Quantcast
Channel: CyberCrime & Doing Time
Viewing all 265 articles
Browse latest View live

Social Engineering: Facebook Photo

$
0
0
Please welcome a guest-blogger, Sarah Turner, who authored today's report. Sarah is a malware analyst in the UAB Computer Forensics Research Laboratory and is the editor of our daily "Emerging Threats By Email" report. I asked her to put together an article about a prevalent spam campaign that has been running wild for about a month now. While the HISTORICAL malware described below is fairly well detected, each morning when a new version has come out the detection has been low, with improvement over the next 24-48 hours. If you see a message like this, RESIST TEMPTATION! DO NOT CLICK!

_-_
gar

Social Engineering: Facebook Photo

Guest blogger: Sarah Turner

This campaign utilizes social engineering containing subject lines that insinuate a photo is enclosed that was obtained from a social media site or public domain depicting the recipient or the ex girlfriend of the recipient in a scandalous or otherwise embarrassing predicament.

The campaign only uses 8 subjects, shown below.

  • FW:Check the attachment you have to react somehow to this picture
  • FW:They killed your privacy man your photo is all over facebook! NAKED!
  • FW:Why did you put this photo online?
  • FW:You HAVE to check this photo in attachment man
  • RE:Check the attachment you have to react somehow to this picture
  • RE:They killed your privacy man your photo is all over facebook! NAKED!
  • RE:Why did you put this photo online?
  • RE:You HAVE to check this photo in attachment man

The email body can vary between the 3 samples shown below:


Hey,
I have a question-have you seen this picture of yours in attachment?? Three facebook friends sent it to me today...why did you put it online? wouldn't it harm your job? what if parents see it? you must be way cooler than I thought about you man :))))

Hate to bother you,
But I really need to ask you - is it you at this picture in attachment? I can't tell you where I got this picture it doesn't actually matter...The question is is it really you???.

I'm sorry,
I got to show you this picture in attachment. I can't tell who gave it to me sorry but this chick looks a lot like your ex-gf. But who's that due??.

all of which encourage the recipient to open the attachment and see the image to which they’re referring. Typically the attachment is in the form of a .ZIP containing an executable, however the attachments received on May 16, 17, and 18, the attachment extension was not as a .ZIP but as “.jpg.exe”.

The first few times this malware was received (April 20 – 23), once it was downloaded and prompted to run, it acted as an AntiVirus Software.

After that, the received malware was identified as Cutwail delivering Zeus. The executable would be prompted to run and there would be no recordable network traffic but multiple changes would be made to your Registry and a new file, named svchost.exe would be added to your computer. The executable received today had a detection of XXXX on Virus Total.

UAB has 11 prominent MD5’s associated with this campaign (and a couple mis-formed files)

count md5_hex
24998 b42cf3d2cc829aba1e771f9517b2b97d (38 of 41 detects at VirusTotal)
21754 57f40166fd7cafe84ef51fe5f7776c51 (21 of 41 detects at VirusTotal)
21011 77e7fc1b2addc8ee5ea74e3592d4ab89 (14 of 41 detects at VirusTotal)
14918 76e144a572b4c52e3ddb8bd860dfbdd9 (36 of 41 detects at VirusTotal)
9562 5dea03a160543724d7cf4adda93a28ae (36 of 41 detects at VirusTotal)
9138 061f96cf8f7713d17e580900ba20c6b4 (31 of 42 detects at VirusTotal)
8286 9badf88e346bd0530d4e5248d2bb2f35 (37 of 42 detects at VirusTotal)
6362 d60bfa876dc382908fbcde1c96d5b95f (36 of 42 detects at VirusTotal)
5604 bf7b30a96dc8be8bbfb826158afb2379 (34 of 42 detects at VirusTotal)
4742 8cc36756d15560335ed53c47bd7cbc5e (36 of 42 detects at VirusTotal)
2538 d6f05da06a26d9d731273a0fa26dd7e1 (12 of 42 detects at VirusTotal)
This campaign was seen for the first time on 4/20/12 and was the top campaign seen today. Below is the full list of days and receipt counts from prior to this week.
receiving_date count
---------------- ------
2012-04-20 6372
2012-04-21 20819
2012-04-22 3182
2012-04-23 5739
2012-04-29 14918
2012-05-03 9252
2012-05-04 308
2012-05-06 2
2012-05-07 9138
2012-05-08 8286
2012-05-08 13
2012-05-11 1279
2012-05-12 4325
2012-05-16 7260
2012-05-17 17053
2012-05-17 13751
2012-05-18 4701
2012-05-18 2538
We have seen at least 6,757 unique IP addresses used to send us copies of this email with one of these malware attachments. When the malware is fresh, as it is each morning in the Emerging Threats By Email report, the detection rates are much lower. For example, here is the status from the May 17th Emerging Threats By Email report: So, yesterday morning when the report was written, that version of the malware had 7 detects, although as of this writing it has 14.

Lessons from the First Cyber Cops

$
0
0
I was so excited to see Bob Gourley's blog post "A Lesson From the First Cyber Cops" which is how I learned about an event on May 16th hosted by the Atlantic Council. As part of a program called the Cyber Statecraft Initiative, Jason Healey moderated a discussion called: ”Lessons from Our Cyber Past: The First Cyber Cops”.

The panelists were all people that I have met and been very impressed with over the years: Steven Chabinsky was the lawyer who served as Senior Counsel to FBI's Cyber Division and advised our InfraGard national board when I served in 2002-2003. He was the first lawyer I met who actually understood what cyber was all about. He's currently the Assistant Deputy Director of National Intelligence for Cyber.

Shawn Henry, former FBI Executive Assistant Director of Criminal, Cyber, Response, and Services Branch, and now a principal at CrowdStrike. I saw him last sharing his passion for the InfraGard program up in DC last November.

Christopher Painter, the Coordinator for Cyber Issues at State and former U.S. Attorney, Computer Crime and Intellectual Property Section of the Department of Justice, who I first met as I was learning about the "24/7 network" of international information sharing that he helped to build.

What I've done here is listened to the audio recording of this panel session, and done my best to accurately transcribe what I heard. I think you'll find it as fascinating as I did, but encourage you to Listen to the MP3 if you have time. There were about forty minutes of Q&A from the audience at the end that I have not transcribed. Any errors in transcription are mine, please take this as "gary's notes" and use the MP3 as your authoritative source.

Getting Started in CyberCrime Investigations

Q: What got you started in Cybercrime?

A: (Chris Painter) Always interested in technology, while I was in college and law school. In 1991 went to the US Attorney's office in California. This was before the web, but many companies, and the government, and the military and others were certainly relying on computers.

I was working with Scott Charney who had started the first Computer Crime unit. There were several companies experiencing theft of source code, including cellular phone companies, and the University of Southern California, where they had data losses, but also someone storing stolen data there. That turned out to be Kevin Mitnick. We had great FBI agents here, Trent Teyema, Ken McGuire and others. In the course of investigating Kevin, I had to learn Linux, and how to review log files. Worked with the first Stock manipulation cases, the first eBay case, which was the Mafia Boy DDOS case, which was the first case I worked with Shawn on. Back in that day a plane was circling the court house with a banner reading "FREE KEVIN!"

A: (Steven Chabinsky) The way I got into computers was with games. In 1979 or 1980 I had a cousin that had a TRS-80. He was signing in to a service called "The Source" and he allowed me to play "Adventure". One of those games where you typed "Turn Right" and it says "You see a nasty elf, what do you do?" and you type "Fight Elf" and it says "The nasty elf killed you!" I was fascinated. I was the kid that worked every day after school, not to save money to buy a car, but to buy an Apple computer. The one I wanted was 1200 bucks and it didn't come with a floppy drive. A floppy drive was another 400 bucks. It came with 48k. I had to buy another 16k just to be able to program, in Fortran at the time. I end up joining the FBI. Fast forward. In 1998 President Clinton had PDD-63, and the FBI was put in the lead of the National Infrastructure Protection Center. The concept was that multi-agency and private sector had to work together. They needed another lawyer, and I raised my hand immediately. It had to do with Cyber. In 1996, Cleveland, Columbus, and Toledo had started InfraGard. I really need your help. How would we nationalize this program? We took this group of a couple hundred people and today it has 50,000 members. The FBI only has 30,000 members. After September 11th, it grew to be beyond Cyber and to include Critical Infrastructure. And in that time I began to give legal advice, and began to give legal advice on all sorts of intrusion cases, which is how I met Shawn Henry.

A: (Shawn Henry) I'm honored to be with two of my closest friends. Our relationships developed because we were on the front line in this space in 1999 and 2000. There were not a lot of things known at this time. I latched on to these two attorneys who were working in this space and who were most importantly innovative. My start was very similar to Steve's only instead of playing with an elf, mine was Star Trek. You see a Klingon ship. Turn right. That was my interest as a freshman in high school. When I joined the Bureau there were some linux courses and cyber courses available and I took them. There was a vacancy as Chief of the Cyber Investigations Unit and this was a natural route for me to take.. I had spent a couple years at headquarters as a supervisor. I wanted to take the things we did in the physical world, the things we learned fighting organized crime and terrorist groups, white collar crime, and apply them in the Cyber realm. I had a lot of experience using authorized intercepts, wiretaps, informants, that sort of thing. This was 1998. I remember sitting there with Steve in the command post at 11:59 PM on New Year's Eve watching the countdown, 9, 8, 7, ... when it hit zero, the lights went off. Because someone had flipped the switch off as a prank. But Steve and I started working the very first undercover case in the Computer Intrusion environment. We had hundreds of cases at the time but we had never used this technique. It was the first time Steve and I had met to chat about the legal consequences. We had an undercover agent who joined a hacking group, who actually did some hacking - all segmented and legally authorized - it gave us great insight into the group and is now common practice for us. That would have been February or March of 2000. We did get a prosecution, but I can't say what group.

What were the Wake Up Call events?

Q: The DOD has been through several "wake up call" events, the latest being Buckshot Yankee. Has DOJ been through that as well?

A: (Steve) Yes, with Solar Sunrise we see military computers, .mil computers, being intruded upon coming from abroad. It was happening during the conflict with Iraq. The traffic is coming in from a middle eastern country, and it really looks like this is an attack coming from a nation state. There was the obvious real possibility that we were under attack. If we are, how do we handle attribution, how do we respond. Of course the FBI does their investigations constitutionally, by the rules, regulations, statutes, and constitutional requirements of the US, not traveling easily in ways that would impact the sovereignty of other nations. Dealing with probable cause and beyond a reasonable doubt. Is there enough to justify a military response. We were at the table saying that we don't think there is enough attribution at this time. Of course we know the end of the story. A couple kids in Cloverdale, California, working with a young adult in Israel, purposely routing their traffic to make it appear to be coming from another country. (Gar-note: we blogged about The Analyzer, the Israeli in Solar Sunrise.) What was the moral of the story? Our .mil had been intruded upon. It could have been used to launch attacks on other countries. Will our adversaries show the same restraint if they were to see our computers attacking them? Another incident involved the White House, getting all the named players on a teleconference, this was before DHS. A large botnet, a very large botnet was being assembled - is it possible that it is being grown to attack the United States? Well, no, in the end it was being used for click fraud. (Laughter) Yes, your reaction, it becomes comical. But at the time, you can't anticipate the end of the story while you are in the middle of it. Early on we were thinking an attacks was coming from your country, but now its gone to the other extreme, there is such poor attribution that the problem has resolved itself. We're better at understanding the motives of events. We don't have White House calls about these incidents any more.

A: (Chris) You asked about wake up calls, we've had several, but they are like wake up calls with a snooze button. It gets attention briefly and then we go back to sleep. Back in 2000 when we saw these big botnets being built, we thought this was going to be how the criminals took down everything. But then we started seeing the large DDOS events against media companies like CNN. They got a lot of media attention, it took a few months, but we found him and it turned out to be a 13 year old boy, MafiaBoy, living in Canada. At the time we were saying "This must be a nation state! It's too sophisticated, it couldn't be an individual." RCMP monitored his communications back to his house. The father was ordering a hit on one of his colleagues, so it was Mafia Dad and Mafia Boy, great family.

That was one wake up call. Later on you had the commercialization of this with botnets, botherders, and then the lone wolf, lone gunman hackers, who kept a low profile who didn't want to be seen who wanted to steal money or trade secrets from companies and others or having an impact on infrastructure. The early Infrastructure impacts were inadvertent. Some kids playing in a telephone switch who impacted a local airport ... (24:40) ... these all built on each other to create the atmosphere now compared to even five years ago is dramatically different, because of these cases, successful cases that we've talked about and other things that have happened.

