Jump to content

Build Theme!
  •  
  • Infected?

WE'RE SURE THAT YOU'LL LOVE US!

Hey there! :wub: Looks like you're enjoying the discussion, but you're not signed up for an account. When you create an account, we remember exactly what you've read, so you always come right back where you left off. You also get notifications, here and via email, whenever new posts are made. You can like posts to share the love. :D Join 93098 other members! Anybody can ask, anybody can answer. Consistently helpful members may be invited to become staff. Here's how it works. Virus cleanup? Start here -> Malware Removal Forum.

Try What the Tech -- It's free!


Photo

SPAM frauds, fakes, and other MALWARE deliveries...


  • Please log in to reply
2072 replies to this topic

#1936 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 15 April 2017 - 09:34 AM

FYI...

DropBox – Phish
- https://myonlinesecu...opbox-phishing/
15 Apr 2017 - "... phishing attempts for email credentials...

Screenshot: https://myonlinesecu...phish-email.png

If you follow the -link- you see a webpage looking like this:
 http ://magioangeles .com/mo/DropBoxPhoto/
> https://myonlinesecu...opbox-phish.png

Select -any- of the email services and you get:
> https://myonlinesecu...pbox-phish1.png

Then you get sent to a signup page on the genuine dropbox site..."

magioangeles .com: 209.133.208.250: https://www.virustot...50/information/
> https://www.virustot...deda0/analysis/
 

:ph34r: :ph34r:   <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1937 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 16 April 2017 - 09:14 AM

FYI...

Fake 'order proforma invoice' SPAM - delivers 'RAT'
- https://myonlinesecu...ity-link-r-a-t/
16 Apr 2017 - "... -fake- 'Request for 1st new order proforma invoice' -scam- delivers luminosity link Remote Access Tool Trojan* which is being heavily misused...
* http://researchcente...-configuration/

Screenshot: https://myonlinesecu...rma-invoice.png

... The -link-in-the-email-body- goes to
 http ://bit .ly/2oWFVzK which directs to
 http ://www .internationalconfirmation .com/re-direct-live.php which downloads the malware from
 http ://redbulconfirm .host/LIST%20OF%20ORDERS%20FOR%20PROFORMA%20INVOICE .JPG .com...

LIST OF ORDERS FOR PROFORMA INVOICE.JPG .com - Current Virus total detections 16/60*. Payload Security** which is describing it as luminosity link Trojan... The basic rule is NEVER open any attachment -or- link in an email, unless you are expecting it..."
* https://www.virustot...sis/1492341398/

** https://www.reverse....vironmentId=100
Contacted Hosts
192.166.218.230

internationalconfirmation .com: 69.65.33.119: https://www.virustot...19/information/

redbulconfirm .host: 68.65.122.167: https://www.virustot...67/information/
 

:ph34r: :ph34r:   <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1938 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 17 April 2017 - 06:57 AM

FYI...

Fake 'ftc refund' SPAM - leads to malware
- http://blog.dynamoo....ftc-refund.html
17 Apr 2017 - "This -fake- FTC email leads to malware. Curiously, it was sent to a company that received a multimillion dollar FTC -fine- but this is almost definitely a coincidence:
From:    Federal Trade Commission [secretary@ ftccomplaintassistant .com]
Date:    17 April 2017 at 15:25
Subject:    RE: RE: ftc refund
It seems we can claim a refund from the FTC.
Check this out and give me a call.
https ://www .ftc .gov/refunds/company/companyname.com/FTC_refund_recipientname.doc
Thank you
James Newman
Senior Accountant
secretary@ ftccomplaintassistant .com ...


The link-in-the-email actually goes to a URL beginning http ://thecomplete180 .com/view.php?id= followed by a Base 64 encoded string that appears to be 6281 + recipient email address + 5434 ... this downloaded document is up to no good, but the VirusTotal detection rates are only 5/56*. The Word document itself tries to persuade victims to 'enable macros', which would be a -bad- idea:
> https://3.bp.blogspo...0/fake-word.png

* https://www.virustot...sis/1492451191/
Automated analysis [1] [2] shows network traffic:
1] https://malwr.com/an...jE3OTUxNzYwN2I/
Hosts
54.235.135.158
212.116.113.108
186.202.127.62
87.118.126.207


2] https://www.hybrid-a...vironmentId=100
Contacted Hosts (18)

... This gives us a pretty useful minimum blocklist:
178.170.189.254
185.146.1.4
185.48.56.63
185.80.53.76
188.127.237.232
193.105.240.2
194.1.239.63
195.54.163.94
212.116.113.108
46.148.26.87
47.90.202.88
77.246.149.100
87.118.126.207
88.214.236.158
91.230.211.67
93.189.43.36
"
___

Many PayPal Phish
- https://myonlinesecu...aypal-phishing/
17 Apr 2017 - "... -lots- of phishing attempts for Paypal login account credentials... These definitely do
-not- come from a “Trusted Sender”. The spelling and grammar mistakes in the email are more than enough to raise red flags...

Screenshot: https://myonlinesecu...-be-blocked.png

... If you follow-the-link when you use Internet Explorer you start with:
 http : //www .asclepiade .ch/sites/default/files/languages/red.html which -redirects- you to:
 https: //indimedia .co.uk/kasfolio/iceage3overlay/english/pp/
you see a webpage looking like this:
> https://myonlinesecu.../bitchboots.png

BUT if you use Firefox or Google Chrome, then you get:
 http ://www .asclepiade .ch/sites/default/files/languages/red.html which -redirects- you to:
 https ://indimedia .co.uk/kasfolio/iceage3overlay/english/pp/  which -redirects- to:
 https ://indimedia .co.uk/kasfolio/iceage3overlay/english/pp/login?cmd=_signin&dispatch=8b262247e1b6f7c468c785df9&locale=en_GB and gives the typical PayPal phishing page
 (you get a different random dispatch= number each time):
> https://myonlinesecu...ia-pp_phish.png

... Where pressing 'continue' takes you to the usual 'give me your credit card, bank account, address, phone number' and any other information they can think of, to be able to totally steal your identity and all financial accounts..."

indimedia .co.uk: 216.222.194.4: https://www.virustot....4/information/

> https://www.virustot...9184e/analysis/

> https://www.virustot...2b0f8/analysis/

asclepiade .ch: 213.221.153.48: https://www.virustot...48/information/
> https://www.virustot...0830a/analysis/
 

:ph34r: :ph34r:    <_<


Edited by AplusWebMaster, 17 April 2017 - 03:18 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1939 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 18 April 2017 - 01:29 PM

FYI...

