNDU/
Hosts
88.119.179.160: https://www.virustot...60/information/
>> https://www.virustot...ecf53/analysis/

*** https://www.virustot...sis/1470916592/

4] https://malwr.com/an...zYzOTgwNGE0YzU/
Hosts
No hosts contacted.

vividlightingandliving .com.au: 192.185.37.232: https://www.virustot...32/information/
>> https://www.virustot...83754/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 11 August 2016 - 03:09 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1779 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 12 August 2016 - 05:45 AM

FYI...

Fake 'Xpress Money Certificate' SPAM - leads to JAVA Jacksbot
- https://myonlinesecu...ey-certificate/
12 Aug 2016 - "An email with the subject of 'New Xpress Money Certificate' pretending to come from akash.kushwah@xpressmoney .com <xm.ca@ xpressmoney .com> with a zip attachment which downloads a JAVA Jacksbot... This is a slight change to the usual java.jar files that are normally attached to these emails. Today’s version has a .exe file which is actually a SFX (self extracting RAR file) which extracts to an identically named .exe file which in turn when run drops the java files and runs them. AV detections call this one a Java Jacksbot rather than the “normal” Java Adwind we have been seeing in this sort of financial malspam.
One of the emails looks like:
From: akash.kushwah@ xpressmoney .com <xm.ca@ xpressmoney .com>
Date: Thu 16/06/2016 11:09
Subject: New Xpress Money Certificate
Attachment: New Xpress Money Certificate Signed And Sealed.exe
Dear Agent,
We have attached the New Certificate with installation details , Sign the branch seal on the attach authorization for security updates.
Best regards,
AKASH KUSHWAH | Xpress Money Operations
Xpress money services Ltd| P.O. Box 170,
Tel: +971 2 6580989 |Ex: 371 | Fax: +971 2 989564 ...


12 August 2016: New Xpress Money Certificate Signed And Sealed.exe - Extracts to: New Xpress Money Certificate Signed And Sealed..exe - Current Virus total detections 29/55*. MALWR**
This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected..."
* https://www.virustot...sis/1470995213/

** https://malwr.com/an...TdmMWFkZWViYjc/
___

Fake 'scanner' SPAM - leads to Locky
- http://blog.dynamoo....-sent-from.html
12 Aug 2016 - "This spam comes with a malicious attachment:
    Subject:     Message from "CUKPR0317276"
    From:     scanner@ victimdomain .tld (scanner@ victimdomain .tld)
    To:     webmaster@ victimdomain .tld
    Date:     Friday, 12 August 2016, 14:00
    This E-mail was sent from "CUKPR0329001" (Aficio MP C305).
    Scan Date: 17.11.2015 09:08:40 (+0000)
    Queries to: <scanner@ victimdomain .tld


The email appears to come from within the victim's own domain (but this is just a simple forgery). Attached is a ZIP file with a name similar to 201608120908.zip which contains a malicious .WSF script with a name similar to
doc(171)-12082016.wsf . This Hybrid Analysis* shows the script downloading a file from www .hi-segno .com/02bjJBHDs?WUubFbrItd=ratyCr (and also the same location on bonmoment.web.fc2 .com and www .homesplus .nf.net) but a trusted source tells me that the following download locations appear in different scripts... (see URL above for long list).
The malware phones home to:
185.129.148.19/php/upload.php (MWTV, Latvia)
138.201.56.190/php/upload.php (Hetzner, Germany)
That Latvian network range is -all- bad, I recommend that you -block- the lot. The payload is Locky ransomware.
Recommended blocklist:
185.129.148.0/24
138.201.56.190
"
* https://www.hybrid-a...vironmentId=100
Contacted Hosts
213.205.40.169
138.201.56.190
185.129.148.19
208.71.106.49
216.251.43.11

___

ITunes, Netflix phishing
- https://myonlinesecu...tflix-phishing/
12 Aug 2016 - "The latest Apple/ITunes phish pretends to be confirmation of an ITunes order for Netflix.