A: (Shawn) We haven't had the wake up moment yet globally, and we won't until there are physical implications ramifications of an actual attack. When the lights go off for a period of time, or when people die. Its the equivalent of planes crashing into buildings. People take terrorism seriously when they see blood in the streets. For me the wake up uwas the I Love You virus. Around Valentine's Day, I love you, everyone wants to know who, so they all click on it and have a virus. It had a cascading effect around the world in 24 hours. This is not a United States problem, this is a global problem. In the past it was relatively clear where venue was. We had victims in all 50 states and 56 field offices who all claimed they had venue. I had to decide where, as chief of the unit, where venue was going to be and which field office was going to work that case, and I did it without conferring with the US Attorney's Offices. I gave it to Newark, and their US Attorney's Office jumped on board. When ultimately at the end of the day we identified that this was a young man in the Philippines, he was identified and someone put their arms on him, but in the end the Philippines had no law against what he did. Even though he was identified, even though he caused great economic damage, nothing happened. They arrested him, but then they let him go. The global element here. How do we look at this as an International level. Its an international problems. We need to have consistent laws, consistent strategy. We have to have a consistent understanding. The FBI has now centralized rather than 56 field offices operating independently there is a central command. Headquarters will decide how things get done. We, and not just the FBI, but the community as a whole have become much more strategic in our operations and much more strategic in the execution of our mission.

A: (Steve) Cybercrime has lead in terms of our understanding and Cybersecurity followed on. People were working on cyber crime policy before they were thinking at a policy level about cyber security, partly because of the I love you virus. There was a lot of efforts through the G8 to focus on cybercrime. There was a ministerial meeting back in 1999 where this was pushed as a major initiative. Three legs of a stool, you had to have good capacity to fight these crimes, good laws in place, and the capability to cooperate internationally. The G8 and then the Budapest Convention on Cybercrime, the Council of Europe convention that is still the single item that really deals with these issues. The 24/7 program which started with 8 countries and now has 60 countries. There was a lot of work enhancing the Legat program around the world. It was really good expert work among the cognicenti that has now reached the leadership of these governments.

A: (Shawn) I think you are being modest Chris, because the world looked to you and your colleagues at DOJ. The Philippines ended up updating their laws in just a couple months and the world followed. The Department of Justice put us in a leadership role here. The United States, through the Department of Justice, really put us in place. I haven't seen any cases in the last eight years where we haven't been able to prosecute because the laws were not in place.

A: (Steve) I'll go back to what Shawn said -- Its not about all following the cyber trail. There is the money trail. You have to combine all these things. There are a lot of countries where it is still illegal to do undercover operations. You can react all day long, but if you can't get inside these organizations and bust them down from the inside.

Are We Winning?

Q: It sounds like overall on the cybercrime and law enforcement side in the US, we've made great progress. Are we winning?

A: (Shawn) We are not winning

A: (Steve) But I don't think we are losing. This is why I always hate this question! (Shawn: The State Department!) What are the metrics for winning? How do you measure winning or not winning? Clearly there is much more awareness, there is much more law enforcement resource, there are things like Infragard on the private sector, there is more international awareness of this, but the threat has gotten bigger. Criminal groups, nation states, potentially terrorist actors though we aren't seeing this yet. We clearly are more reactive than we should be and we need to have more capability to fight it. Yes or no.

A: (Shawn) When I say we aren't winning, we are not getting ahead, we are falling behind. We are having impact. We are having success. Through the efforts of the FBI, the Department of Justice, the Intelligence community, and the private sector, we have had impact. We have made arrests, we have identified groups, we have attribution, but we are not getting ahead, we are falling behind. there is more and more data getting pushed, more and more people coming online more subjects getting into this who are realizing opportunities to exploit and to line their pockets, and there are countries getting involved in cyber espionage. We are having successes but we are falling behind.

A: (Chris) We are having successes. I came to this in August of 1998. The private sector is working together, the government and the private sector are working better together. I'm seeing more arrests. Tactically, you can show a chart showing how we've improved. We're doing better, but the threat is outpacing our capabilities. When we look at our strategy - what does success look like? The reason we are getting further behind - early on we saw this as an Internet problem a net-centric threat. Over time we've come to see this is a technology threat. Every aspect of our lives are chip-enabled. The threat is controlled by technology. The vulnerabilities to automobiles there are chips controlling your accelaration chips control your brakes. Can we get in through bluetooth? Biomedical devices - there is software in the insulin pump that allows for remote diagnostic capability. There are chips controlling the flow of insulin into your body. Can we cause that to happen remotely? The researchers say yes. You see the problems with Wireless, purposeful interference and jamming. We are becoming more reliant on inherently vulnerable products and services. So the combination of those two make us as a strategic point, falling further behind. We are getting to a point where we have to reflect on what risk mitigation looks like in this area. Whether our policies that focus predominently on vulnerability mitigation and whether that is a successful long term security model. If you think of most security models they rely on on threat deterrence - the notion that the actor won't act because there will be some deterrant effect. you'll be captured, have some penalty. Here we have a model relying on hardening our targets. That's not how we live in the real world, that's called a fortress. Technologies are not meant to be bunkered down. It's not surprising as we accept technologies that are not fortressed and bunkered down, when we have a risk model that doesn't rely on threat deterrence, we'll fall further behind.

A: (Steve) We have to have both of them. You need to lock your doors which we haven't done a good job of, AND have consequences for the people who break in also. There is a lot more to do on hardening the targets and locking the doors, but you have to do threat reduction and threat deterrence. The question is, If you are a cyber criminal, let's take the criminal element for now, it used to be really costless to you, could route your attacks through other countries, you really wouldn't think there was any chance of getting caught. Most cyber criminals ... There have been some great deterrent cases, Getting deterrence cases out there, undercover cases taken down that make the criminals not trust each other. But there is no perception of risk. The positive side if there is a benefit to the criminal, but there is a neglible chance of getting caught, you aren't going to have an impact.

Lessons Learned?

Q: When I look at DOD, I see them caught up on the same questions they had in the late 90s on organizations, and authorities, and definitions, but when I look at Cybercrime it seems you have made progress beyond all that. What are the most important lessons, and are those lessons being inculcated on the new agents, new attorneys?

A: Understanding the scope of this problem and how it will impact your life. There is an age-old problem that the three of us have dealt with for years, which is that victims won't come forward. There is a sense there is nothing government will do for them. That they would be further victimized, that law enforcement would come in and cart off their computers, that they would suffer public reputational damage if it was found out. We need to move this from the area of cyber intrusions being some special sexy kind of thing, but more like bank robberies in Los Angeles. There were many bank robberies in Los Angeles, but people kept using the banks.

A: There has been dramatic progress in how law enforcement addresses these issues. We are doing much better on not victimizing victims. There were big cases before I got there, a Citibank case ???? (42:15) ??? there were stories early on when the FBI came in and in order to preserve the data we seized the computers. We fixed that right away. We didn't keep repeating that, although the stories continue. We also stopped naming the victims so often. Working with the private sector better. The other issue, a Cuckoo's Egg issue back to Clifford Stoll, where someone says there has been a victimization and you ask how much the damage is and its neglible, 75 cents, you hang up and laugh. (Gar-note: Clifford really did report that someone had used 75 cents of computer time, and then had changed the logs to hide it.) The damage is not obvious, but the threat to infrastructure represented by these intrusions are real. You don't have to wait for a big dollar loss to take an attack seriously. The third area of change is taking information IN THE COURSE Of the investigation, and using that information to help protect victims while the case is still active. Back in the NIPC days, we would literally get on a stage and tell private sector what we knew while proceeding with the investigation. I hear all the time that the FBI wants to keep the problem happening so they can monitor the crime and don't care about the victim. We've done a better job helping law enforcement provide value to the Net Defender while we are proceding against the adversaries.

Q: When we first started, every FBI dude would stand up and say "I don't really understand these computers, I have to ask my granddaughter to help me ..." and every FBI dude would get up and start the pitch that way - but I remember the first time I heard Steve with Kim Perretti talk and realize they really get this stuff.

A: We started really hiring towards this hiring pool. In the 90s we hired attorneys and CPAs for the agent role, but then over time began hiring very brilliant people, who work for major companies patriotic people who sometimes take a cut of 2/3rds of their salaries. We created a career path oriented towards cyber, with 30 unique courses that are evaluated constantly to make sure they are timely.

A: In dealing the victims, we only identified in the Mitnick case the victims by their initials. Bloomberg had a hacker try to extort them, and he came to the FBI and said "screw them, I want to send the message that you can't come threaten me like this." Bloomberg met the guy in London with $250,000 with two of his colleagues who were actually a Metropolitan Police officer and an FBI agent who proceeded to lock up these two Kazikstanis and bring them back to New York. (See: Zezov case for details)


Q&A Session

What about the Social Security Numbers? (The Utah Data Breach and your SSN)

$
0
0

The Utah Data Breach

This week the continuing saga of the Utah Medicaid Data Breach continued to unfold.

If you haven't been following the story, here's the play-by-play:

That is an amazing story. Remember that Utah only has 2.8 million people according to the US Census. So in this single data breach 28% of the residents of Utah had their personal information stolen from them, and 10% of them had their Social Security Number stolen.

The good news, if there is any, is that Utah is now Very Serious about Identity Theft, launching its new IRIS: Identity Theft Reporting Information System in response. What will it take for the other states to get serious about identity theft?

What About Social Security Numbers?

The Utah story was only intended to be a vehicle for asking this question. What are we doing about Social Security Number theft? If hackers get your password, you can have your password reset. If hackers steal your credit card number, the bank will issue you a new one. If your bank account is breached, it is not uncommon to have the bank CLOSE your account and open a new account for you. But what if you the hackers steal your Social Security Number?

The first place that seemed reasonable to check was the Social Security website. They have a page about Identity Theft called Identity Theft and Your Social Security Number (SSA Publication No. 05-10064, ICN 463270, August 2009).

That form asks "What if an identity thief is creating credit problems for you?" and answers the question:

If someone has misused your Social Security number or other personal information to create credit or other problems for you, Social Security cannot resolve these problems.

They have several recommendations:

But read on . . . IT IS POSSIBLE to get a new Social Security Number, and Social Security will work with you to do that IF YOUR NUMBER IS BEING ACTIVELY ABUSED, but they warn that getting a new number may actually be worse than the abuse. For example, in the United States, the key to your credit history is your Social Security Number. If you get a new number, congratulations, you now have Zero Credit History. You won't be able to get a credit card or a loan without a lengthy ordeal or a co-signer.

So what is the answer? Despite all the controversy, it may be time to go back to the discussion of a National Identity Card. I visited Spain last summer and my banking security friends marveled at how the US clung to our antiquated system. They have a National Identity Card (DNI - Documento nacional de identidad) that is carried at all times. The chip in the card contains a digitized version of a photo of the bearer, plus a digital version of their signature and finger prints! There is no value to having only the Number -- my friend who was explaining it to me said you can write your number on your business cards, because there is NOTHING ANYONE CAN DO by simply having the number. It is the CARD that has value. If you have my number, but not the chip in my card, it is worthless to you.

I'd like to see this discussion move forward. If criminals don't already have your Social Security Number, it is certainly only a matter of time. Even if it is only a theoretical question right now, it is extremely likely that this question will be a personal matter to you or someone you love in the near future.

Especially if you live in Utah.

Soldier Auto Escrow Scam

$
0
0
Last night I got an email from a student ...
My brother is wanting to buy a car that is in the UK. The seller is claiming she will get free shipping from military affiliation. She wants to conduct the deal through eBay's buyer protection program. She's selling a fairly nice car for 1700 dollars. No money changes hands until the car is in my brother's possession and he has approved of the car (10 days to approve). What do you think?

Sounds pretty good, with the little caveat that the seller doesn't own the car, but he DOES own the escrow service where you are expected to put your money! THIS IS A SCAM, usually tied back to Romania.

A recent headline in Boston was Romanian Mobster Arrested in Lexington May Be Tied To Car Scam (April 4, 2012, CBS Boston). In that story, Catalin Buzea of Romania was opening bank accounts with a fake passport when he was arrested. He was said to be "duping people nationwide who are buying cars online ... a well trained thief working with counterparts in Romania ... they successfully direct online car buyers to bogus yet very real looking online payment systems." Buzea wired more than $100,000 back to Romania in three weeks, all the result of online auto scams.

It is rather amazing that Buzea and his crew are still in operation after last year's news. In July 2011, US and Romanian police arrested more than 100 people who had stolen more than $100 million from online scams similar to this. Romanian police arrested 90 people after doing 117 raids in 9 cities. In the US, "money mules" (called "arrows" by the Romanians) would retrieve money from US bank accounts using fake identities, such as Buzea did. In the July 2011 action the case was developed by arresting "arrows" in Florida, Kentucky, Missouri, Pennsylvania, and Texas, who were all used to provide clues to the Romanian police. The DOJ Press Release listed many criminals involved in these schemes including Vadim Gherghelejiu, Anatolie Bisericanu, Jairo Osorno, Jason Eibinder, Ciprian Jdera, Pedro Pulido, Ivan Boris Barkovic, Beand Dorsainville, Sergiu Petrov, Oleg Virlan, Marian Cristea, Andrian Olarita, Adrian Culda, Tiberiu Zachiteanu, Marion Potcovaru, Augustin Prundurelu, Georgina Andrei, Sorin Mihai Madaian, Victor Angelescu, Klara Mirabela Rusu, and Eduard Sorin Neacsu. But based on this morning's report from the UAB student, a few more still need to go to jail.

This scam comes up often enough that I thought I might make a post about it here. The language used in the initial contact is "fill in the blank" so I hope that someone will read this and find themselves warned.

Here's a sample message.