'Protected View Mode' for MS Word docs
> https://www.askwoody...uge-of-malware/
April 17, 2017 - "... 'Protected View Mode' is enabled by default in Word 2010 and later, but Word 2007 and earlier -don’t- have Protected View... See screenshot:
> https://www.askwoody...view-768x45.jpg
If you click 'Enable Editing', the malware fires automatically — you don’t need to do anything more.
If you open an attached DOC from Gmail, it’s harmless, -unless- you download the file, -then- open the DOC in Word and -then- click 'Enable Editing'. Moral of the story: Use Gmail*. Failing that, don’t click 'Enable Editing'..."
* https://mail.google.com/mail/#inbox

>> https://www.howtogee...t-being-hacked/
April 13, 2017
 

:ph34r: :ph34r:    <_<


Edited by AplusWebMaster, 18 April 2017 - 01:34 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1940 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 19 April 2017 - 04:24 AM

FYI...

Fake 'USPS' SPAM - delivers Zbot via fake Word online sites
- https://myonlinesecu...d-online-sites/
19 Apr 2017 - "... Today they have changed slightly again and now just have a link-to-a-site where you download a single executable file that pretends to be a plugin that allows you to read the documents online. Today (so far) are all Zbot/Panda Banking Trojans
 plugin_office_update_KB093211.exe (VirusTotal 7/61*) | Payload Security**...
* https://www.virustot...sis/1492568116/

** https://www.hybrid-a...vironmentId=100

Typical senders imitating USPS include:
    USPS Ground Support <zmesat742@ hetaudabazar .com>
    USPS Support Management <cykobezr0@ okamacr .com>
    USPS TechConnect <oysvuadv78382@ thewons .com>
    USPS Delivery <yrok10507057@ taviexport .com>
    USPS Support Management <gywer6@ nicolasprioux .com>
    USPS TechConnect <kapifa78036@ hashmkt .com>
    USPS Home Delivery <vyfhob22148305@ seedtech .co.in>
    USPS Priority Parcels <lameipgo65@ mtpub .com>
    USPS Priority <yhqez882670@ affection .org>

There are a multitude of different subjects. Some of the ones I received today are:
    WARNING: TROUBLE WITH YOUR ITEM
    ATTENTION REQUIRED: DETAILS ABOUT A IMPENDING REFUND
    URGENT USPS MONEYBACK INFORMATION CONCERNING YOUR PARCEL
    WARNING: you’re legally obliged to review the status of your parcel
    URGENT: notification of delay of your parcel
    Official letter concerning your order
    Major problems reported to the USPS customer support
    WARNING: INFORMATION ON YOUR IMPENDING REFUND
    IMMEDIATE ACTION REQUIRED: your shipment’s been postponed
    URGENT USPS MONEYBACK INFO CONCERNING YOUR SHIPMENT
    AUTOMATED letter regarding your shipment’s location
    OFFICIAL USPS REFUND INFO
    Official notice from USPS
    WARNING: ISSUES WITH YOUR SHIPMENT
    USPS USER URGENT NEW INFO CONCERNING YOUR PACKAGE
    WARNING: PROBLEMS WITH YOUR ORDER
    OFFICIAL USPS system statement
    USPS official notice: major trouble with your parcel
    USPS customer support team notice: your shipment has been postponed


Screenshots: https://myonlinesecu...USPS-email1.png

> https://myonlinesecu...USPS-email2.png

> https://myonlinesecu...USPS-email3.png

All have links-in-the-email body to a -fake- word online website and you are invited to download the latest plugin version to read the documents online:
> https://myonlinesecu...line-plugin.png

... The basic rule is NEVER open any attachment (or -link-) in an email, unless you are expecting it..."
___

Fake 'invoice' SPAM - delivers Dridex
- https://myonlinesecu...banking-trojan/
19 Apr 2017 - "An email with the subject of 'Copy of your 123-reg invoice (123-230044839)' [random numbers] pretending to come from no-reply@ 123-reg .co.uk with a malicious pdf attachment that contains an embedded word doc delivers Dridex banking Trojan...

Screenshot: https://myonlinesecu...ake-invoice.png

123-230044839-reg-invoice.pdf - Current Virus total detections 10/57*. Payload Security** shows a download from
 http ://jeanevermore .com/6gfd43 that is converted by the macro to redchip2.exe (VirusTotal 10/61***)...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1492601252/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
216.117.150.240
216.177.132.93
152.66.249.132
85.214.113.207
192.184.84.119


*** https://www.virustot...sis/1492594268/

- http://blog.dynamoo....ur-123-reg.html
19 Apr 2017 - "This -fake- financial spam does not come from 123-Reg (nor is it sent to 123-Reg customers). It has a malicious attachment.
    From     no-reply@ 123-reg .co.uk
    Date     Wed, 19 Apr 2017 17:19:51 +0500
    Subject     Copy of your 123-reg invoice ( 123-093702027 )
    Hi [redacted],
    Thank you for your order.
    Please find attached to this email a receipt for this payment.
    Help and support
    If you are still stuck why not contact our support team? Simply visit our 123-reg
    Support Centre and click on the Ask a Question tab.
    Thank you for choosing 123-reg.
    The 123-reg team...

 
The invoice number is randomly generated. The attachment is a PDF file with a name matching the invoice number (e.g. 123-093702027-reg-invoice.pdf). This PDF file appears to drop an Office document according to VirusTotal results 12/56*. Hybrid Analysis** shows the document dropping a malicious executable with a detection rate of 15/61***. It appears to contact the following IPs (some of which contain legitimate sites):
216.87.186.15 (Affinity Internet, US)
216.177.132.93 (Alentus Corporation, US)
152.66.249.132 (Budapest University of Technology and Economics, Budapest)
85.214.113.207 (Strato AG, Germany)
192.184.84.119 (RamNode LLC, US)
The general prognosis seems to be that this is dropping the Dridex banking trojan.
Recommended blocklist:
216.87.186.15
216.177.132.93
152.66.249.132
85.214.113.207
192.184.84.119
"
* https://virustotal.c...sis/1492608695/

** https://www.hybrid-a...vironmentId=100

*** https://www.virustot...47872/analysis/
___

Malicious Excel Sheets...
- https://isc.sans.edu...l?storyid=22322
2017-04-19 - "... found a malicious Excel sheet which contained a VBA macro. One particularity of this file was that useful information was stored in cells. The VBA macro read and used them to download the malicious PE file. The Excel file looked classic, asking the user to enable macros:
> https://isc.sans.edu...images/xls1.png
... the macro was, as usual, to download the malicious PE file, to store it on the disk and to execute it. The PE file has a VT score of 10/60[1]. This is not the first time that I saw this way of passing data to the macro. It’s easy to configure campaigns with many URLs and samples without touching the macro. I had a bunch of 400 malicious Excel sheets to inspect... bad guys also use data stored in the document itself and access it from the VBA code. I also saw a few times white text on white background in Word documents..."
(More detail at the isc URL above.)
1] https://www.virustot...sis/1491843226/
 

:ph34r: :ph34r:    <_<


Edited by AplusWebMaster, 19 April 2017 - 01:53 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1941 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 20 April 2017 - 09:35 AM

FYI...