Screenshot: https://myonlinesecu...ix-06285490.png

The links go to
 http ://hiperkarma .hu/download/g.html  where you are -redirected- to
 http ://margotbai .com/UnitedKingdom/Itunes/apple/ and see a page looking like this, where if you fill in the ID and password then asks for all other financial information:
> https://myonlinesecu...apple_phish.png "

hiperkarma .hu: 87.229.45.133: https://www.virustot...33/information/
>> https://www.virustot...6835f/analysis/
margotbai .com: 67.212.91.221: https://www.virustot...21/information/
>> https://www.virustot...b4543/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 12 August 2016 - 11:47 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1780 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 August 2016 - 08:45 AM

FYI...

Beware of browser hijacker - comes bundled with legitimate software
- https://www.helpnets...jacker-bing-vc/
Aug 12, 2016 - "Lavians, a 'small software vendor team' is packaging its offerings with a variant of browser-hijacking malware Bing .vc. The company sells and offers for free different types of software (drivers and other kinds of utilities) on their own website*, but also on popular download sites. Unfortunately, most of them come bundled with the aforementioned malware, which installs itself into Internet Explorer, Firefox, and Chrome -without- the user’s consent..."
* http:// www. lavians .com/product/

lavians .com: 45.79.77.19: https://www.virustot...19/information/
>> https://www.virustot...32bc3/analysis/
bing .vc: 65.75.147.228: https://www.virustot...28/information/
>> https://www.virustot...b46ed/analysis/
2016-08-13
 

:ph34r: :ph34r:   <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1781 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 13 August 2016 - 08:45 AM

FYI...

Beware of browser hijacker - comes bundled with legitimate software
- https://www.helpnets...jacker-bing-vc/
Aug 12, 2016 - "Lavians, a 'small software vendor team' is packaging its offerings with a variant of browser-hijacking malware Bing .vc. The company sells and offers for free different types of software (drivers and other kinds of utilities) on their own website*, but also on popular download sites. Unfortunately, most of them come bundled with the aforementioned malware, which installs itself into Internet Explorer, Firefox, and Chrome -without- the user’s consent..."
* http:// www. lavians .com/product/

lavians .com: 45.79.77.19: https://www.virustot...19/information/
>> https://www.virustot...32bc3/analysis/
bing .vc: 65.75.147.228: https://www.virustot...28/information/
>> https://www.virustot...b46ed/analysis/
2016-08-13
___

Visa Alert - Oracle POS Breach
- http://krebsonsecuri...-oracle-breach/
Aug 13, 2016 - "Credit card industry giant Visa on Friday issued a security alert warning companies using point-of-sale devices made by Oracle‘s MICROS retail unit to double-check the machines for malicious software or unusual network activity, and to change passwords on the devices. Visa also published a list of Internet addresses that may have been involved in the Oracle breach and are thought to be closely tied to an Eastern European organized cybercrime gang:
> http://krebsonsecuri.../VSA-oracle.png
The Visa alert is the first substantive document that tries to help explain what malware and which malefactors might have hit Oracle — and by extension many of Oracle’s customers... MICROS is among the top three point-of-sale vendors globally. Oracle’s MICROS division sells point-of-sale systems used at more than 330,000 cash registers worldwide. When Oracle bought MICROS in 2014, the company said MICROS’s systems were deployed at some 200,000+ food and beverage outlets, 100,000+ retail sites, and more than 30,000 hotels. In short, tens of millions of credit cards are swiped at MICROS terminals monthly, and a breach involving the theft of credentials that might have granted remote access to even just a small percentage of those systems is potentially a big and costly problem for all involved:
> http://krebsonsecuri...osp-580x476.png "
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 13 August 2016 - 05:12 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1782 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 15 August 2016 - 05:12 AM

FYI...

Fake 'Order Confirmation' SPAM - leads to Locky
- http://blog.dynamoo....onesabcouk.html
15 Aug 2016 - "This -fake- financial spam does -not- come from ESAB but is instead a simple -forgery- with a malicious attachment.
    From:    orderconfirmation@ esab .co.uk
    Date:    15 August 2016 at 10:37
    Subject:    Order Confirmation-7069-2714739-20160815-292650 ...