Hello and sorry for my delay,

I'm SGT Paul Hayes. This Corolla LE is in perfect working condition. This vehicle engine runs very, very smooth. No electrical problems on this beauty. This detailed vehicle makes the exterior looks like it just came off the assembly line. The car has 35k miles. VIN Number: 2T1BR32E76C639533

CD Player Transmission: Automatic Air Conditioning Anti-Lock Brakes Driver Airbag Passenger Airbag Side Airbags Cruise Control Power Locks Power Windows Power Seats Click this link for more pics: http://s284.photobucket.com/albums/ll7/rr6toy/

As I know that my current situation is pretty special I want the deal closed only through eBay's Buyer Protection Program in order for you to be 100% protected. You will make the payment to eBay and they will hold the money until you receive the car. ONLY AFTER you receive the car and you inspect it(for 10 days) eBay will release the payment to me; in this way we are both protected. Anyway i am sure that if you won`t be satisfied about the car i will surely find another buyer in your area and there will be no need for you to ship the car back. I am located in London, UK and I was sent here with my department of peace maintenance. Two months ago, my wife moved here with me and brought the car with her, but now we have to sell it back in the United States because we can't register it here; it has US specs and everything, and registering it here in Europe will take for ever. My final price on it is 2,950 USD. If you will take it for this price, I am willing to handle the shipping. It will be shipped from here by plane with US Air Military Cargo so it will not cost me anything. You will get it to the nearest airport in your area and then it will be trucked forward to your place. You will receive the car in about 3 days. Please get back to me asap if you decide to buy, and include in your e-mail your full name and address where you want it shipped so I can start the deal with eBay. You will receive all the transaction payment and shipping details from them.

Best Regards,

Paul and Stephanie Hayes

That message is from November 2008, and is ALMOST identical to the message the student's brother received.

So what do you do about Soldier Auto Escrow Scams?

The best investigative team I know that works these issues is actually the eBay Motors security team. They have some great advice available on eBay Motors Security Center website. They recommend that you forward any suspicious emails you receive to "car@ebay.com" -- and they actually don't mind whether the email started at eBay, Craigslist, or anywhere else. If there is a scammer who is selling cars on the Internet, ESPECIALLY if it mentions an escrow service or eBay, please send a copy to "car@ebay.com"!!

If you actually lost money on one of these, please be sure to report it also to the FBI through the ic3.gov Internet Crime Complaint Center. The form makes it difficult to just share clues if you were not actually stolen from, but if you actually lost money, it would be well worth reporting there!

Related scams

Sometimes the best "proof" you can share with a skeptic-friend who is considering falling for the scam despite your warning is to show them ALMOST IDENTICAL emails from other victims. Here are a few to get you started:

In November 2009 - Fraudwatchers saw SGT John Edwards selling an Altima SL with VIN Number: 1N4BL11D65C376012.

June 15, 2012 - Jules was almost scammed buying a Honda Accord EX from SSgt Monica Dixon with VIN Number: 1HGCM56744A118864.

January 13, 2008 - Katy Lee was offered a Honda Accord EX by Sgt. Robert Parra with VIN Number: 1hgcg1655ya068349.

January 23, 2010 - FightTheScams posted about SGT Jacob Gulledge selling his Accord EXL with VIN Number: 1HGCM66825A031982

They don't have to be in London . . . Sgt. William Thompson is selling his car from Afghanistan using a very similar scam.

Hello,

I am emailing you regarding the 2003 Mazda 6 that I have for sale. The general condition of this car is excellent, very well maintained, no damages and no mechanical problems, the engine runs and sounds awesome, automatic transmission, 4 Cylinder 2.3 Liter, tan leather interior and white exterior with no cosmetic complaints really worth comment. The alloys are all presentable and originals the fronts having a few marks, all tyres in good condition with plenty life remaining. Clean carpets, seats, roof, boot and plastics. Both remote keys are present and they are working, no electrical issues. I do have the title, clear, under my name. The car has 90,136 miles, year 2003 and VIN#1YVFP80C635M26324. I’m not interested in any trades only to sell it!

Price was reduced to $1,995 (URGENT SALE) as I need to sell this car before June 25 when I will leave with my platoon back to Afghanistan and don’t want it get old in my backyard.

I though you might want to see more pics, click on this link:
http://s1148.photobucket.com/albums/o565/WhiteMazda/?albumview=slideshow

Hope to hear from you as soon as possible!

Thank you,
William Thompson

Lt. Steve Hoinski is selling his 2005 Audi A4 from Madrid Spain, but the description sure sounds like he's in London!
As I know that my current situation is pretty special I want the deal closed only through eBay's Buyer Protection Program in order for you to be 100% protected. You will make the payment to eBay and they will hold the money until you receive the car. ONLY AFTER you receive the car and inspect it (for 10 days) eBay will release the payment to me; in this way we are both protected. Anyway i am sure that if you won`t be satisfied with the car i will surely find another buyer in your area and there will be no need for you to ship the car back.

I am located in Madrid,Spain and I was sent here to improve the military relationships between our country and Spain. One month ago, my wife moved here with me and brought the car with her, but now we have to sell it back in the United States because In order to be able to register this car here, I would have to pay very high import/custom taxes. My final price on it is $ 2950. If you will take it for this price, I am willing to handle the shipping. It will be shipped from here by plane with US Air Military Cargo so it will not cost me anything. You will get it to the nearest airport in your area and then it will be trucked forward to your place. You will receive the car in about 4 days. Please get back to me asap if you decide to buy, and include in your e-mail your full name and address where you want it shipped so I can start the deal with eBay. You will receive all the transaction payment and shipping details from them.

Thank you and have a nice day,
Lt. Steve Hoinski

Looks Too Good To Be True

There's dozens and dozens of these, but some good advice can be had from the "LooksTooGoodToBeTrue.com" website that has a page that explains Escrow Fraud. Use the "Looks Too Good To Be True" test on your sale . . . There's a reason they are selling it at "looks too good to be true" prices:

"One month ago my wife moved here with me and brought the car with her but now we have to sell it back in the United States because we can’t register it here; it has US specs and everything and registering it here in Europe will take for ever."

They are going to ship you a car internationally in a very short period of time:

"You will get it to the nearest airport in your area and then it will be trucked forward to your place. You will receive the car in about 4 days." (In reality you would be lucky to get a car from KANSAS in four days!)

They claim the deal is with eBay, even though they aren't selling the vehicle on eBay:

"Please get back to me ASAP if you decide to buy and include in your e-mail your full name and address where you want it shipped so I can start the deal with eBay."

(eBay will only stand behind eBay deals where the whole transaction happens ON eBAY! Don't fall for these scam deals ... when someone tries to steer you OUTSIDE of eBay they are normally planning to rip you off.)

For American buyers, the only Escrow service that eBay supports is "Escrow.com". They have tips for how to do an escrow purchase on the website Using escrow services for eBay Motors vehicles purchases.

Carder Christopher Schroebel gets Seven Years

$
0
0
21 years old and thinking about Cybercrime as a career choice?  Think again.  Seattle-based U.S. Attorney Jenny Durkan told a press conference back on June 11, 2012 "People think that cybercriminals cannot be found or apprehended.  Today we know that's not true.  You cannot hide in cyberspace.  We will find you.  We will charge you.  We will extradite you and we will prosecute you." (see: MSNBC: Feds Arrest Alleged Credit Card Fraud Kingpin.) 

Christopher A. Schroebel


Durkan seems to be standing true to her word.  Friday her office successfully sentenced Christopher A. Schroebel, a 21 year old man from Maryland, to seven years in prison. 

The "Official" complaint against Schroebel says that on a date before July 20, 2011 and continuing until August 3, 2011 Schroebel was stealing information from Mondello's Italian Restaurant,  specifically the data from credit cards belonging to K.H., K.W., J.H., V.D., S.J., and M.H..  That gives us the first charge - Obtaining Information From a Protected Computer.

An interview in the Seattle Times explains what Schroebel did, from the perspective of Corino Bonjrada, the owner of Modello Risorante Italiano.  Schroebel had planted spyware in the Point of Sale terminals of dozens of businesses.  Bonjrada told the Times "Some of my customers were saying they didn't know if they wanted to come back.  They were afraid."  Some of the customers were hit with fraudulent charges "within 10 minutes"of swiping out at his restaurant.  (See: Dutch man charged with stealing Washington credit cards.)
  
Schroebel was arrested last November possessing over 84,000 stolen or purchased credit card data stripes and made his first court appearance November 21, 2011.  At that time, he was sentenced to an inpatient substance abuse program, and was released from that program on December 26, 2011.   He was picked up and arrested again on a local warrant, and ordered detained as a flight risk January 24, 2012.  So, he has already been in prison nearly more than eight months at this point.  (Detention order is available at archive.org.

Schroebel entered a plea agreement on May 15, 2012,  and was held pending his August 10, 2012 sentencing.  (See: PACER case number; 180519, Docket 2:2011-cr-00391-RSM.)


The Seattle Police Department describes it a bit better:

The SPD has been actively investigating unauthorized computer intrusions ("hacks") into the computer systems of small businesses located in the Western District of Washington (including Mondello's Italian Restaurant in Magnolia and Seattle Restaurant Store in Shoreline).


The person/s responsible for the hacks installed malicious software ("malware") on the computer systems of the victim businesses.  The malware was designed to, and has collected credit card account numbers belonging to customers/clients of the victim businesses.  The stolen credit card account numbers were then transmitted over the Internet to a computer server under the control of the hacker/s and/or their associations.

USSS ECTF/NCFI Success Story


That's from the affidavit of a SPD Computer Forensics Detective, David Dunn.  He is a member of the USSS Electronic Crimes Task Force, Seattle Field Office.  The Secret Service partners with local police departments all across the country to share their Computer Forensics capability in the form of free training and expertise to help work these cases.  Part of that training is right here in Hoover, Alabama at the National Computer Forensics Institute.  (David actually responded to this post, giving permission to share his name, and confirming that he took AFT (Advanced Forensics Training) and NITRO (Network Intrusion Response) courses at the National Computer Forensics Institute in Hoover.)

Listen to the training and experience this guy got by being a local law enforcement part of the USSS Electronic Crimes Task Force.

In April of 2005, I was transferred to the Seattle Police Department Fraud unit as a Computer Forensic Detective.  I am currently, and since October of 2006 have been assigned as a full time member of the USSS Electronic Crimes Task Force, Seattle Field Office.  I hold a Special Deputation appointment through the United States Marshals Service that permits me to seek and execute arrest and search warrants supporting a federal task force.  As a member of the Seattle USSS E-Crimes Task Force, I investigate violations of federal law in the state of Washington that fall under the responsibility of the USSS, with an emphasis on crimes involving computers, the Internet, and electronic communications.

(...Many local training courses listed, and then... )
My training and experience also specifically includes training and experience regarding computer and network intrusions, commonly known as "hacking."  This includes completion of the 40 hour "Incident Handling and Response" course on network intrusions and incident response through the Department of Homeland Security.  I have experience with packet analysis, malware, and viruses.  I am a Certified Ethical Hacker.  I have attended 104 hours of training in Network Intrusion Response at the National Computer Forensic Institute.  I hold the following certifications: EnCase Certified Examiner, Access Data Certified Examiner, IACIS Computer Forensic Certified Examiner.  I have received advanced training in both network intrusion forensics as well as Point of Sale forensic investigations.

As a member of the USSS ECrimes Task Force, I have worked on numerous computer and network intrusion cases.  These cases have involved a range of hacker techniques and modus operandi, including social engineering, SQL injection attacks, botnet attacks, malware infections and various other menas of computer infection and attack.  I have examined myriad server logs and volumes of  IP address information as part of my investigation of various hacking cases.  I have also created and examined forensic images of dozens of infected and hacked computers and servers.  I have investigated cyber cases involving both national and international victims and suspects.  As a result, I am familiar with schemes involving large scale Internet crimes and network atacks.



(Here's a picture with my summer students from the National Science Foundation Research Experience for Undergraduates at the NCFI - sorry - shameless plug - I think this place is great!)





Back to the Hacking Charges



The Complaint then says that "knowingly and with the intent to defraud, trafficked in and used credit card track data from credit card accounts belonging to (the above) without their knowledge or consent, and by such conduct obtained profits aggregating $1,000 or more, said trafficking affecting interstate and foreign commerce, in that the credit card account numbers that were so trafficked and used by Schroebel and others to make fraudulent purchases in states outside the State of Washington."  That's the second charge - Access Device Fraud.

When Schroebel was arrested, he was in possession of 84,000 credit card numbers that he had stolen or bought from other hackers.

When the SPD investigated the charges made on the cards used by the customers at Mondello's they led them to California. One of the cards, belonging to K.H. was used at Home Depot, Wal-Mart, Jack-n-the-Box, and several other locations.  V.D. and S.J. dined together at Mondello's on July 30, 2011, and BOTH had their cards being used for fraudulent purchases in Southern California on July 31, 2011.

That's where we get to the next interesting member of our trio, GUERILLA BLACK.

GUERILLA BLACK, MRBUSINESSMAN62, BLACKDOLLA, Charles Tony Williamson



(click for press release)

The Indictment of Guerilla Black fills in the California end of the story.