Malvertising campaign - drops ISFB banking Trojan
- https://blog.malware...banking-trojan/
April 20, 2017 - "We have been witnessing a series of malvertising attacks that keep a low profile with decoy websites and strong IP address filtering... There have been similar uses of -fake- façades as a gateway to exploit kits. For instance, Magnitude EK is known to use gates that have to do with Bitcoin, investment websites and such, as detailed in this Proofpoint blog entry*...
* https://www.proofpoi...heme-windows-10
... In this particular case, the threat actor stole the web template from “Capital World Option“, a company that provides a platform for trading binary options. Participants must predict whether the price of an asset will rise or fall within a given time frame, which defines whether or not they will make money. Binary options have earned a bad reputation though and some countries have even banned them. Below is a screenshot of the legitimate website that is being impersonated. There are some differences between the real one and the fakes; the former is using SSL and was registered a while ago. Also, some of the website functionality is not working properly with the decoy versions.
Legitimate site: https://blog.malware...17/04/real2.png
---
Decoy site that ripped all the branding: https://blog.malware...017/04/fake.png
---
Those -fake- sites are only meant to be viewed if you are not a target of this particular malware campaign. In other words, if you load the infection chain from the malvertising call and see the site, you will not be infected. Infections happen when the fraudulent server forwards victims directly to a second gate, without showing them any of the site’s content. The same threat actor has registered -many- different domains all purporting to be lookalikes using a similar naming convention...
Conclusion: This particular campaign focused on a very specific malvertising chain leading to the RIG exploit kit and – as far as we could tell – dropping the same payload each time, no matter the geolocation of the victim. Banking -Trojans- have been a little bit forgotten about these days as they are overshadowed by ransomware. However, they still represent a significant threat and actually do operate safely in the shadows, manipulating banking portals to perform -wire-transfers- unbeknownst to their victims or even the banks they are targeting...
IOCs: ...
‘Binary options’ IP addresses:
217.23.1.65
217.23.1.66
217.23.1.67
217.23.1.104
217.23.1.130
217.23.1.187
217.23.1.200
..."
(More detail at the malwarebytes URL at the top.)
 

:ph34r: :ph34r:    <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1942 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 21 April 2017 - 10:31 AM

FYI...

Fake 'Payment Receipt' SPAM - delivers Locky
- https://myonlinesecu...ceipts-malspam/
21 Apr 2017 - "... an  email with the subject of 'Payment Receipt 2724' or something similar pretending to come from random companies with a pdf attachment containing an embedded malicious word macro enabled doc which will download an encrypted txt file that is -transformed- into the Locky ransomware file redchip2.exe... Some of the subjects include (all have random numbers):
    Receipt 435
    Payment Receipt 2724
    Payment-2677
    Payment Receipt_739
    Payment#229


Screenshot: https://myonlinesecu...ent-Receipt.png

P2724.pdf - Current Virus total detections 9/57*. Payload Security** shows it drops an embedded macro enabled word doc (VirusTotal 12/59***) ... which downloads from
 sherwoodbusiness .com/9yg65 which is an encrypted-text-file that is converted-by-the-macro to redchip2.exe
(Payload Security[4] (VirusTotal 6/62[5]). There are loads of other download locations for the encrypted txt file... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1492775465/

** https://www.reverse....vironmentId=100
Contacted Hosts
216.117.141.38

*** https://www.virustot...sis/1492775793/

4] https://www.reverse....vironmentId=100

5] https://www.virustot...sis/1492775821/
redchip2.exe

sherwoodbusiness .com: 216.117.141.38: https://www.virustot...38/information/
> https://www.virustot...2a0d3/analysis/

Embedded docs in PDF files can infect you
> https://myonlinesecu...ily-infect-you/
22 Apr 2017
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 22 April 2017 - 06:34 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1943 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 24 April 2017 - 06:25 AM

FYI...

Fake 'Scan Data' SPAM - delivers Locky
- https://myonlinesecu...acro-word-docs/
24 Apr 2017 - "... another mass malspam onslaught with 2 separate emails with the subject of 'Scan Data' or '12345678.pdf' (random numbers) pretending to come from random email addresses at your-own-email-domain with a PDF attachment that contains an embedded malicious word doc with macros that delivers Locky ransomware... See HERE[1] for safe settings to stop these from working...
1] https://myonlinesecu...ily-infect-you/

Screenshot: https://myonlinesecu...-data-locky.png

Scan_066379.pdf - Current Virus total detections 13/55*. Payload Security** - drops 744951.doc
 (Virustotal 12/57***) - (Payload Security[4]) shows a download from
 http ://dorsetcountymaintenance .co.uk/87tgyu which is converted by the macro to redchip2.exe
(VirusTotal 10/59[5]) (Payload Security [6])... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493033052/

** https://www.reverse....vironmentId=100
Contacted Hosts
188.65.115.102

*** https://www.virustot...sis/1493033505/

4] https://www.hybrid-a...vironmentId=100
Contacted Hosts
188.65.115.102

5] https://www.virustot...sis/1493034283/
redchip2.exe

6] https://www.hybrid-a...vironmentId=100

dorsetcountymaintenance .co.uk: 188.65.115.102: https://www.virustot...02/information/
> https://www.virustot...24a1e/analysis/
___

Locky ransomware comeback - Necurs botnet
- https://www.helpnets...4/locky-necurs/
April 24, 2017 - "The Necurs botnet has, once again, begun pushing Locky ransomware on unsuspecting victims:
> https://www.helpnets...ecurs-locky.jpg
The botnet, which flip-flops from sending penny stock pump-and-dump emails to booby-trapped files that lead to malware (usually Locky or Dridex), has been spotted slinging thousands upon thousands of emails in the last three or four days*...
* http://blog.talosint...rns-necurs.html
... In the first part of the spam campaign, the emails contain no text except in the Subject line, which simply says 'Receipt' or 'Payment', followed by random numbers. Those numbers are seen again in the name of the attached PDF file... Later, the emails were made to look like they contained a scanned image in PDF format... In both cases, the attached PDF contains embedded Word documents with macros... there is currently no way to decrypt the files without paying the ransom..."