Attached is a file with a name similar to Order_Confirmation-7069-2714739-20160815-292650.docm which contains a malicious macro. There are various versions, which according to my source (thank you) download a component...
The payload is Locky ransomware with a very low detection rate* at present. It phones home to:
185.129.148.19/php/upload.php (MWTV, Latvia)
138.201.56.190/php/upload.php (Hetzner, Germany)
46.148.26.77/php/upload.php (Infium UAB, Ukraine)
The MWTV block is -all- bad. Recommended blocklist:
185.129.148.0/24
138.201.56.190
46.148.26.77
"
* https://www.virustot...e21c5/analysis/
File name: ferdoxs.exe
Detection ratio: 1/55

138.201.56.190: https://www.virustot...90/information/
>> https://www.virustot...0c05b/analysis/
46.148.26.77: https://www.virustot...77/information/
>> https://www.virustot...cd79a/analysis/

- https://myonlinesecu...cky-ransomware/
15 Aug 2016 - "An email with the subject of 'Order Confirmation-9355-8379094-20160815-474623' pretending to come from orderconfirmation@ esab .co.uk with a malicious word doc attachment downloads Locky ransomware...
The email looks like:
From: orderconfirmation@ esab .co.uk
Date: Mon 15/08/2016 10:33
Subject: Order Confirmation-9355-8379094-20160815-474623
Attachment: Order Confirmation-9355-8379094-20160815-474623.docm ...


15 August 2016: Order Confirmation-9355-8379094-20160815-474623.docm - Current Virus total detections 7/56*
There are several different versions of this Locky downloader which all download an encrypted data file that is transformed by the macro to the same Locky Ransomware (virustotal 4/54*)..."
* https://www.virustot...sis/1471258818/

** https://www.virustot...e21c5/analysis/
___

Fake from 'Emma Critchley' SPAM - leads to Locky
- http://blog.dynamoo....-critchley.html
15 Aug 2016 - "This -fake- financial spam has a malicious attachment. It does -not- come from Advantage Finance but is instead a simple forgery.
    Subject:     Emailing - 9104896607509
    From:     Emma Critchley (emmacritchley@ advantage-finance .co.uk)
    Date:     Monday, 15 August 2016, 13:28
    Hi
    Vicky has asked me to forward you the finance documents (Please see attached)
    Many Thanks 


Attached is a DOCM file with a name that matches the subject. There are various versions, all of which download Locky ransomware... This phones home to the same servers as mentioned in this post*."
* http://blog.dynamoo....onesabcouk.html
___

Fake 'Documents' SPAM - leads to Locky
- http://blog.dynamoo....-officecom.html
15 Aug 2016 - "These -fake- financial documents have a malicious attachment:
    From:    Jen [Jen@ purple-office .com]
    Date:    15 August 2016 at 14:10
    Subject:    Documents from Purple Office - IN00003993
    Please find attached invoice/credit from Purple Office.
    Best regards,
    Purple Office


Attached is a randomly-named DOCM file which is almost definitely a variant of Locky ransomware as seen here[1] and here[2]."
1] http://blog.dynamoo....-critchley.html

2] http://blog.dynamoo....onesabcouk.html

- https://myonlinesecu...cky-ransomware/
15 Aug 2016
> https://malwr.com/an...GFiOGMwNWViNzI/
Hosts
80.150.6.138: https://www.virustot...38/information/
>> https://www.virustot...d79d7/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 15 August 2016 - 10:18 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1783 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 16 August 2016 - 04:45 AM

FYI...

Fake 'Scan/Document/Receipt' SPAM - leads to Locky
- https://myonlinesecu...cky-ransomware/
16 Aug 2016 - "Today’s first Locky ransomware example is a blank/empty email with the subject saying something like 'File: Scan(86)' or 'Emailing: Document(2)' or 'Emailing: Receipt(8)' [random numbered] or other similar generic subjects pretending to come from random names at your own email domain with a zip attachment containing a random numbered WSF (script file) which downloads an encrypted Locky ransomware version that gets converted by the script file to a fully working .exe... One of the emails looks like:
From: Random names at your own email domain or company
Date: Tue 16/08/2016 10:11
Subject: File: Scan(86)
Attachment: Scan(86).zip