Guerilla Black is described as a "B.I.G. look-alike" (or some would say imitator).  Apparently the record sales needed a bit of supplement to help him live the private jets and limos image he attempted to maintain in his youTube videos.  (Shown above is the track "Compton".)

From at least January 2011 credit cards stolen by Schroebel were showing up in California, being used by Guerilla Black and his crew.  Black's indictment shows many entries such as:

19. On or about February 9, 2011, the coconspirator who hacked the point of sale computer system at the Shoreline, WA business sent an e-mail to CHARLES TONY WILLIAMSON, that contained multiple customer credit card numbers that were stolen through the hack of that business, including at least one credit card number that had been issued by Boeing Employees' Credit Union.

or

32. On or about July 31, 2011, the coconspirator who hacked the point of sale computer system at the Seattle, WA restaurant sent an e-mail to CHARLES TONY WILLIAMSON, that contained multiple customer credit card numbers that were stolen through the hack of that business, including at least two credit card numbers that had been issued by Boeing Employees' Credit Union.


 (Gee, which two would those be?)

The indictment lays out that Williamson "expressed his preference and desire to coconspirators to buy 'dumps' of stolen credit card numbers 'in bulk,' that is, in lots of at least 100, or 500, or more."  and that he "expressed his preference and desire...to obtain credit card numbers that were 'freshly' stolen through 'point of sale system' computer network intrusions rather than card numbers that were skimmed or stolen from credit card databases compiled by others, because the 'fresh' card numbers stolen from point of sale system hacks could be used more successfully for fraudulent transactions."

Williamson "redistributed the stolen card numbers to a network of criminal associates, with the intente and the expectation that these associates would then use the stolen credit card numbers for fraudulent transactions."

But Williamson wasn't the only one Schroebel was selling to . . .


Schrooten / Fortezza


As it turns out, Schroebel would sell the cards he acquired from these POS terminals to another 21 year old, Dutch national David Benjamin Schrooten, who ran a website that sold credit cards to others for their use.

Schrooten will be well-known under his hacker name "Fortezza" to anyone who follows the excellent blog KrebsOnSecurity.com.  Krebs story Feds Arrest Kurupt Carding Kingpin tells us more about the English language carding site run by Fortezza called Kurupt.su.  According to Krebs, Fortezza gained many of his cards by breaking in to a competing carding site.  In retaliation, THOSE carders posted a message announcing that Fortezza "needs to learn not to fuck with Russians !!!" and providing his information, including real name, city, home address, shipping address, telephone number, and fax number.

Krebs has a screen shot of the post on his blog:



Schrooten was arrested as he got off a plane in Romania, and later extradicted to the United States.  He will be tried in September in Seattle.


(click for press release)


According to the Schrooten indictment (also from KrebsOnSecurity) Schrooten is charged with Conspiracy to Commit Access Device Fraud and Bank Fraud, 2 counts of Access Device Fraud, 5 counts of Bank Fraud, 1 count of Intentional Damage to a Protected Computer, and 5 counts of Aggravated Identity Theft.

As we've discussed before, one of the ways our judicial system is not geared up for handling international cybercrime is that wherever these cases are tried, they address only the charges LOCAL TO THAT JURISDICTION.  So, in this case, the trial is in Seattle, which means the only victims who can be named are those with a connection to the Western District of Washington.  Particularly this trio of cases focuses on the charge that the Boeing Employees' Credit Union, and members of the credit union who reside in the Western District of Washington, had money stolen by these criminals.  So, the counts of Bank Fraud against Schrooten specifically refer to transactions on April 25, 2011, August 20, 2011, December 21, 2011, and two on February 1, 2012, where the account holder was a BECU customer who lived within the jurisdiction of this court.



There will likely be more arrests, and more sentences, in this case in the near future.  I wanted to share it now though because it is a great example of what happens when a smart local detective partners with the USSS Electronic Crimes Task Force, and runs down a local crime, along with its international implications.

Tax Season is Malware Season

$
0
0
In the United States, personal income taxes are due for every worker on April 15th.  The period of time from about January 31st until April 15th is when most of us file our taxes, which means Cyber Criminals love to imitate tax related services during this time.

Each day we review Today's Top Threats for the Malcovery "T3" report.  Quite a few of them have imitated tax related issues, from the Internal Revenue Service (IRS) themselves, to Intuit, the makers of the popular TurboTax software, to assorted warnings that problems have occurred with your filing.

Here are a few of my recent favorites:

Feb 12, 2013:  IRS

Our email subjects for this campaign sounded serious:

 count |                                         subject                                         
-------+------------------------------------------------------------------------------------------
   446 | surcharge for delay of tax return filling
   381 | forfeiture for delay of tax return filling
   363 | forfeit for delay of tax return filling
   361 | pecuniary penalty for delay of tax return filling
   350 | fine for delay of tax return filling
   315 | penalty for delay of tax return filling
   124 | Income Tax Refund TURNED DOWN
   108 | Income Tax Refund NOT ACCEPTED
    94 | Income Tax Refund NOT APPROVED
    90 | Income Tax Refund RETURNED
    87 | Income Tax Refund CANCELED
    74 | Income Tax Refund REJECTED



In this case there were at least 59 hacked websites that were advertised in the spam messages.  Here are some of the top ones:


count machinepath
519www.buyonlineclothing.com//wp-content/themes/mantra/uploads/rjtd_irs.html
361www.stuterisb.se/wp-content/uploads/fgallery/irs_rjtr.html
313www.michaeldauphinais.com//wp-content/themes/mantra/uploads/rjtd_irs.html
200trademarksprotected.com//wp-content/themes/mantra/uploads/irs_rjtr.html
100www.cowcomco.com//wp-content/themes/mantra/uploads/rjtd_irs.html
88www.hugoflores.net//wp-content/themes/mantra/uploads/rjtd_irs.html
79www.dvla-plates.com//wp-content/themes/mantra/uploads/rjtra_irs.html
77energeticfitness.com/wp-content/plugins/mm-forms-community/upload/temp/irs_rjtra.html
66www.electronicsreviewers.com//wp-content/themes/mantra/uploads/rjtra_irs.html
64www.newhavenfreestore.com/wp-content/plugins/mm-forms-community/upload/temp/irs_rjtr.html
63www.ordinarycoder.com//wp-content/themes/trulyminimal/includes/framework/plugins/rjtra_irs.html
62www.100daystochangemylife.com//wp-content/themes/mantra/uploads/rjtd_irs.html
56cliptogive.com/wp//wp-content/themes/mantra/uploads/rjtd_irs.html
53www.jimhyland.com//wp-content/themes/mantra/uploads/rjtra_irs.html
51www.nicejordans23.com/Jordanblog//wp-content/themes/mantra/uploads/rjtd_irs.html
41futurizekorea.com//wp-content/themes/mantra/uploads/irs_rjtr.html
38www.misslulublogs.com//wp-content/themes/trulyminimal/includes/framework/plugins/irs_rjtr.html
37notfatnow.com/irs_rjtr.html
35swanirubber.com/Blog//wp-content/themes/mantra/uploads/rjtra_irs.html
34troutkinglures.com/store-front//wp-content/themes/mantra/uploads/rjtra_irs.html
34www.amir-jafari.com//wp-content/themes/mantra/uploads/rjtd_irs.html
32www.hungergamesreporter.com//wp-content/themes/mantra/uploads/irs_rjtra.html
28www.nolahelper.com//wp-content/themes/mantra/uploads/irs_rjtr.html
28jyaproductora.com//wp-content/themes/mantra/uploads/irs_rjtr.html
22www.shuckabuck.com//wp-content/themes/mantra/uploads/irs_rjtr.html
22www.mamanbandante.com//wp-content/themes/mantra/uploads/irs_rjtr.html
21stjudeintercession.com/prayer/wp-content/plugins/mm-forms-community/upload/temp/rjtra_irs.html

Feb 14, 2013: TurboTax

In this campaign, the spammers hope we will believe that TurboTax is informing us that our "State Tax Return" has been rejected. In reality the "please find information attached" is a zip file with a randomly named file name (tax_RANDNUMBERS.zip). The zip file (MD5 = '44e31cab12de506e9b7e9df3c4414cef') is quite widely detected now, but that was not the case on the day of the campaign.

Mar 13, 2013: Intuit

The poor English in the subject on this spam message: "Payroll Account Holded by Intuit" may have helped prevent victimization.

But there were still 146 hacked websites that were each being used to redirect traffic to the Black Hole Exploit server. Despite the fact that this spam campaign is now six days old, many of these links are still active. A link followed this morning (March 19, 2013) redirects to the website "heelicotper.ru" on the path "forum/links/column.php". This domain resolves to 89.110.131.10, 132.230.75.95, 188.165.202.204, and 50.22.0.2. Even six days after the attack, several of the links sent in the original spam message are still functional, and will stop drop malware from the exploit server. (This morning we got a file that renamed itself to KB01148523.exe, which disguises itself as an "Advanced display adapter" driver update, claiming to be by "Microsoft Corporation". The file has the MD5 8fe6968cab2b12ae486628c1a07cb86. How do you detect which machines in your network might be infected, since the detection rate (currently 9 of 46 at VirusTotal) means that AVG, Avast, F-Prot, Microsoft, Symantec, Sophos, and Trend Micro would not detect this malware. We recommend looking for the BEHAVIOR of this malware in your network or web proxy logs. If someone visited one of the sites below, or more importantly, visited the site they redirect to - heelicotper.ru - then that machine needs to be examined and remediated.



19 | www.mysteam.ru | /report.htm
19 | z-la.ru | /report.htm
12 | www.sellpei.com | /report.htm
11 | cs.4id.lv | /report.htm
11 | elyospride.snl.su | /report.htm
11 | pokemons.ru | /report.htm
10 | forum.parkourfamilygomel.com | /report.htm
9 | www.talkgolf.org | /report.htm
9 | cs.ittf.com.ua | /report.htm
9 | renaults.net | /report.htm
9 | www.netmfdevices.com | /report.htm
9 | bin-cs.ru | /report.htm
8 | forum.diavolo-rp.ru | /report.htm
8 | deltanineairsoft.com | /report.htm
8 | forum.s1mpluworld.ru | /report.htm
8 | onlyfan.ru | /report.htm
8 | www.j-hero.com | /report.htm
8 | fr.underworld.alwaysdata.net | /report.htm
8 | forum.muapocalypse.ru | /report.htm
8 | mv-forum.free-h.net | /report.htm
7 | forum.gornofwar.ru | /report.htm
7 | skibukovel.ru | /report.htm
7 | stargate-radio.com | /report.htm
7 | forumgg.xost.me | /report.htm
7 | gartepiopv2.altervista.org | /report.htm
7 | evostrike.ro | /report.htm
7 | reprobatessouthwest.co.uk | /report.htm
7 | halo117.com | /report.htm
7 | www.vfpr.ru | /report.htm
7 | www.uobview.com | /report.htm
7 | orioncraft.ru | /report.htm
7 | www.firearmschat.com | /report.htm
7 | konsolowisko.pl | /report.htm
6 | scorpions-wot.tk | /report.htm
6 | www.ultravioletphotography.com | /report.htm
6 | la2nebesa.ru | /report.htm
6 | shieldandsword.ru | /report.htm
6 | accademiaminer.altervista.org | /report.htm
6 | xn--l1adgmc.xn--80ahx8f.xn--e1apq.xn--p1ai | /report.htm
6 | isage.nes.org.sg | /report.htm
6 | veni_vidi_vici.byethost14.com | /report.htm
6 | h2hproject.in | /report.htm
6 | chronic.bplaced.net | /report.htm
6 | forum.xboxarea.com | /report.htm
6 | zabijamy.pl | /report.htm
6 | forum.patriots-cs.ru | /report.htm
6 | forum.myaion.su | /report.htm
6 | kpoxi.ru | /report.htm
6 | www.maxhimitalo.com | /report.htm
6 | elitegamer.ru | /report.htm
6 | turbotamil.org | /report.htm
6 | forum.classicgunz.com | /report.htm
6 | forum.mineclub.org | /report.htm
5 | sinto-online.ru | /report.htm
5 | forum.mccxcix.com | /report.htm
5 | fast-break.org | /report.htm
5 | ps-elumination.com | /report.htm
5 | www.survival-soundz.com | /report.htm
5 | forum.gtr-site.info | /report.htm
5 | poker-hunter.ru | /report.htm
5 | forum.vtex.com.br | /report.htm
5 | forumkulturystyka.com | /report.htm
5 | cs.justbe.pro | /report.htm
5 | 20h27.com | /report.htm
5 | wowfatalityforum.byethost16.com | /report.htm
5 | ptw.lv | /report.htm
5 | l2javelline.ru | /report.htm
5 | darkube.net | /report.htm
5 | wdhe.ru | /report.htm
5 | chatpat.org | /report.htm
5 | www.medics-corpsmen.com | /report.htm
5 | kompstart40.ru | /report.htm
5 | allstudents.net.ru | /report.htm
5 | forum.darkube.net | /report.htm
5 | cs-gold.net | /report.htm
5 | snails-city.ru | /report.htm
5 | azcsforums.com | /report.htm
5 | nightcore.pl | /report.htm
5 | necroz-team.ru | /report.htm
4 | s13club.ru | /report.htm
4 | code-projects.com | /report.htm
4 | lamanserlo.com | /report.htm
4 | zym-server.ru | /report.htm
4 | forum.g-o-d.ru | /report.htm
4 | tagyl.web-planet.cz | /report.htm
4 | gpro.ro | /report.htm
4 | dev.diypedia.ro | /report.htm
4 | playsense.ru | /report.htm
4 | plastidipforum.ru | /report.htm
4 | forum.gzone.info | /report.htm
4 | ots.hmhost.pl | /report.htm
4 | wsat.kz | /report.htm
4 | www.medforum.md | /report.htm
4 | forum.anivisions.ru | /report.htm
4 | forum.mafiacrafting.ru | /report.htm
4 | www.cso-original.ru | /report.htm
4 | xn--80adfeab9argno2mtb.xn--p1ai | /report.htm
4 | www.adminwebmaster.com | /report.htm
4 | corp.spinco.info | /report.htm
4 | fot-cs.p.ht | /report.htm
4 | forums.deimoscorp.eu | /report.htm
4 | homou.org | /report.htm
4 | www.foxiran.com | /report.htm
4 | starkmuebles.com | /report.htm
4 | myforester.ru | /report.htm
4 | kolosov89.tmweb.ru | /report.htm
4 | forum.nephridie.com | /report.htm
4 | forums.agueraton.net | /report.htm
4 | yachtdream.ru | /report.htm
3 | www.e-treedental.com | /report.htm
3 | www.team-increment.com | /report.htm
3 | forum.hansen-ro.com | /report.htm
3 | www.modernmetal.pl | /report.htm
3 | s382436236.websitehome.co.uk | /report.htm
3 | forum.pandaro.ru | /report.htm
3 | spokupki.org | /report.htm
3 | forum.myevoque.ru | /report.htm
3 | sochaczew24h.pl | /report.htm
3 | iiibforever.altervista.org | /report.htm
3 | soft-droid.ru | /report.htm
3 | extradrive.ru | /report.htm
3 | www.lendagames.com | /report.htm
3 | forum.waytotruth.in.ua | /report.htm
3 | www.sosaria.com.br | /report.htm
3 | forum.aion-lightning.su | /report.htm
3 | forum.samp-ml.ru | /report.htm
3 | vipshara.net | /report.htm
3 | art-tm.net | /report.htm
3 | wst-team.ru | /report.htm
3 | driftnsk.ru | /report.htm
2 | ingameclan.myarena.ru | /report.htm
2 | www.fifa-online.pl | /report.htm
2 | angel-css.ru | /report.htm
2 | www.club2108.com | /report.htm
2 | ostrza.arieth.com | /report.htm
2 | www.coachownersclub.com | /report.htm
2 | abt.id.lv | /report.htm
2 | foro.ateneahost.com | /report.htm
2 | hohyunworld.com | /report.htm
2 | www.piratas4x4.com | /report.htm
2 | evgamer.com | /report.htm
1 | e-war.ws | /report.htm
1 | resist.kiev.ua | /report.htm
1 | reamhosting.com | /report.htm
1 | www.sandsofdestiny.net | /report.htm