- https://isc.sans.edu...l?storyid=22334
2017-04-23 - "... The PDF contains JavaScript to extract the malicious Word document and launch Word. The user is prompted before this action takes place, but if you want to mitigate this, you can -disable- JavaScript. If you use Adobe Reader version 15.009.20069 or later, then the extracted Word document is marked with a mark-of-web, regardless if the containing PDF document is marked as such:
> https://isc.sans.edu...2304-014929.png
... After applying Microsoft's patch for CVE-2017-0199, a downloaded HTA is no longer executed, but it is -still- downloaded without user interaction..."

Cisco - Threat Outbreak Alerts
> https://tools.cisco....ting.x#~Threats
April 24, 2017 - Email Messages Distributing Malicious Software...

Locky has reemerged - borrowing attack techniques from Dridex
- http://www.zdnet.com...kier-than-ever/
April 24, 2017
___

Interpol finds nearly 9,000 infected servers in SE Asia
- http://www.reuters.c...r-idUSKBN17Q1BT
Apr 24, 2017 - "An anti-cybercrime operation by Interpol and investigators from seven southeast Asian nations revealed nearly 9,000 malware-laden servers and hundreds of compromised websites in the ASEAN region, Interpol said on Monday. Various types of malware, such as that targeting financial institutions, spreading ransomware, launching Distributed Denial of Service (DDoS) attacks and distributing spam were among the threats posed by the infected servers, the operation showed... Experts from seven private firms also participated in the operation run out of the Singapore-based Interpol Global Complex for Innovation (IGCI), with China providing some cyber intelligence, the international police body said on its website*...
* https://www.interpol.../2017/N2017-051
DDoS attacks have always been among the most common on the Internet, making use of hijacked and virus-infected computers to target websites until they can no longer cope with the scale of data requested. The operation also identified nearly 270 websites infected with a malware code, among them several government websites that may have contained citizens' personal data, Interpol added..."
 

:ph34r: :ph34r:    <_<


Edited by AplusWebMaster, 24 April 2017 - 02:51 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1944 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 25 April 2017 - 05:03 AM

FYI...

Fake 'confirmation' SPAM - delivers Locky
- https://myonlinesecu...acro-word-docs/
25 Apr 2017 - "... another 2 mass malspam onslaughts with different email subjects. The first is 'confirmation_12345678.pdf' (random numbers) pretending to come from info@ random .tld with a PDF attachment that contains an embedded malicious word doc with macros that delivers Locky ransomware. The second is a -blank- email with the subject of 'paper', coming from random names, companies and email addresses. In all cases the alleged sending address is -spoofed- ... In both campaigns the PDF appears totally to be a -blank- page but still contains the embedded macro word doc that will infect you when opened. These macro enabled word docs embedded into PDF files can easily infect you, -IF- you have default PDF settings set in Adobe Reader. See HERE[1] for safe settings to stop these working...
1] https://myonlinesecu...ily-infect-you/
... 2 distinct malspam approaches today. First coming from 'scanner' (or other MFD, like scan, Epson, Printer, canon etc ) @ your-own-email-domain with a subject of 'scan data'. The second comes from totally random names @ your-own-email-domain with a subject of '12345678.pdf' (random numbers) and has a completely -empty- email body...

Screenshot1: https://myonlinesecu...onfirmation.png

Screenshot2: https://myonlinesecu...locky_paper.png

6446165b2.pdf - Current Virus total detections 13/56*. Payload Security** drops 216616.docm downloads from
 http ://parallelsolutions .nl/jhg67g  which is converted by the macro to pitupi2.exe
(VirusTotal 23/59***) (Payload Security[4])... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493096091/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
159.253.0.19

*** https://www.virustot...sis/1493096408/
pitupi2.exe

4] https://www.hybrid-a...vironmentId=100

parallelsolutions .nl: 159.253.0.19: https://www.virustot...19/information/
> https://www.virustot...8c163/analysis/
___

Phish attacks responsible for 3/4 of all malware
- https://www.helpnets...ttacks-malware/
April 25, 2017 - "With phishing now widely used as a mechanism for distributing ransomware, a new NTT Security reveals that 77% of all detected ransomware globally was in four main sectors – business & professional services (28%), government (19%), health care (15%) and retail (15%):
> https://www.helpnets...ty-042017-2.jpg
While technical attacks on the newest vulnerabilities tend to dominate the media, many attacks rely on less technical means. According to the GTIR, phishing attacks were responsible for nearly three-quarters (73%) of all malware delivered to organizations, with government (65%) and business & professional services (25%) as the industry sectors most likely to be attacked at a global level. When it comes to attacks by country, the U.S. (41%), Netherlands (38%) and France (5%) were the top three sources of phishing attacks. The report also reveals that just 25 passwords accounted for nearly 33% of all authentication attempts against NTT Security honeypots last year. Over 76% of log on attempts included a password known to be implemented in the Mirai botnet – a botnet comprised of IoT devices, which was used to conduct, what were at the time, the largest ever distributed denial of service (DDoS) attacks. DDoS attacks represented less than 6% of attacks globally, but accounted for over 16% of all attacks from Asia and 23% of all attacks from Australia. Finance was the most commonly attacked industry globally, subject to 14% of all attacks. The finance sector was the only sector to appear in the top three across all of the geographic regions analysed, while manufacturing appeared in the top three in five of the six regions. Finance (14%), government (14%) and manufacturing (13%) were the top three most commonly attacked industry sectors:
> https://www.helpnets...ty-042017-1.jpg
... NTT Security summarizes data from over 3.5 -trillion- logs and 6.2 -billion- attacks for the 2017 Global Threat Intelligence Report (GTIR)*..."
* https://www.nttcomse...m/us/gtir-2017/
___

Phish: PayPal Credit Service Security Check
- https://security.int...-security-check
24 April 2017 - "People are reporting receiving -fake- emails as found below. Please be aware that the From address as well as the Subject line may change; however, the content with in the body of the email will stay the same with the exception of a change to the malicious URL link, which may have many different variations. Below is an example of the email people are receiving:
> https://security.int...24_14-51-41.png
... end of the -fake- email..."
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 25 April 2017 - 08:22 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1945 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 26 April 2017 - 05:28 AM

FYI...

Fake 'DHL' SPAM - delivers js malware
- https://myonlinesecu...nknown-malware/
26 Apr 2017 - "... email with the subject of 'DHL Shipment Notification: 1104749373' pretending to come from DHL Customer Support <support@ dhl .com>  with a semi-random named zip attachment in the format of Pickup EXPRESS.Date2017-04-26.zip which delivers or tries to deliver some sort of malware...