Body content: Totally blank/empty

16 August 2016: Scan(86): Extracts to: 572310451803.wsf - Current Virus total detections 3/56*
.. MALWR** shows a download of an encrypted file from one of these 3 locations (there will be multiple others) that is transformed by the script to eaoJlwhPcR.exe (random depending on the version you get) (VirusTotal 3/56***)
http ://zarexbytonia.cba .pl/nJHbj0266b?coHDErXiOn=ldRhoj
http ://fereastrazmeilor .go.ro/nJHbj0266b?coHDErXiOn=ldRhoj
http ://www .lefaos.50webs .com/nJHbj0266b?coHDErXiOn=ldRhoj
... This is another one of the  files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC/PDF/JPG or other common file instead of the .EXE/.JS file it really is, so making it much more likely for you to accidentally open it and be infected... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1471338738/

** https://malwr.com/an...WFmYjJhYmJiNTA/
Hosts
192.151.153.26
81.196.20.134
95.211.144.65


*** https://www.virustot...sis/1471340178/
___

ITunes Phish
- https://myonlinesecu...lot-premium-hd/
16 Aug 2016 - "The latest Apple/ITunes phish pretends to be confirmation of an ITunes order for CoPilot premium HD.

Screenshot: https://myonlinesecu...ot-1024x654.png

The links go to
 http ://monthlyincomeformula .com/.GB/db/ where you are -redirected- to
 http ://missclaudia .net/.GB/apple-store-refund/appsrefund/ and see a page looking like this, where -if- you fill in the ID and password then asks for all other financial information:
> https://myonlinesecu...st-1024x555.png "

monthlyincomeformula .com: 162.144.84.124: https://www.virustot...24/information/

missclaudia .net: 174.136.50.43: https://www.virustot...43/information/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 16 August 2016 - 05:42 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1784 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 17 August 2016 - 05:48 AM

FYI...

Cerber ransomware ...
- https://www.helpnets...mware-campaign/
Aug 17, 2016 - "Check Point’s research team has analysed the inner workings of Cerber, the world’s biggest ransomware-as-a-service scheme:
> https://www.helpnets...int-cerber2.jpg
... Cerber is set up to enable non-technical criminals to take part in the highly profitable business and run independent campaigns, using a set of command and control servers and an easy-to-use control interface available in 12 different languages... The Bitcoin is transferred to the malware developer and affiliates by flowing through thousands of Bitcoin wallets, making it almost impossible to trace individual payments... The overall profit made by Cerber in July was $195,000. The malware developer received approximately $78,000 and the rest was split between the affiliates, based on successful infections and ransom payments for each campaign. On a yearly basis, the estimated monthly profit for the ransomware author would be $946,000. 'This research provides a rare look at the nature and global targets of the growing ransomware-as-a-service industry' said Maya Horowitz, group manager, Research & Development, Check Point*. 'Cyber-attacks are no longer the sole essence of nation-state actors and of those with the technical ability to author their own tools; nowadays, they are offered to anyone and can be operated fairly easily. As a result, this industry is growing extensively, and we should all take the proper precautions and deploy relevant protections'.”
* http://blog.checkpoi.../16/cerberring/
"... researchers have managed to break the encryption of Cerber and provide a free decryption tool**..."
** https://www.cerberde...DecryptionTool/