Mar 13, 2013: EFTPS

Last for now, the spam claiming to be from "The Electronic Federal Tax Payment System" (EFTPS) had a different subject for every email, based on a random number stuck in the subject line. "Tax Payment N (RANDOM NUMBER HERE) is failed."

Seventy-eight hacked websites were used by this one to redirect visitors to a Black Hole Exploit Server . . . Just like above, the "loading.htm" pages will redirect to a Black Hole Exploit server, that will drop malware onto your computer.


count | machine | path
-------+---------------------------------------------+--------------
32 | forum.myfaberlic.com.ua | /loading.htm
26 | forum.garudaflyff.web.id | /loading.htm
25 | talk.altrock.us | /loading.htm
24 | l2-fallenlords.16mb.com | /loading.htm
23 | forum.rus-hw.ru | /loading.htm
23 | forum.gorod4217.ru | /loading.htm
23 | forums.farahfa.com | /loading.htm
22 | www.forum.deutschland1.ru | /loading.htm
21 | forum.mumonster.com.br | /loading.htm
20 | forum.xorezm.com | /loading.htm
20 | forum.esthus.ru | /loading.htm
20 | la2reckless.16mb.com | /loading.htm
20 | xn----7sbbhei2a7a0ag3e5ehq.xn--p1ai | /loading.htm
19 | forum.vp-css.ru | /loading.htm
19 | forum.sg-wars.com | /loading.htm
19 | la2.under.net.ua | /loading.htm
19 | ambition-bs.bplaced.net | /loading.htm
19 | forum.tiki-online.com | /loading.htm
18 | forum.lin2hero.ru | /loading.htm
18 | forum.bfkc.ru | /loading.htm
18 | cs.franyk.net | /loading.htm
18 | xn--90aefd3alei2i.xn--p1ai | /loading.htm
18 | forum.gr-trophy.ru | /loading.htm
18 | www.rteam.vinfo.fr.nf | /loading.htm
17 | forum.universe-life.ru | /loading.htm
17 | forum.oxuyun.com | /loading.htm
17 | forum.gaming-pro.net.ua | /loading.htm
16 | forum.fnatic.w2c.ru | /loading.htm
16 | forum.mineiros.pt | /loading.htm
16 | xn--l1adgmc.xn--90aicihxbb.xn--p1ai | /loading.htm
16 | forum.autoelectric33.ru | /loading.htm
16 | xbox.pp.ua | /loading.htm
15 | forum.pvp-extreme.ru | /loading.htm
15 | t4-11.mo3gov.net | /loading.htm
15 | forum.100portal.pl | /loading.htm
15 | foro.soranime.net | /loading.htm
15 | info-games.16mb.com | /loading.htm
15 | forum.arva-online.ru | /loading.htm
15 | piton.webuda.com | /loading.htm
15 | forums.egkrinkel.com | /loading.htm
15 | habboinfo.free-h.net | /loading.htm
15 | time-is-now.w2c.ru | /loading.htm
14 | theconfederatestates.net | /loading.htm
14 | forums.bluwavevirtual.org | /loading.htm
14 | forum.thehosthouse.co.uk | /loading.htm
14 | notched.16mb.com | /loading.htm
14 | talk.yumyumpers.ru | /loading.htm
14 | old.zagloba.me | /loading.htm
14 | forum.muzolandia.pl | /loading.htm
14 | ff.xokkeist.ru | /loading.htm
14 | nightcor.cluster015.ovh.net | /loading.htm
14 | rich-rpg.tw1.ru | /loading.htm
13 | forum.prb-fight.dp.ua | /loading.htm
13 | forum.cs-play.org | /loading.htm
13 | letsfiestar.com | /loading.htm
13 | 6.hamming.z8.ru | /loading.htm
13 | forum.l2-virus.net | /loading.htm
13 | elixrr.org | /loading.htm
13 | easy-host.tw1.ru | /loading.htm
13 | forum.mostpeople.ru | /loading.htm
13 | forum.skygsm.com | /loading.htm
13 | forum.wildspirit.su | /loading.htm
12 | forum.gamer-p.ru | /loading.htm
12 | www.forum.redknife-tm.ru | /loading.htm
12 | www.yozzteam.ru | /loading.htm
12 | 90218.d33a.web.hosting-test.net | /loading.htm
12 | forum.illusionsplay.com | /loading.htm
12 | rrp.ct8.pl | /loading.htm
12 | just-craft.vv.si | /loading.htm
12 | minecraft.fatalforces.com | /loading.htm
11 | forum.filix.ru | /loading.htm
11 | www.forum-csc.pp.ua | /loading.htm
11 | forums.consortiumguild.com | /loading.htm
10 | forum.aresus.ru | /loading.htm
10 | data-direction.hu | /loading.htm
9 | forum.dota-info.ru.yellow.intobservatory.ru | /loading.htm
8 | forum.lordsofeurope.ru | /loading.htm
7 | volyn.bplaced.net | /loading.htm
(78 rows)

New Spam Attack accounts for 62% of our spam!

$
0
0
A new spamming botnet seems to be on the scenes, distinguishing itself with an extremely high spam volume, a great diversity of email subjects, and an amazingly diverse collection of URLs, mostly hosted on compromised websites.

Four of the top six spam subjects in the past 36 hours came from this new botnet:
• Obama’s policies affecting unemployed
• Change your life in 60 seconds.
• Recently got a job offer?
• Have you ever considered working on the internet?

When we used the Malcovery Spam Data Mine to review the sending IP addresses, we found that these messages had come from more than 23,000 different IP addresses. Just for the “Obama’s policies” subject, we saw 296 unique URLs advertised just this morning before 8:00 AM! Here are some of the Top URLs for that spam message.


count machine path
38 www.ghostsquad.altervista.org /cellchickengrahamwilliams/
36 rundeecke.bplaced.net /connectiondevicejamesbailey/
35 sungoldcoast.com /assistantelegantjasonedwards/
35 www.coloniasunidas.com /conflictarticlephilipwood/
35 www.cocheenminiatura.altervista.org /arrestautumndanielhill/
34 protetyk.ovh.org /engineercorealanspencer/
33 www.ghostsquad.altervista.org /cellchickencraigdavies/
32 guildrampage.com /besickendwaynemiller/
32 cuorebravo.com /armyeastkevinspencer/
31 www.curiosando.altervista.org /clockconflictjohnking/
31 www.divorcecamp.com /equalatmospheregeoffreycooper/
31 6sejc.com /associatealliedadrianthomas/

When we check for other websites advertised in spam, JUST FOR SPAMMING IP ADDRESSES THAT SENT THE FOUR SUBJECTS ABOVE, and ONLY FOR THE PAST 36 hours, we find that 3,849 distinct URLs were spamvertised a total of 1,217,196 times – only counting the spam in our Spam Data Mine!

A great variety of subject lines were used in addition to the four top ones above. By “theme” there were:

Oprah and Celebrity subjects:

  • Oprah Winfrey Reveals That She Has A Sister Named Patricia
  • Kourtney & Kim Take NY
  • Oprah’s big secret: she has a sister
  • Oscar 2011: What To Expect
  • Ivanka Trump Has A Baby Bump
  • Ellen DeGeneres secret
  • Rapid-Fire Fitness: Katy Perry
  • Release Your Soul with Pamela Anderson
  • Your morning fashion and beauty report: Reese Witherspoon
  • Anne Hathaway find out how
Fitness subjects:
  • Fitness: Love the 30s!
  • Body and Soul women’s weight loss
  • Healthy Hollywood
  • Miracle Diet or Scam
  • Sorry, guys, these fitness classes aren’t for you
  • No workout, lose weight
  • Miracle or science?
  • Get fit
  • Women try to balance fitness, safety
  • No diet just weight loss
  • Workouts for Women
Silly “fwd” and “re” subjects:
  • Fwd: private
  • Fwd: hey
  • Fwd: question
  • Fwd: hello
  • Re: important
  • Re: hey
  • Fwd: deal
  • Fwd: ?
  • Fwd: information
  • Fwd: …
  • Fwd: business
  • Fwd: answer
  • Fwd: help
News Subjects:
  • Fox investigates claim
  • Fox News investigates: “Change your life in 60 seconds!”
  • Need some money? Fox News wants to help
  • BBC: Online giant Google, worth over 100 billion dollars..
  • Unemployed? Fox! Investigates.
  • TBS breaking news
Random number weight loss subjects:
  • She lost 54 lb in 3 weeks.
  • She lost 46 pounds in 3 weeks.
  • She lost 53 lbs in 3 weeks.
  • (etc.)
And there are still “Work at Home” scam versions, even though the URLs now take you to weight loss websites instead:


Home Maker Dad claims investigated by Fox
Work from home Dad claims investigated by TBS
Work from home Mom claims investigated by CNN USA
Home-Maker Mom claims investigated by Fox!
Work from home Mom claims investigated by Fox News
Work from home Mother claims investigated by BBC
Work at home Mom claims investigated by TBS
Work-from-home Dad claims investigated by CNN
Stay-at-home Mom claims investigated by Yahoo!
Stay home Mother claims investigated by TBS
Home-Maker Dad claims investigated by CNN USA
Homemaker Mom claims investigated by BBC
Stay home Father claims investigated by Fox
Stay home Mom claims investigated by CNN
Stay at home Mother claims investigated by Fox!
Stay home Dad claims investigated by CNN!
Work-at-home Dad claims investigated by CNN
Stay home Mom claims investigated by BBC
Work-at-home Mom claims investigated by Fox!
Work-at-home Mom claims investigated by CNN!
Work-from-home Mom claims investigated by BBC
Work at home Mother claims investigated by BBC USA
Work-at-home Mom claims investigated by BBC USA
Stay at home Mom claims investigated by Fox!
Homemaker Mother claims investigated by CNN
Work at home Mother claims investigated by ITV
Homemaker Father claims investigated by CNN!
Stay at home Mother claims investigated by TBS
Work-at-home Dad claims investigated by Fox
Home Maker Mom claims investigated by ITV
Home Maker Father claims investigated by Fox
Work-at-home Dad claims investigated by BBC USA
Homemaker Mother claims investigated by CNN USA
Work at home Dad claims investigated by Fox News
Work from home Dad claims investigated by BBC USA
Home-Maker Father claims investigated by Fox News
Home-Maker Mother claims investigated by Fox News
What do those pages do when you visit them?