Screenshot: https://myonlinesecu...-1104749373.png

Pickup EXPRESS.Date2017-04-26.zip: Extracts to: Pickup DOMESTIC EXPRESS Date2017-04-26.pdf.js
Current Virus total detections 4/57*. Payload Security**  | JoeSandbox*** all of which do show a connection to 47.91.74.140 80 horcor .com which looks to be connected to or hosted by Chinese online company Alibaba.
Payload Security shows an attempt to contact http ://horcor .com/gate.php?ff1 (ff1 – ff12) in turn via get requests BUT only when you expand the wscript.exe section and examine the script calls... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493200305/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
47.91.74.140

*** https://jbxcloud.joe...s/259442/1/html

horcor .com: 47.91.74.140: https://www.virustot...40/information/
___

JavaScript Malspam Campaigns
Multiple malicious JavaScript spam campaigns active in the wild
- https://www.zscaler....lspam-campaigns
April 25, 2017 - "... multiple active malspam campaigns with links to malicious JavaScript payloads in the wild. These JavaScript files when opened by the end user will trigger download and execution of malware executables belonging to various Dropper and Backdoor Trojan families. We have seen over 10,000 instances of malicious JavaScript payloads from these campaigns in last two weeks. The JavaScript files are highly obfuscated to avoid detection and on first look shared similarity to Angler EK's landing page. Two URL formats are commonly being used at this time, one with just alphanumeric characters in path and the other with string ‘.view’ in the path. The examples for these URLs are seen below:
http ://yountstreetglass [.]com/TRucDEpdoO4jsaFaF4wCTxl8h/
http ://unbunt [.]com/view-report-invoice-0000093/w0ru-bb26-w.view/
The javascript files have names which try to masquerade as bills and receipts of various services like DHL, UPS and Vodafone to name a few... When we opened the JavaScript, we observed that it was heavily obfuscated with random strings and numbers assigned to variables, which makes very little sense...
Conclusion: We should always be cautious when clicking on links or handling e-mail attachments received from an unknown sender. Threat actors keep changing their obfuscation techniques in an attempt to evade detection methods used by security engines. It is increasingly important to have multiple security layers to block these kinds of attacks..."
(More detail at the zscaler URL above.)

yountstreetglass .com: 107.180.2.25: https://www.virustot...25/information/
> https://www.virustot...364d9/analysis/

unbunt .com: 5.153.24.46: https://www.virustot...46/information/
> https://www.virustot...a3e79/analysis/
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 26 April 2017 - 07:14 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

    Advertisements

Register to Remove


#1946 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 28 April 2017 - 07:41 AM

FYI...

Fake 'Secure email' SPAM - delivers Trickbot
- https://myonlinesecu...malspam-emails/
28 Apr 2017 - "An email with the subject of 'Secure email communication' pretending to come from HM Revenue & Customs <GSRPCommunication@ govsecure .co.uk> with a malicious word doc attachment... delivering Trickbot banking Trojan... criminals sending these have registered various domains that look like genuine HMRC domains... So far we have found
    govsecure .co.uk
    gov-secure .co.uk
... they are registered via Godaddy as registrar and the emails are sent via City Network Hosting AB Sweden 89.46.82.3, 89.46.82.2, 89.42.141.46, 89.40.217.178, 89.40.217.179, 89.40.217.185 ...

Screenshot: https://myonlinesecu...mmunication.png

Unsuccessful_Payments_Documents.doc - Current Virus total detections 3/56*. Payload Security** shows a download  via powershell from http ://elevationstairs .ca/fonts/60c5776c175c54d2.png  which of course is
-not- an image file but a renamed .exe (VirusTotal 8/61***) (Payload Security [4])... This email attachment contains what appears to be a genuine word doc or Excel XLS spreadsheet with either a macro script or an embedded OLE object that when run will infect you... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493381297/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
70.33.246.140
107.22.214.64
184.160.113.13
217.31.111.153


*** https://www.virustot...sis/1493382383/

4] https://www.hybrid-a...vironmentId=100

elevationstairs .ca: 70.33.246.140: https://www.virustot...40/information/
> https://www.virustot...2c048/analysis/
___

Intrusions - Multiple Victims across Multiple Sectors
- https://www.us-cert....lerts/TA17-117A
April 27, 2017 - "... Overview:
The National Cybersecurity and Communications Integration Center (NCCIC) has become aware of an emerging sophisticated campaign, occurring since at least May 2016, that uses multiple malware implants. Initial victims have been identified in several sectors, including Information Technology, Energy, Healthcare and Public Health, Communications, and Critical Manufacturing.
According to preliminary analysis, threat actors appear to be leveraging stolen administrative credentials (local and domain) and certificates, along with placing sophisticated malware implants on critical systems. Some of the campaign victims have been IT service providers, where credential compromises could potentially be leveraged to access customer environments. Depending on the defensive mitigations in place, the threat actor could possibly gain full access to networks and data in a way that appears legitimate to existing monitoring tools.
Although this activity is still under investigation, NCCIC is sharing this information to provide organizations information for the detection of potential compromises within their organizations.
NCCIC will update this document as information becomes available.
For a downloadable copy of this report and listings of IOCs, see:
> https://www.us-cert....17-093-01C.xlsx
IOCs (.xlsx)
61.97.241.239    IPv4    IP Watchlist: https://www.virustot...39/information/
103.208.86.129    IPv4    IP Watchlist: https://www.virustot...29/information/
109.237.108.202    IPv4    IP Watchlist: https://www.virustot...02/information/
109.237.111.175    IPv4    IP Watchlist: https://www.virustot...75/information/
109.248.222.85    IPv4    IP Watchlist: https://www.virustot...85/information/
95.47.156.86    IPv4    IP Watchlist: https://www.virustot...86/information/
162.243.6.98    IPv4    IP Watchlist: https://www.virustot...98/information/
160.202.163.78    IPv4    IP Watchlist: https://www.virustot...78/information/
86.106.102.3    IPv4    IP Watchlist: https://www.virustot....3/information/
110.10.176.181    IPv4    IP Watchlist: https://www.virustot...81/information/
185.133.40.63    IPv4    IP Watchlist: https://www.virustot...63/information/
185.14.185.189    IPv4    IP Watchlist: https://www.virustot...89/information/
95.183.52.57    IPv4    IP Watchlist: https://www.virustot...57/information/
185.117.88.78    IPv4    IP Watchlist: https://www.virustot...78/information/
185.117.88.77    IPv4    IP Watchlist: https://www.virustot...77/information/
185.117.88.82    IPv4    IP Watchlist: https://www.virustot...82/information/
109.237.108.150    IPv4    IP Watchlist: https://www.virustot...50/information/
211.110.17.209    IPv4    IP Watchlist: https://www.virustot...09/information/
81.176.239.56    IPv4    IP Watchlist: https://www.virustot...56/information/
151.236.20.16    IPv4    IP Watchlist: https://www.virustot...16/information/
107.181.160.109    IPv4    IP Watchlist: https://www.virustot...09/information/
151.101.100.73    IPv4    IP Watchlist: https://www.virustot...73/information/
158.255.208.170    IPv4    IP Watchlist: https://www.virustot...70/information/
158.255.208.189    IPv4    IP Watchlist: https://www.virustot...89/information/
158.255.208.61    IPv4    IP Watchlist: https://www.virustot...61/information/
160.202.163.79    IPv4    IP Watchlist: https://www.virustot...79/information/
160.202.163.82    IPv4    IP Watchlist: https://www.virustot...82/information/
160.202.163.90    IPv4    IP Watchlist: https://www.virustot...90/information/
160.202.163.91    IPv4    IP Watchlist: https://www.virustot...91/information/
185.117.88.81    IPv4    IP Watchlist: https://www.virustot...81/information/
185.141.25.33    IPv4    IP Watchlist: https://www.virustot...33/information/
31.184.198.23    IPv4    IP Watchlist: https://www.virustot...23/information/
31.184.198.38    IPv4    IP Watchlist: https://www.virustot...38/information/
92.242.144.2    IPv4    IP Watchlist: https://www.virustot....2/information/
183.134.11.84    IPv4    IP Watchlist: https://www.virustot...84/information/