Exploit Kit Country Distribution Map: https://blog.checkpo.../08/Figure9.jpg
___

'Bogus blue verified checkmark' SCAM - on Twitter
- https://www.hotforse...tter-16373.html
Aug 17, 2016 - "... Take, for instance, this -scam- which was being played out on Twitter last week:
> https://www.hotforse...scam-tweet.jpeg
If you saw it in your Twitter timeline, you might very well click on the link without thinking – imagining that the account is run by Twitter. After all, it is displaying the same avatar as the one used by the legitimate @verified account. And clicking on the link *does* take you to a website which – at first glance – might look like a genuine Twitter property to those -lacking- in caution:
> https://www.hotforse...-scam-site.jpeg
Clicking further, however, takes you to a form which should instantly set your alarm bells ringing. It asks you to enter information such as your email address and your number of followers (both pieces of information that Twitter should -already- know) as well as your username and password:
> https://www.hotforse...cam-site-2.jpeg
Once you fill your details in this form, they are instantly transmitted to the hackers – who can then use your credentials to hijack your account for the purposes of spam or spreading malicious links. Furthermore, if you have made the mistake of reusing your Twitter password elsewhere on the net there is a good chance that you may have other online accounts compromised by the hackers in follow-up attacks. I reported the phishing URL to Google, and I’m pleased to report that it is now being blocked by most browsers:
> https://www.hotforse...rome-block.jpeg
The offending Twitter account has also been suspended. There are a few lessons here...
Firstly, always be careful about where you enter your login credentials. Make sure that you are on the proper website by examining-the-URL-closely, and consider that one of the benefits of running a good password manager is that it will not let you easily fill in your password unless it recognises it.
Secondly, never-reuse-passwords on multiple websites. If one site gets hacked, online criminals will often try to use the same credentials to unlock your other online accounts.
Thirdly, harden your defences. Where available (as it is on Twitter) enable two-step verification or two-factor authentication to provide an additional layer of defence for your accounts. With 2SV or 2FA in place, hackers will need more than your password to break into your accounts making it – in most cases – something that they’ll simply not bother with, as they move to find softer targets."
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 17 August 2016 - 07:48 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1785 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 18 August 2016 - 08:48 AM

FYI...

Fake 'UPS' SPAM - leads to Locky
- http://blog.dynamoo....-is-having.html
18 Aug 2016 - "This -fake- UPS email has a malicious attachment. It appears to come from various countries UPS domains (e.g. ups.de, ups.co.uk), and from various senders.
    From     "Laurence lumb" [Laurence.lumb25@ ups .de]
    Date     Thu, 18 Aug 2016 17:35:21 +0530
    Subject     Emailing: Label
    Good afternoon
    The office printer is having problems so I've had to email the UPS label,
    sorry for the inconvenience.
    Cheers
    Laurence lumb


Attached is a ZIP file with a name beginning "Label" plus a random number. This contains a malicious .WSF script file that downloads Locky ransomware... (according to my trusted source)... This dropped binary has a detection rate of 6/54*. It phones home to the following locations:
185.129.148.19/php/upload.php (MWTV, Latvia)
51.255.107.8/php/upload.php (Webhost LLC Dmitrii Podelko, Russia / OVH, France)
194.67.210.183/php/upload.php (Marosnet, Russia)
Recommended blocklist:
185.129.148.0/24
51.255.107.8
194.67.210.183
"
* https://www.virustot...7e84e/analysis/
___

Locky Ransomware via DOCM attachments - latest Email campaigns
- https://www.fireeye....somwaredis.html
Aug 17, 2016 - "Throughout August, FireEye Labs has observed a few massive email campaigns distributing Locky ransomware. The campaigns have affected various industries, with the healthcare industry being hit the hardest based on our telemetry:
Top 10 affected industries
> https://www.fireeye....achong/Fig1.png
Numerous countries are affected, with the United States, Japan, and Republic of Korea topping the list:
Top affected countries
> https://www.fireeye....achong/Fig2.png
... Locky ransomware started being delivered via DOCM format email attachments more extensively beginning in August. This marks a change from the large campaigns we observed in March, where a JavaScript based downloader was generally being used to infect systems. These detection spikes and change in tactics suggest that the cybercriminals are investing more to infect systems and maximize their profits. Additionally, we have observed that the delivery of Dridex via this distribution channel seems to have stopped, or nearly so, which could explain why we are seeing the Locky uptick:
Massive DOCM related campaigns on Aug. 9, Aug. 11 and Aug. 15, 2016
> https://www.fireeye....achong/Fig3.png
Our analysis showed high similarity in the macro code that was used in the Aug. 9, Aug. 11 and Aug. 15 campaigns... The volume of Locky ransomware downloaders is increasing and the tools and techniques being used in campaigns are constantly changing. In this instance, we are seeing a shift from using a JavaScript based downloader to infect victims to using the DOCM format. On top of that, cybercrime trends have shown that attackers are distributing more ransomware these days than banking trojans, as the former appears to be more lucrative. These latest campaigns are a reminder that users must be cautious when it comes to opening attachments in emails or they run the risk of becoming infected and possibly disrupting business operations."
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 18 August 2016 - 09:16 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



4 user(s) are reading this topic

0 members, 4 guests, 0 anonymous users