On Monday morning, they sent you to a website with information about a new “Work at Home” program that you could learn about for the low low low price of $100.

But today, they are sending you to a page that proclaims:

Breakthrough Diet Exposed: Celebrity Doctor Uncovers The “Holy Grail of Weight Loss”

This is an on-going campaign that has recently advertised various miracle weight loss products including Raspberry Drops, Green Coffee Bean Extract, and now, “Garcinia Cambogia Featured on TV”

The method for doing this is the use a tiny javascript to set the “parent location href” equal to com-independentvoice.net (or one of many other redirector pages) and passing an “indexer.php?a=225783&c=job” parameter along with the new address. This causes the browser to go to that page and look up the job offer, which displays the weight loss miracle of the day by forwarding the visitor to the path “/diet/GarciniaCambogiaDiet/”

Trying to leave the website generates pop-up messages like these:

Several great clues that these guys are not legitimate including:

The domain is registered by UKRNames.com (Ukrainian Domain Name Registrar of Ill Repute)

The IP address, 201.182.92.166, is hosted at AS52284, Panamaserver.com, claiming to be in Panama.

That IP is also “naturaldietforyou1.com” as well as:

Burnfatandgetflatstomach1.com
Rapidfatlossnatural1.com
Getbestdietsecret1.com
Howtoloseweightquicklyexercises.com
Howtoloseweightfastwithexerciseanddiet.com
Easistnaturalwaytoloseweight.com
Com-work24.net
Finance-reports.com-work24.net
Com-newslocal6.net
Finance-reports.com-newslocal6.net
Com-cbc.net
Finance-reports.com-cbc.net
Finance-reports.com-thestar.net
Com-world-jobnews.net
Com-globejobnews.net
Com-dailylocalnews.net
Finance-reports.com-cnnnewsnet
Com-independentnews.net
Alternativenewsdaily.net

Just picking one of those addresses, com-cnnnews.net was also hosted at:
31.184.192.35
31.184.192.36
81.17.23.40
142.0.72.101
142.0.72.103
176.9.208.121
176.9.208.122
176.9.218.182
185.12.45.102
185.12.45.107
199.91.174.71
199.91.174.72
199.182.168.139
201.182.92.166

More subjects:


Need some money? CNN! wants to help
Fox investigates claim
Fox News investigates: "Change your life in 60 seconds!"
Need some money? Fox News wants to help
BBC: Online giant Google, worth over 100 billion dollars..
Unemployed? Fox! investigates.
TBS breaking news
Lost your job? Fox News wants to help.
CNN! investigates "impossible" claims.
Lost your job? BBC USA wants to help.
CNN! investigates: "Change your life in 60 seconds!"
CNN investigates: "Change your life in 60 seconds!"
Fox!: Online giant Google, worth over 100 billion dollars..
BBC investigates latest claim.
BBC investigates claim
Fox! breaking news
CNN investigates latest claim.
ITV investigates claim
ITV investigates: "Change your life in 60 seconds!"
CNN!: Breaking news!
CNN USA investigates: "Change your life in 60 seconds!"
Unemployed? CNN USA investigates.
Lost your job? BBC wants to know.
Need some money? TBS wants to help
Unemployed? Yahoo! investigates.
Lost your job? CNN USA wants to know.
ITV investigates latest claim.
Yahoo! investigates: "Change your life in 60 seconds!"
TBS: Online giant Google, worth over 100 billion dollars..
Lost your job? CNN wants to know.
Lost your job? TBS wants to help.
CNN!: Online giant Google, worth over 100 billion dollars..
Lost your job? TBS wants to know.
Lost your job? CNN! wants to help.
Lost your job? CNN! wants to know.
Fox!: Breaking news!
Unemployed? Fox News investigates.
Lost your job? ITV wants to know.
Unemployed? TBS investigates.
Need some money? CNN USA wants to help
Lost your job? CNN USA wants to help.
Lost your job? Fox! wants to help.
CNN USA investigates claim
Yahoo! investigates latest claim.
Fox! investigates claim
CNN: Breaking news!
Lost your job? Yahoo! wants to know.
BBC USA investigates "impossible" claims.
Yahoo!: Online giant Google, worth over 100 billion dollars..
Lost your job? Fox! wants to know.
Fox investigates: "Change your life in 60 seconds!"
TBS: Breaking news!
Unemployed? CNN investigates.
Yahoo! breaking news
Need some money? CNN wants to help
Fox! investigates "impossible" claims.
ITV breaking news
Lost your job? Fox News wants to know.
Unemployed? ITV investigates.
BBC USA investigates claim
CNN USA investigates latest claim.
CNN investigates "impossible" claims.
Fox breaking news
Fox: Online giant Google, worth over 100 billion dollars..
Lost your job? Fox wants to know.
ITV: Online giant Google, worth over 100 billion dollars..
Yahoo!: Breaking news!
Need some money? Yahoo! wants to help
BBC USA: Online giant Google, worth over 100 billion dollars..
Lost your job? ITV wants to help.
Need some money? Fox! wants to help
Fox News: Breaking news!
Fox News breaking news
Fox News investigates latest claim.
Yahoo! investigates claim
Fox News: Online giant Google, worth over 100 billion dollars..
Yahoo! investigates "impossible" claims.
CNN USA: Breaking news!
ITV: Breaking news!
ITV investigates "impossible" claims.
BBC USA investigates latest claim.
CNN USA investigates "impossible" claims.
CNN USA breaking news
TBS investigates: "Change your life in 60 seconds!"
BBC USA investigates: "Change your life in 60 seconds!"
Fox investigates latest claim.
BBC USA: Breaking news!
BBC breaking news
Unemployed? BBC investigates.
TBS investigates claim
TBS investigates latest claim.
Need some money? BBC wants to help
BBC: Breaking news!
Need some money? ITV wants to help
BBC USA breaking news
Unemployed? CNN! investigates.
CNN: Online giant Google, worth over 100 billion dollars..
CNN breaking news
Lost your job? CNN wants to help.
Lost your job? BBC USA wants to know.
Lost your job? Fox wants to help.
Need some money? BBC USA wants to help
CNN investigates claim
Fox News investigates claim
Lost your job? BBC wants to help.
Fox! investigates: "Change your life in 60 seconds!"
BBC investigates: "Change your life in 60 seconds!"
Fox: Breaking news!
TBS investigates "impossible" claims.
CNN USA: Online giant Google, worth over 100 billion dollars..
BBC investigates "impossible" claims.
Fox! investigates latest claim.
CNN! investigates latest claim.
Unemployed? Fox investigates.
Fox investigates "impossible" claims.
Lost your job? Yahoo! wants to help.
Need some money? Fox wants to help
CNN! breaking news
Unemployed? BBC USA investigates.
Fox News investigates "impossible" claims.
CNN! investigates claim


Work at home Dad claims investigated
Rapid fire weight loss Salma Hayek
Work-at-home Mom claims investigated
Breaking news for Home Maker Father.
Breaking news for Stay at home Dad.
Breaking news for Home-Maker Father.
Oprah Whinfrey Heads To Paris In Search Of The Perfect Wedding Gown!
Breaking news for Home-Maker Mother.
Breaking news for Work-at-home Mom.
Ellen DeGeneres diet or scam?
Salma Hayek diet or scam?
weight loss Katy Perry
Breaking news for Stay home Dad.
Stay at home Mother claims investigated
Breaking news for Stay home Father.
Stay at home Father claims investigated
Release Your Soul with Anne Hathaway
weight loss Madonna
Breaking news for Work-at-home Dad.
Ellen DeGeneres secret
Rapid-Fire Fitness: Katy Perry
Release Your Soul with Pamela Anderson
Your morning fashion and beauty report: Reese Witherspoon
Anne Hathaway find out how
Work from home Mom claims investigated
Breaking news for Work at home Mom.
Rachel Ray says
Britney Spears Going Harder, More Urgent
Pamela Anderson try to balance fitness, safety
Check out how Natalie Portman did it
Oprah Whinfrey try to balance fitness, safety
Breaking news for Work from home Father.
Ellen DeGeneres weight loss
Breaking news for Homemaker Father.
Homemaker Dad claims investigated

Boston Marathon explosion spam leads to Malware

$
0
0
A new malware spam campaign, claiming to provide videos regarding the Boston Marathon explosion tragedy, is infecting computers and sending spam at a rate that is unprecedented in more than a year. The UAB Spam Data Mine, which has partnered with Malcovery Security to offer the "Today's Top Threat Report" received more than 80,000 copies of the malicious email, with more than 50,000 arriving before noon today.

The top spam subjects for this campaign so far have been:


(count listed as of noon)
5952 | Boston Explosion Caught on Video
5885 | Explosions at the Boston Marathon
5873 | Aftermath to explosion at Boston Marathon
5855 | 2 Explosions at Boston Marathon
5729 | Explosions at Boston Marathon
5725 | Explosion at Boston Marathon
5690 | Video of Explosion at the Boston Marathon 2013
5530 | Explosion at the Boston Marathon
4891 | BREAKING - Boston Marathon Explosion
A second spam campaign is also active, using "CNN-related" spam subjects:


88 | Opinion: North Korean Official's child was the CIA target - Boston Marathon Explosions Worse Sensations. - CNN.com
84 | Opinion: Osama bin Laden's legacy - Boston Marathon Explosions - CNN.com
82 | Opinion: FBI knew about bombs 3 days before Boston Marathon - Why and Who Benefits? - CNN.com
79 | Opinion: Boston Marathon Explosions - Who benefits? - CNN.com
77 | Opinion: China Official's child was the CIA target - Boston Marathon Explosions Worse Sensations. - CNN.com
75 | Opinion: Osama Bin Laden video about Boston Marathon Explosions - bad news for all the world. - CNN.com
70 | Opinion: Boston Marathon Explosions - CIA Benefits? - CNN.com
70 | Undeliverable: Explosion at the Boston Marathon
69 | Opinion: Osama bin Laden still alive - Boston Marathon Worse Sensation!? - CNN.com
67 | Undeliverable: Explosions at Boston Marathon
67 | Opinion: Boston Marathon Explosions made by radical Gays? Really? - CNN.com
65 | Opinion: Boston Marathon Explosions - Obama Benefits? - CNN.com
64 | Undeliverable: Boston Explosion Caught on Video
62 | Opinion: Boston Marathon Explosions - Osama bin Laden still alive? - CNN.com
61 | Undeliverable: Video of Explosion at the Boston Marathon 2013
60 | Opinion: Osama death was Faked by CIA - Boston Marathon Explosions Worse News. - CNN.com
The first group of spam messages have the subject line followed by a single URL, consisting of an IP address followed by either "boston.html" or "news.html".


count | machine | path
-------+---------------------------+-------------------
1667 | 118.141.37.122 | /boston.html
1564 | 190.245.177.248 | /boston.html
1533 | 178.137.120.224 | /boston.html
1507 | 110.92.80.47 | /boston.html
1484 | 37.229.92.116 | /news.html
1466 | 188.2.164.112 | /boston.html
1448 | 178.137.100.12 | /news.html
1422 | 78.90.133.133 | /boston.html
1376 | 118.141.37.122 | /news.html
1363 | 212.75.18.190 | /boston.html
1356 | 178.137.120.224 | /news.html
1344 | 110.92.80.47 | /news.html
1331 | 83.170.192.154 | /boston.html
1330 | 37.229.92.116 | /boston.html
1317 | 219.198.196.116 | /news.html
1314 | 37.229.215.183 | /boston.html
1312 | 61.63.123.44 | /news.html
1309 | 61.63.123.44 | /boston.html
1280 | 219.198.196.116 | /boston.html
1271 | 85.198.81.26 | /news.html
1247 | 190.245.177.248 | /news.html
1214 | 94.28.49.130 | /boston.html
1171 | 94.28.49.130 | /news.html
1157 | 94.153.15.249 | /news.html
1150 | 83.170.192.154 | /news.html
1137 | 78.90.133.133 | /news.html
1100 | 95.87.6.156 | /news.html
1069 | 85.198.81.26 | /boston.html
1061 | 94.153.15.249 | /boston.html
1056 | 212.75.18.190 | /news.html
1055 | 37.229.215.183 | /news.html
1038 | 95.87.6.156 | /boston.html
1028 | 188.2.164.112 | /news.html
1011 | 178.137.100.12 | /boston.html
960 | 46.233.4.113 | /news.html
791 | 176.241.148.169 | /news.html
766 | 176.241.148.169 | /boston.html
758 | 91.241.177.162 | /news.html
739 | 46.233.4.113 | /boston.html
735 | 213.34.205.27 | /boston.html
651 | 213.34.205.27 | /news.html
642 | 91.241.177.162 | /boston.html
626 | 62.45.148.76 | /news.html
553 | 85.217.234.98 | /boston.html
511 | 62.45.148.76 | /boston.html
484 | 85.217.234.98 | /news.html
205 | 31.133.84.65 | /news.html
152 | 31.133.84.65 | /boston.html
47 | 109.87.205.222 | /boston.html
44 | 109.87.205.222 | /news.html
19 | 50.136.163.28 | /news.html
17 | 50.136.163.28 | /boston.html
The second group uses a website address rather than an IP address followed by either "cnn_boston.html" or "bostoncnn.html"