> https://www.helpnets...ttack-campaign/
April 28, 2017
___

Mac's - OSX.Dok malware intercepts web traffic
> https://blog.malware...ts-web-traffic/
April 28, 2017 - "Most Mac malware tends to be unsophisticated. Although it has some rather unpolished and awkward aspects, a new piece of Mac malware, dubbed 'OSX.Dok', breaks out of that typical mold. OSX.Dok, which was discovered by Check Point*, uses sophisticated means to monitor — and potentially alter — all HTTP and HTTPS traffic to and from the infected Mac. This means that the malware is capable, for example, of capturing account credentials for any website users log into, which offers many opportunities for theft of cash and data. Further, OSX.Dok could modify the data being sent and received for the purpose of -redirecting- users to malicious websites in place of legitimate ones...
* http://blog.checkpoi...-https-traffic/
Distribution method: OSX.Dok comes in the form of a file named Dokument.zip, which is found being -emailed- to victims in -phishing- emails. Victims primarily are located in Europe...
Removal: Removal of the malware can be accomplished by simply removing the two aforementioned LaunchAgents files, but there are many leftovers and modifications to the system that -cannot- be as easily reversed...
Consumers: Malwarebytes Anti-Malware for Mac will detect the important components of this malware as OSX.Dok, disabling the active infection. However, when it comes to the other changes that are not easily reversed, which introduce vulnerabilities and potential behavior changes, additional measures will be needed. For people who don’t know their way around in the Terminal and the arcane corners of the system, it would be wise to seek the assistance of an expert, or erase the hard drive and restore the system from a backup made prior to infection.
Businesses: The impact on business could be much more severe, as it could expose information that could allow an attacker to gain access to company resources. For example, consider the potential damage if, while infected, you visited an internal company page that provided instructions for how to connect to the company VPN and access internal company services. The malware would have sent all that information to the malicious proxy server. If you have been infected by this malware in a business environment, you should consult with your IT department, so they can be aware of the risks and begin to mitigate them."
(More detail at the malwarebytes -and- checkpoint URL's above.)
 

:ph34r: :ph34r:    <_<


Edited by AplusWebMaster, 28 April 2017 - 01:15 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1947 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 01 May 2017 - 05:53 AM

FYI...

Fake 'MoneyGram' SPAM - delivers new java Adwind
- https://myonlinesecu...adwind-version/
1 May 2017 - "... -fake- financial themed emails containing java adwind or Java Jacksbot attachments... previously mentioned many of these HERE[1]... Today’s has a  slightly different subject and email content to previous ones...
1] https://myonlinesecu.../?s=java adwind

Screenshot: https://myonlinesecu...m-MoneyGram.png

Updated Guidelines from MG.jar (480 kb) -  Current Virus total detections 2/58*. MALWR **... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493604843/

** https://malwr.com/an...TA1NTM5MWZjMjE/
 

:ph34r: :ph34r:    <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1948 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 02 May 2017 - 05:29 AM

FYI...

Fake 'DHL' SPAM - js script
- http://blog.dynamoo....8878382814.html
2 May 2017 - "... another -fake- DHL message leading to an evil .js script.
    From: DHL Parcel UK [redacted]
    Sent: 02 May 2017 09:30
    To: [redacted]
    Subject: DHL Shipment 458878382814 Delivered
    You can track this order by clicking on the following link:
    https ://www .dhl .com/apps/dhltrack/?action=track&tracknumbers=458878382814&language=en&opco=FDEG&clientype=ivother
    Please do not respond to this message. This email was sent from an unattended mailbox. This report was generated at approximately 08:15 am CDT on 02/05/2017.
    All weights are estimated.
    The shipment is scheduled for delivery on or before the scheduled delivery displayed above. DHL does not determine money-back guarantee or delay claim requests based on the scheduled delivery. Please see the DHL Service Guide for terms and conditions of service, including the DHL Money-Back Guarantee, or contact your DHL customer support representative.
    This tracking update has been sent to you by DHL on behalf of the Requestor [redacted]. DHL does not validate the authenticity of the requestor and does not validate, guarantee or warrant the authenticity of the request, the requestor's message, or the accuracy of this tracking update.
    Standard transit is the date the package should be delivered by, based on the selected service, destination, and ship date. Limitations and exceptions may apply. Please see the DHL Service Guide for terms and conditions of service, including the DHL Money-Back Guarantee, or contact your DHL Customer Support representative.


In this case the link goes to parkpaladium .com/DHL24/18218056431/ and downloads a file
 DHL-134843-May-02-2017-55038-8327373-1339347112.js . According to Malwr* and Hybrid Analysis** the script downloads a binary from
 micromatrices .com/qwh7zxijifxsnxg20mlwa/ (77.92.78.38 - UK2, UK) and then subsequently attempts communication with
75.25.153.57 (AT&T, US)
79.170.95.202 (XL Internet Services, Netherlands)
87.106.148.126 (1&1, Germany)
78.47.56.162 (Mediaforge, Germany)
81.88.24.211 (dogado GmbH, Germany)
92.51.129.235 (Host Europe, Germany)
74.50.57.220 (RimuHosting, US)
The dropped binary has a VirusTotal detection rate of 10/60***.
Recommended blocklist:
77.92.78.38
75.25.153.57
79.170.95.202
87.106.148.126
78.47.56.162
81.88.24.211
92.51.129.235
74.50.57.220
"
* https://malwr.com/an...jQyOTA1ZjM3MjM/
Hosts
77.92.78.38
79.170.95.202


** https://www.hybrid-a...vironmentId=100
Contacted Hosts
77.92.78.38
75.25.153.57
79.170.95.202
87.106.148.126
78.47.56.162
81.88.24.211
92.51.129.235
74.50.57.220


*** https://virustotal.c...sis/1493719562/
mlgih3wgw.exe
___

Fake 'Secure email' SPAM - delivers Trickbot
- https://myonlinesecu...banking-trojan/
2 May 2017 - "An email with the subject of 'Secure email message' pretending to come from Companies House  but actually coming from a look alike domain <noreply@ cp-secure-message .co.uk> with a malicious word doc attachment is today’s latest spoof of a well known company, bank or public authority delivering Trickbot banking Trojan...