count | machine | path
-------+------------------------------+------------------------------------------------------
191 | www.domcomfort.ru | /bostoncnn.html
176 | www.whchivast.com | /cnn_boston.html
142 | relax-perm.ru | /bostoncnn.html
80 | www.peaceofchristparish.org | /cnn_boston.html
71 | imdh.knu.ac.kr | /cnn_boston.html
63 | create-serv.ru | /popeabuse.html
59 | skinnee.net | /cnn_boston.html
56 | numeralarmowy-112.pl | /cnn_boston.html
56 | imdh.kyungpook.ac.kr | /cnn_boston.h
41 | higherthanab.com | /cnn_boston.html
40 | ufferichter.dk | /cnn_boston.html
37 | business-link.net | /cnn_boston.html
25 | ochronaprawkonsumenta.pl | /cnn_boston.html
24 | mannesmann.cz | /cnn_boston.html
20 | kuzenergo.ru | /cnn_boston.html
20 | siemsrl.com | /bostoncnn.html
18 | alex-spil.dk | /cnn_boston.html
17 | host321.ru | /cnn_boston.html
13 | www.vdnh.kiev.ua | /cnn_boston.html
10 | www.theophany.co.nz | /cnn_boston.html
8 | yanjingedu.org | /cnn_boston.html
6 | china-ptjc.com | /cnn_boston.html
5 | econ-group.com | /cnn_boston.html
3 | mezdustrok.com.ua | /cnn_boston.html
2 | alltomforsakringar.nu | /cnn_boston.html
2 | ufferichter.com | /cnn_boston.html
We self-infected by visiting one of the IP address links in a web browser. The page had a series of YouTube videos, including this one:

However, if we look at the source code of the page, we notice something that certainly seems out of place!

The last IFRAME there calls a site called "spareroomwebdesign.com" and a file "waiq.html"

One of the changes to our machine was the addition of a registry key:

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SonyAgent: "C:\WINDOWS\Temp\temp86.exe"

When we checked, we found a hidden file, 815,616 bytes in size in that location.

The MD5 of the file is: fdbc94958b8f0ec2b24302c6d4685c46

As of this writing, only 8 of the 46 Anti-virus programs at VirusTotal are aware of this malware and able to detect it. https://www.virustotal.com/en/file/560766fc73edf8eff02674a220e2794c008caeefc476c8fef04c21a16eb23a0f/analysis/

Once infected, your machine BECOMES THE SPAMMER, and begins to distribute emails. In a 48 second run our infected machine attempted to send 348 spam messages, all with a subject from the list above.

The SECOND, CNN-themed spam campaign is a Financial Crimes malware infector, known as Cridex.

Both campaigns have been thoroughly documented in the Malcovery Security Top Threats Today report, normally reserved for our paying subscribers. Due to the extremely prolific nature of the Boston Marathon Explosion spam campaign, we are offering that T3 report as a free sample for any interested parties.

Free Malcovery T3 Report: Boston Marathon Explosion Spam.
Click Logo for your Free T3 Report

Boston Explosion Spammer shifts to Texas Fertilizer Plant Explosion

$
0
0
Yesterday recipients of the Malcovery Today's Top Threat report were among the first to get a detailed analysis of the new spam campaign offering videos of the Boston Explosion. Our normal practice is to report on any email campaign that sends us at least 1,000 malware attachments or at least 1,000 malicious links that would lead to a malware infection if the link was to be followed. By mid-afternoon, we had already seen 80,000 copies of this spam!

Because of the prevalence of the campaign, we decided to share a copy of the T3 Report with anyone who wanted it, rather than reserving it for our paying customers. You can still get a copy by following this link:

Free Malcovery T3 Report: Boston Marathon Explosion Spam.
Click Logo for your Free T3 Report

Today, our analysts have uncovered the newest update to the threat ... more than 18,000 emails already received this morning with subjects related to the Texas Fertilizer Plant explosion.


count | subject
-------+-----------------------------------------------------
3263 | Fertilizer Plant Explosion Near Waco, Texas
2110 | Raw: Texas Explosion Injures Dozens
2074 | CAUGHT ON CAMERA: Fertilizer Plant Explosion
2045 | Texas Plant Explosion
2014 | Texas Explosion Injures Dozens
1943 | CAUGHT ON CAMERA: Fertilizer Plant Explosion Near Waco, Texas
1609 | Texas plant explosion
1572 | Video footage of Texas explosion
1542 | Plant Explosion Near Waco, Texas
The Boston Explosion spam subjects are still an active part of the campaign as well, with nearly 10,000 additional messages coming from that group!

count | subject
-------+-----------------------------------------------------
1315 | 2 Explosions at Boston Marathon
1197 | Explosions at the Boston Marathon
1104 | Boston Explosion Caught on Video
1100 | Video of Explosion at the Boston Marathon 2013
1034 | Explosions at Boston Marathon
1032 | Aftermath to explosion at Boston Marathon
1027 | BREAKING - Boston Marathon Explosion
999 | Explosion at the Boston Marathon
958 | Explosion at Boston Marathon
The "count" tells how many samples we have received in the UAB Spam Data Mine, which powers the Malcovery T3 offering. The UAB Spam Data Mine was created as part of UAB's initiatives to create new tools, techniques, and training to fight cyber crime! In December of 2012, UAB launched Malcovery Security to enable our Spam and Phishing efforts to protect more businesses.

To prove that yesterday's campaign and today's campaign are actually one and the same, we traced the URLs being advertised, and found many of the emails that linked to certain IP addresses yesterday with a URL ending in "/boston.html" or "/news.html" are now being advertised in spam with a "/texas.html" link that is being used in the new messages today.

Despite the fact that there are DOZENS of malicious URLs that can be seen in the emails above, we have so far only identified seven "exploit addresses" that are hidden in those malicious websites.


hxxp://auris.comlu.com/ozsr.html
hxxp://bestdoghouseplans.com/azsq.html
hxxp://emucoupons.com/amiq.html
hxxp://nlln.org/aeir.html
hxxp://sambocombat.us/hwsr.html
hxxp://your360solutions.com/emsr.html
hxxp://zendeux.com/wzsq.html
Today's Top Threat subscribers are notified of this type of information each day in their daily T3 reports. By knowing the danger points in top spam campaigns, they are able to use this information either PROACTIVELY, by putting rules into their network security devices and software to block these destination addresses, or REACTIVELY, by scanning their log files to determine if any computer on their network visited one of those sites.

Just like yesterday, any Windows computer that visits one of the links in their email will be shown several YouTube videos, while one of the exploit sites listed above is used to interrogate their computer, infect it with appropriate malware, and add it to their spamming botnet.

Yesterday we clocked individual infected computers as sending approximately 400 emails per minute. 400 * 60 minutes per hour * 24 hours per day == 576,000 emails per day per infected computer! Each computer that clicks this link adds the ability for the spammer to grow their spamming rate by a half million emails per day!

We call this the "Growth Stage" of a botnet. When the objective of a spam message is to cause more computers to also send spam, the botmaster (the criminal who runs the botnet) is trying to enlarge his infrastructure. At some point, the botmaster can issue a command to cause any portion or all of his new collection of "bots" to perform new actions.

These actions could include:

  • sending spam that earns money for the criminal, such as Pharmaceutical spam.
  • infection with a new malware that steals personal financial information, such as the Zeus or Cridex malware.
  • infection with a new malware that causes your computer to attack company websites as part of a "Distributed Denial of Service" (DDOS) Attack, such as the attacks that have been going on against large banks and other companies.
  • infection with a new malware that can steal documents, or allow remote control of your company computer to use as a base of infiltration into your organization, such as what happened to the South Carolina Tax Office
  • infection with a new malware that can delete data or cause your machine to be unbootable such as the Dark Seoul Attacks in South Korea last month.

Cyber Aspects of the Pentagon's new China report (A2/AD, CNE)

$
0
0
This week the Pentagon released their Annual Report to Congress, Military and Security Developments Involving the People's Republic of China 2013. While the 83-page report details all aspects of military and security, our readership will of course be most interested in the Cyber aspects. For their convenience I've just copied the portions most relevant to that target audience.

Starting at the beginning, "China's leaders in 2012 sustained investment in [missiles and counter-space weapons] and military cyberspace capabilities that appear designed to enable anti-access/area-denial (A2/AD) misisons (what PLA strategists refer to as "counter-intervention operations").

(For more on A2/AD, please see this excellent Q&A on the topic from the Center for Strategic and International Studies (CSIS), The Emerging Anti-Access Area-Denial Challenge.) Chapter 3 of the report, "Force Modernization Goals and Trends," mentions that "Beijing is investing in military programs and weapons designed to improve extended-range power projection and operations in emerging domains such as cyber, space, and electronic warfare.

Anti-Access/Area Denial (A2/AD)

(Begin Quote) As part of its planning for military contingencies, China continues to develop measures to deter or counter third-party intervention, particularly by the United States. China's approach to dealing with this challenge is manifested in a sustained effort to develop the capability to attack, at long ranges, military forces that might deploy or operate within the western Pacific, which the DoD characterizes as "anti-access" and "area denial" (A2/AD) capabilities. China is pursuing a variety of air, sea, undersea, space and counter-space, information warfare systems and operational concepts to achieve this capability, moving toward an array of overlapping, multilayered offensive capabilities extending from China's coast into the western Pacific. China's 2008 Defense White Paper asserts, for example, that one of the priorities for the development of China's armed forces is to "increase the country's capabilities to maintain maritime, space, and electromagnetic space security."

An essential element, if not a fundamental prerequisite, of China's emerging A2/AD regime is the ability to control and dominate the information spectrum in all dimensions of the modern battlespace. PLA authors often cite the need in modern warfare to control information, sometimes termed "information blockade" or "informaiton dominance," and to seize the initiative and gain an information advantage in the early phases of a campaign to achieve air and sea superiority. China is improving information and operational security to protect its own information structures, and is also developing electronic and information warfare capabilities, including denial and deception, to defeat those of its adversaries. China's "information blockade" likely envisions employment of military and non-military instruments of state power across the battlespace, including in cyberspace and outer space. China's investments in advanced electronic warfare systems, counter-space weapons, and computer network operations (CNO) -- combined with more traditional forms of control historically associated with the PLA and CCP systems, such as propaganda and denial through opacity, reflect the emphasis and priority China's leaders place on building capacity for information advantage.

(...)

Information Operations

New technologies allow the PLA to share intelligence, battlefield information, logistics information, weather reports, etc., instantaneously (over robust and redundant communications networks), resulting in improved situational awareness for commanders. In particular, by enabling the sharing of near-real-time ISR data with commanders in the field, decision-making processes are facilitated, shortening command timelines and making operations more efficient.

(...)

Cyber Activities Directed Against the Department of Defense

In 2012, numerous computer systems around the world, including those owned by the U.S. government, continued to be targeted for intrusions, some of which appear to be attributable directly to the Chinese government and military. These intrusions were focused on exfiltrating information. China is using its computer network exploitation (CNE) capability to support intelligence collection against the U.S. diplomatic, economic, and defense industrial base sectors that support U.S. national defense programs. The information targeted could potentially be used to benefit China’s defense industry, high technology industries, policymaker interest in US leadership thinking on key China issues, and military planners building a picture of U.S. network defense networks, logistics, and related military capabilities that could be exploited during a crisis. Although this alone is a serious concern, the accesses and skills required for these intrusions are similar to those necessary to conduct computer network attacks. China’s 2010 Defense White Paper notes China’s own concern over foreign cyberwarfare efforts and highlighted the importance of cyber-security in China’s national defense.

Cyberwarfare in China’s Military

. Cyberwarfare capabilities could serve Chinese military operations in three key areas. First and foremost, they allow data collection for intelligence and computer network attack purposes. Second, they can be employed to constrain an adversary’s actions or slow response time by targeting network-based logistics, communications, and commercial activities. Third, they can serve as a force multiplier when coupled with kinetic attacks during times of crisis or conflict.

Developing cyber capabilities for warfare is consistent with authoritative PLA military writings. Two military doctrinal writings, Science of Strategy, and Science of Campaigns identify information warfare (IW) as integral to achieving information superiority and an effective means for countering a stronger foe. Although neither document identifies the specific criteria for employing computer network attack against an adversary, both advocate developing capabilities to compete in this medium.

The Science of Strategy and Science of Campaigns detail the effectiveness of IW and CNO in conflicts and advocate targeting adversary C2 and logistics networks to affect their ability to operate during the early stages of conflict. As Science of Strategy explains, “In the information war, the command and control system is the heart of information collection, control, and application on the battlefield. It is also the nerve center of the entire battlefield.”