Screenshot: https://myonlinesecu...ure-message.png

SecureMessage.doc - Current Virus total detections 5/55*. Payload Security** shows a download from
 http ://gestionbd .com/fr/QMjJrcCrHGW9sb6uF.png which of course is -not- an image file but a renamed .exe file that gets renamed to Epvuyf.exe and autorun (VirusTotal 8/61***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493724795/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
216.138.226.110
50.19.97.123
186.208.111.188
82.146.94.86


*** https://www.virustot...sis/1493725297/
Epvuyf.exe

gestionbd .com: 216.138.226.110: https://www.virustot...10/information/
> https://www.virustot...15290/analysis/
___

Cerber Ransomware - evolution
- http://blog.trendmic...ware-evolution/
May 2, 2017 - "... enterprises and individual users alike are taking the brunt, with the U.S. accounting for much of Cerber’s impact. We’ve also observed Cerber’s adverse impact among organizations in education, manufacturing, public sector, technology, healthcare, energy, and transportation industries:
Top countries affected by Cerber:
> https://blog.trendmi...4/cerber6-1.jpg
Infection chain of Cerber Version 6:
> https://blog.trendmi...4/cerber6-2.jpg
Adding a time delay in the attack chain enables Cerber to elude traditional sandboxes, particularly those with time-out mechanisms or that wait for the final execution of the malware. Other JS files we saw ran powershell.exe (called by wscript.exe) whose parameter is a PowerShell script — the one responsible for downloading the ransomware and executing it in the system:
Sample Cerber 6-carrying spam email posing as a public postal service agency:
> https://blog.trendmi...4/cerber6-4.jpg
... Cerber was updated with the capability to integrate the infected system into botnets, which were employed to conduct distributed denial of service (DDoS) attacks. By July, a spam campaign was seen abusing cloud-based productivity platform Office 365 through Office documents embedded with a malicious macro that downloads and helps execute the ransomware. Exploit kits are also a key element in Cerber’s distribution. Cerber-related malvertising campaigns were observed in 2016 diverting users to Magnitude, Rig, and Neutrino — which has since gone private — exploit kits that target system or software vulnerabilities. This year, we’re seeing relatively new player Sundown exploit kit joining the fray... Cerber’s distribution methods remain consistent, we’ve seen newer variants delivered as self-extracting archives (SFX package) containing malicious Visual Basic Script (.VBS) and Dynamic-link library (.DLL) files that execute a rather intricate attack chain compared to other versions... it’s one of the signs of things to come for Cerber. It is not far-fetched for Cerber to emulate how Locky constantly changed email file attachments in its spam campaigns by expanding arrival vectors beyond JS files and PowerShell scripts — from JScript to HTML Application (.HTA) and compressed binary files (.BIN) — and exploiting file types that aren’t usually used to deliver malware... we’re currently seeing .HTA files being leveraged by a campaign that uses Cerber as payload. Our initial analysis indicates that the campaign, which we began monitoring by the third week of April, appears to be targeting Europe. We also found the same campaign attacking two Latin American countries. This campaign is notable for displaying Cerber’s ransom note in the local language of the infected system. It uses an .HTA file to show the online message/ransom note as well as detect the local language to be displayed...
Cerber’s evolution reflects the need for organizations and end users to be aware of today’s constantly evolving threats. End users risk losing money and their important personal files to ransomware; it also threatens organizations’ business operations, reputation, and bottom line. While there is no silver bullet against ransomware, keeping systems up-to-date, taking caution against unsolicited and suspicious emails, regularly backing up important files, and cultivating a culture of cybersecurity in the workplace are just some of the best practices for defending against ransomware. IT/system administrators and information security professionals can further defend their organization’s perimeter by incorporating additional layers of security against suspicious files, processes, applications, and network activity that can be exploited and leveraged by ransomware. Users and businesses can also benefit from a multilayered approach to security that covers the gateway, endpoints, networks, and servers..."
(More detail at the trendmicro URL above.)
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 02 May 2017 - 02:55 PM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1949 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 04 May 2017 - 05:43 AM

FYI...

Fake 'PAYMENT' SPAM - delivers malware
- https://myonlinesecu...e-link-exploit/
4 May 2017 - "An email with the subject of 'PAYMENT FOR YAREED' (I am assuming random names) coming from random names and email addresses with a malicious word doc attachment delivers some sort of malware via the CVE-2017-0199 word/rtf embedded ole -link- exploit...

Screenshot: https://myonlinesecu...-for-yareed.png

PO NO- YAREED-2017.doc (30kb) - Current Virus total detections 16/56*. Payload Security** shows a download of an hta file from
 http ://alguemacultural .com/enessss.hta (VirusTotal 0/52***) (Payload Security[4])
The smaller second word doc also contacts the -same- location & downloads the -same- file
 PO NO- YAREED-2017.doc (7kb) - Current Virus total detections 16/55[5] | Payload Security[6]
... The hta file is an executable html file that internet explorer -will- run... which is an encoded powershell script... which when decoded looks like this which downloads the genuine putty.exe from
 https ://the.earth .li/~sgtatham/putty/0.68/w32/putty.exe which is -renamed- to nextobad.exe and autorun...
DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493869646/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
174.136.152.24

*** https://www.virustot...sis/1493870176/

4] https://www.hybrid-a...vironmentId=100
Contacted Hosts
46.43.34.31

5] https://www.virustot...sis/1493869660/

6] https://www.hybrid-a...vironmentId=100
Contacted Hosts
174.136.152.24

alguemacultural .com: 174.136.152.24: https://www.virustot...24/information/
> https://www.virustot...8dfbf/analysis/

the.earth .li: 46.43.34.31: https://www.virustot...31/information/
> https://www.virustot...ffaa1/analysis/
___

Fake 'document' SPAM - delivers malware
- https://myonlinesecu...ude-of-malware/
4 May 2017 - "... An email with the subject using -random- characters pretending to come from somebody that the recipient knows with a-link-to -download- a malicious word doc that delivers some sort of multi-stage malware...

Screenshot: https://myonlinesecu...RQ-03681348.png

ZPDML-36-45320-document-May-04-2017.doc - Current Virus total detections 7/56*. Payload Security** shows a download  from -numerous- different locations via powershell which gives 23905.exe (VirusTotal ***) (Payload Security[4])... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493873579/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
188.65.115.184
75.25.153.57
79.170.95.202
87.106.148.126
78.47.56.162
81.88.24.211
92.51.129.235


*** https://www.virustot...sis/1493852073/

4] https://www.hybrid-a...vironmentId=100
Contacted Hosts
75.25.153.57
79.170.95.202
87.106.148.126
78.47.56.162
81.88.24.211
92.51.129.235
74.50.57.220
139.59.33.202

___

Fake 'BACs Documents' SPAM - delivers Trickbot
- https://myonlinesecu...banking-trojan/
4 May 2017 - "An email with the subject of 'Important BACs Documents' pretending to come from Lloyds Bank but actually coming from a look-a-like domain <secure@ lloydsbankdocuments .com> with a malicious word doc attachment... delivering Trickbot banking Trojan...

Screenshot: https://myonlinesecu...S-documents.png

BACs.doc - Current Virus total detections 6/56*. Payload Security** shows a download from
 http ://www .247despatch .co.uk/grabondanods.png which of course is -not- an image file but a renamed .exe file that gets renamed to Gehsp.exe and autorun (VirusTotal 12/61***)... DO NOT follow the advice they give to enable macros or enable editing to see the content... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1493896398/

** https://www.hybrid-a...vironmentId=100
Contacted Hosts
91.102.64.132
50.19.97.123
200.116.206.58
91.247.36.80
91.219.28.71
91.247.36.79


*** https://www.virustot...sis/1493896665/

247despatch .co.uk: 91.102.64.132: https://www.virustot...32/information/
> https://www.virustot...96ed9/analysis/
___

Fake multiple subjects/attachments SPAM - delivers Trojan via js files
- https://myonlinesecu...n-via-js-files/
4 May 2017 - "... There have been numerous -different- subjects and campaign themes... some of them here:
    'Our reference: 733092244' pretending to come from Eli Murchison <Hughchaplin@ yahoo .de>
    'Hotel booking confirmation (Id:022528)' pretending to come from Booking <noreply@ sgs.bookings .com>
    'DHL Shipment Notification : 0581957002' pretending to come from DHL Customer Support <support@ dhl .com>
    'Re: img' pretending to come from seisei-1@ yahoo .de
    'scan' pretending to come from stephen@ arrakis .es
Some of the file attachment names, -all- extracting to .js files, include:
    reservation details 9I2XIIWTM.zip (VirusTotal [1]| Payload Security[2])
    info-DOMESTIC_EXPRESS Pickup Date2017-05-04.zip (VirusTotal [3]| Payload Security[4])
    img-A34401586965107279 jpeg.zip (VirusTotal [5]| Payload Security[6])
    CCPAY9196902168.zip (VirusTotal [7]| Payload Security[8])
    Scan P.1 0967945763.zip which is slightly different because it extracts -2- different .js files
      (VirusTotal[9]| Payload Security[10]) (VirusTotal[11]| Payload Security[12])

Screenshots[1]: https://myonlinesecu...n-Id-022528.png

2] https://myonlinesecu...e-733092244.png

3] https://myonlinesecu...-0581957002.png

4] https://myonlinesecu...7/05/re_img.png

5] https://myonlinesecu.../birch_scan.png

-All- of these download the -same- malware from
 http ://horcor .com/ese.tf -or-
 http ://www .nemcicenadhanou .cz/nvdtime.prs which are -renamed- .exe files that are -renamed- to an .exe file and autorun (VirusTotal[13]| Payload Security[14])... The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
1] https://www.virustot...sis/1493904287/

2] https://www.hybrid-a...vironmentId=100

13] https://www.virustot...sis/1493900783/

14] https://www.hybrid-a...vironmentId=100

horcor .com: 47.91.92.64: https://www.virustot...64/information/
> https://www.virustot...9d426/analysis/
Malicious site

nemcicenadhanou .cz: Could not find an IP address for this domain name. [May have been taken down...]
 

:ph34r: :ph34r:   <_<


Edited by AplusWebMaster, 04 May 2017 - 11:28 AM.

.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.


#1950 AplusWebMaster

AplusWebMaster

    AplusWebMaster

  • Authentic Member
  • PipPipPipPipPipPipPip
  • 10,472 posts
  • Interests:... The never-ending battle for Truth, Justice, and the American way.

Posted 08 May 2017 - 07:06 AM

FYI...

Fake 'Payment Advice' SPAM - delivers malware
- https://myonlinesecu...livers-malware/
8 May 2017 - "... an email with the subject of 'FW: Payment Advice – Advice Ref:[G32887529930] / Priority payment / Customer Ref:[03132394]' pretending to come from HSBC Advising Service <050717.advisingservice@ mail .com>....

Screenshot: https://myonlinesecu...dvice-email.png

Payment_Advice.zip: Extracts to: Payment_Advice.scr - Current Virus total detections 32/62*. MALWR**...
The basic rule is NEVER open any attachment to an email, unless you are expecting it..."
* https://www.virustot...sis/1494218279/

** https://malwr.com/an...zQwYTlmZGRkMzQ/
___

Fake 'update your mailbox' - phish
- https://myonlinesecu...-phishing-scam/
8 May 2017 - "... pretends to be a message from 'Email Support' to 'Update Your Mailbox'. Of course these do -not- come from Microsoft or Live .com but are -spoofed- to appear to come from them...

Screenshot: https://myonlinesecu...shing-email.png

If you follow the link inside the email you see a webpage looking like this:
 http ://www.mir-holoda .by/pic/fanc/en-gb/?email=jeremiah@ thespykiller .co.uk (where the email address the email was sent to is automatically inserted):
> https://myonlinesecu...05/mailbox1.png

After you input your password, you first get get told “checking details” then “incorrect details” and forwarded to an almost identical looking page where you can put it in again:
> https://myonlinesecu...05/mailbox2.png

> https://myonlinesecu...05/mailbox3.png

> https://myonlinesecu...05/mailbox4.png

... Don’t assume that all attempts are obvious. Watch for any site that invites you to enter ANY personal or financial information..."

mir-holoda .by: 91.149.189.125: https://www.virustot...25/information/
> https://www.virustot...48c26/analysis/
 

:ph34r: :ph34r:    <_<


.The machine has no brain.
 ......... Use your own.
Browser check for updates here.
YOU need to defend against -all- vulnerabilities.
Hacks only need to find -1- to get in...
.

Related Topics



0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users