In parallel with its military preparations, China has increased diplomatic engagement and advocacy in multilateral and international forums where cyber issues are discussed and debated. Beijing’s agenda is frequently in line with Russia’s efforts to promote more international control over cyber activities. China and Russia continue to promote an Information Security Code of Conduct that would have governments exercise sovereign authority over the flow of information and control of content in cyberspace. Both governments also continue to play a disruptive role in multilateral efforts to establish transparency and confidence-building measures in international fora such as the Organization for Security and Cooperation in Europe (OSCE), ASEAN Regional Forum, and the UN Group of Governmental Experts. Although China has not yet agreed with the U.S. position that existing mechanisms, such as international humanitarian law, apply in cyberspace, Beijing’s thinking continues to evolve. (End Quote)

SpyEye Botherder BX1 - welcome to Georgia!

$
0
0
Timeline:

The BX1 Indictment

(Click to download the Bx1 Indictment) North District of Georgia (Atlanta)

Criminal Docket for Case#: 1:11-cr-00557-UNA-1 (filed 12/20/2011)

Counts:

(1) 18:1349 Attempt and Conspiracy to Commit Mail Fraud
(2-11) 18:1343 & 2 – Fraud by Wire, Radio, or Television
(13) 18:1030(a)(5)(A), 1030(c)(4)(B) – Fraud Activity Connected with Computers
(14-23) 18:1030(a)(2)(C), 1030(c)(2)(B)(i) – Fraud Activity Connected with Computers

From December 2009 to September 2011 [Redacted] and Hamza Bendelladj, AKA Bx1 conspired to … defraud financial institutions and individuals and obtain money and property from them by means of materially false and fraudulent pretenses, representations and promises, as well as omission of material facts, including moneys, funds, credits, assets, and other properties.

Botnets were defined and described, and SpyEye was described as having the capabilities to “facilitate the theft of confidential personal and financial information by numerous examples including a data grabber or keystroke logger, and at times by presenting a fake bank web page or portions of a bank web page to trick a user into entering personal information.

(The principal author of SpyEye is redacted in the published Indictment). Bx1 is listed as a co-conspirator who helped develop SpyEye components. The behavior of SpyEye is described in great detail, including the creation and deployment of particular Web Injects and how they behave.

Bx1 communicated through email, instant messaging programs, and web forums to discuss purchasing, updating, customizing, developing components for, and pricing SpyEye, as well as aspects of operating SpyEye components.

From at least February 21, 2011 through February 24, 2011 at least one of Bx1’s C&C servers were located in Atlanta, Georgia, distributing configs that targeted 253 unique financial institutions.

Counts 2 through 11 of the indictment trace particular infections that could be documented through the logs of the Atlanta-based server and which lead to confirmed financial losses of particular victims in California, North Carolina, New York, and Virginia.

Count 12 names particular websites used by Bx1 for his advertising, including the website www.darkode.com where particular messages in January, June, July, and September 2010 are cited. The June issue discussed “Form Grabbing” while an update in September introduced the ability to scan all controlled bots for Credit Card credentials. In April 2011, the YouTube user “danielhb1988” called himself Bx1 and claimed to be selling SpyEye in a video advertised on that site. In July 2011, an undercover law enforcement officer purchased SpyEye from Bx1 for $8,500, receiving his purchased code from www.sendspace.com.

Counts 14 through 23 document particular examples of the SpyEye server at 75.127.109.16, communicating with protected computers

The Atlanta Server

During the time period stated in the indictment, the IP address indicated was known to be distributing malware from the hostile URL (spaces added for safety):

www . 100myr . com / cp / bin / exe . exe

www . 100myr . com / cp / gate . php ? guid = (infected machine configuration report stuff here)

That server was hosted at Global Network Access (gnax.net) in Atlanta.

The domain was registered January 20, 2011 on Joker.com by random68@live.com

That same email address was used to register the domain “bx1.biz”

Alabama Identity Theft in FTC Annual Consumer Sentinel Report

$
0
0
Each year the Federal Trade Commission puts out a report called the Consumer Sentinel Report that is not a statistical projection about Identity theft and fraud, but a listing of actual complaints received.

(102 page report here: Consumer Sentinel 2012)

Metropolitan Statistical AreaComplaints per 100,000
Miami / Fort Lauderdale / Pompano Beach, FL 645.4
Naples / Marco Island, FL 397.8
Tampa / St. Petersburg / Clearwater, FL 352.3
Cape Coral / Fort Myers, FL 292.5
Tallahassee, FL 288.5
Lakeland / Winter Haven, FL 281
Port St. Lucie / Fort Pierce, FL 272.6
Atlanta / Sandy Springs / Marietta, GA 246.6
North Port / Bradenton / Sarasota, FL 244.9
Orlando / Kissimmee / Sanford, FL 233.8
Punta Gorda, FL 220.7
Valdosta, GA 218.5
Ocala, FL 213.4
Albany, GA 209.1
Columbus, GA/AL 205.9
Montgomery, AL 203.7
Jacksonville, FL 190.4
Detroit / Warren / Livonia, MI 188.2
Sebastian / Vero Beach, FL 184.7
Savannah, GA 183.3
Palm Bay / Melbourne / Titusville, FL182.6
Gainesville, FL182.4
Deltona / Daytona Beach / Ormond Beach, FL177.9
Beaumont / Port Arthur, TX176
Macon, GA170.5

16 of top 25 in Florida
6 of top 25 in Georgia
1 in Alabama
1 in Michigan
1 in Texas

Alabama, my home state, seems to have some seriously bad scores in the area of Identity Theft. The report lists "per capita" complaints, ordered by the "Metropolitan areas" as defined by the US Census Bureau.

Alabama Cities:

#15 - Columbus, GA/AL (205.9 per 100,000)
#16 - Montgomery, AL (203.7 per 100,000)
#42 - Auburn-Opelika, AL (124.1 per 100,000)
#62 - Birmingham-Hoover, AL (111 per 100,000)
#91 - Enterprise-Ozark, AL (97.8 per 100,000)
#118 - Anniston-Oxford, AL (90.2 per 100,000)
#125 - Tuscaloosa, AL (88.4 per 100,000)
#132 - Dothan, AL (87.2 per 100,000)
#145 - Gadsden, AL (84.3 per 100,000)
#195 - Decatur, AL (72.8 per 100,000)
#198 - Daphne-Fairhope-Foley, AL (72.4 per 100,000)
#303 - Florence-Muscle Shoals, AL (56.4 per 100,000)

ATM Cashers in 26 Countries steal $40M

$
0
0
CBS News in New York has a video on their website this morning title Cyber-attacks behind possibly record-breaking bank heist. Former FBI Assistant Director John Miller shares the story and says "We've learned how they carried out this cyber-attack, and it's unlike anything ever seen before."

Except it isn't. In fact, on Tuesday morning this week I was sharing a presentation about financial cyber crimes with Iberia Bank in New Orleans, LA. I mentioned that one of the things that banks still need to be on the lookout for is true "intrusions" into their system. By planting malware on internal bank systems, criminals can gain deep penetrating access to the internal workings of the bank and take their time, recruiting specialists to help them learn the inner workings of the bank to coordinate very elaborate schemes.

The attack described by Miller involves a group who had partnered together around the world calling themselves the "Unlimited Operation". In the scheme he describes, hackers gain internal access to a bank, or in the most recent case "a Visa/MasterCard processing Center," and gain the ability to manipulate the withdrawal limit on certain ATM Debit cards. These card numbers are then distributed around the world to "Cashing Gangs" that make local copies of the ATM cards and build a network of cashers who "work the machines."

One of the most notorious hacking operations in U.S. History was "Solar Sunrise" - a deep penetration into the Pentagon's computer operations that served as a wake up call for the U.S. Government and lead to the production of a video (now available on YouTube) called

(YouTube video: Solar Sunrise: Dawn of a New Threat
.

The hacker mastermind behind Solar Sunrise was an Israeli hacker, Ehud Tenenbaum, who called himself The Analyzer. In September of 2008 we wrote about him on this blog in the story Is The Analyzer Really Back? (The return of Ehud Tenenbaum) because Tenenbaum was the mastermind behind an attack against a Calgary-based financial services company. In that case, Tenenbaum penetrated the company's internal systems and gained the ability to alter or remove the ATM withdrawal limits. Then, teams of cashers, armed with counterfeit ATM cards bearing the magnetic stripe information corresponding to those accounts, hit the streets withdrawing $2 Million dollars in a blitz of ATM-withdrawals.

But that's not the only time it happened. This blog also ran the story in November 2009 called The $9 Million World-Wide Bank Robbery that shared the details of exactly the same type of raid being performed against RBS WorldPay, headquartered in Atlanta, Georgia. In that case, Estonian hackers penetrated the financial services company, that specializes in "Payroll Debit Cards". After doing so, they contracted with fellow-criminals in Russia, Yevgeny Anikin and Viktor Pleschcuk, who have both confessed their crimes, and received suspended sentences in the Russian bribery-based version of Justice. (See article: Hacker3 escapes jail time in RBS WorldPay ATM heist.) Anikin and Pleschuk worked with the famous Credit Card trading criminal BadB (Vladislav Horohorin) to build a network of cashers operating in 280 cities. Over the course of 12 hours, 2100 ATM machines in 280 cities allowed more than $9 Million in withdrawals from those 44 accounts.

That doesn't mean Cyber Criminals can't go to jail though! Vladislav Horohorin was arrested in Nice, France as he prepared to return to Moscow. (See the Daily Mail story, One of world's most wanted cyber criminals caught on French Riviera.) Horohorin, or "BadB" was the founder of Carder Planet, and was actually returned to the US, where he was tried and in April 2013 Sentenced to 88 Months in Prison.

For a look at one of the US-based casher rings in the RBS WorldPay case, we could also consider the case of Sonya Martin, a Nigerian woman, who ran the Chicago casher gang used in that case. Sonya's ring only withdrew $89,120 in Chicago, but she still got a 30 month sentence back in August 2012. See: Cell leader in RBS WorldPay fraud scheme sentenced.

One other case that used this methodology, and also had New York City ties, was the case that charged Ukrainians Yuriy Ryabinin and Ivan Biltse with performing $750,000 in ATM withdrawals. BankInfoSecurity.com reported the story in 2008, which documented that $5 million was withdrawn in more than 9,000 withdrawals "all around the world" on September 30th and October 1st of that year. According to an affidavit shared by Wired Magazine, this case was tied to a breach of a Citibank server that processed ATM withdrawals at 7-Eleven convenience stores.

In the current case described this morning by CBS, it was described that later today New York U.S. Attorney's office prosecutor Loretta Lynch would announce the arrest of seven members of a New York casher gang that hit ATM's up and down Broadway for almost $2 million during the most recent "Unlimited Operation" case. "Unlimited" was involved in a similar $5 Million raid against a financial institution in India. CBS shared a graphic of the location of ATM machines that were used in the arrests that will be announced later today.

In the New York case, the arrested cashers were:

  • ALBERTO YUSI LAJUD-PEÑA, 23 (deceased)
  • JAEL MEJIA COLLADO, 23
  • JOAN LUIS MINIER LARA, 22
  • EVAN JOSE PEÑA, 35
  • JOSE FAMILIA REYES, 24
  • ELVIS RAFAEL RODRIGUEZ, 24
  • EMIR YASSER YEJE, 24
  • CHUNG YU-HOLGUIN, 22

The Eastern District of New York's Press Release, Eight Members of New York Cell of Cybercrime Organization Indicted in $45 Million Cybercrime Campaign, released today, May 09, 2013, explains the details of how the cashers above, who withdrew $2.8 Million in New York, fit in to the larger "Unlimited Operations." In the first operation, the New York crew withdrew $400,000 from 140 ATMs in New York City in two hours and 25 minutes. In the second operation, February 19-20, 2013, the crew performed 3,000 ATM withdrawals, scoring $2.4 Million in cash between 3 PM on the 19th and 1:26 AM on the 20th, stealing about $240,000 per hour!

The worldwide take on the Feb 19-20 raid included 36,000 transactions and $40 million!

Alberto Yusi Lajud-Peña, the leader of the New York casher ring, laundered the cash, in one case depositing 7,491 $20 bills in a single transaction in Miami, Florida. The crew bought and sold "portable luxury goods" with the cash, including luxury watches and cars, including a Mercedes SUV and a Porsche Panamera valued at $250,000 between the two. Alberto, also known as "Prime" online, was murdered in the Dominican Republic sometime after these robberies occurred.

U.S. Attorney Lynch says that law enforcement authorities in Japan, Canada, Germany, and Romania made great contributions in the case, but that they also received cooperation from the authorities in the UAE, Dominican Republic, Mexico, Italy, Spain, Belgium, France, United Kingdom, Latvia, Estonia, Thailand, and Malaysia.

What these cases are intended to demonstrate is the importance of closely monitoring the internal corporate network for signs of a breach. In a presentation at ITWeb Security Summit this week, "Formulating an attack-focused security plan", Mandiant CSO Richard Bejtlich shares that 75% of break-ins happen through someone clicking on or responding to a malicious email, and that in 2/3rds of incidents, the breach isn't discovered by the company but is reported by a third party organization. Bejlitch says that by the time the attacker is discovered "they will have been inside your company for around eight months."

That's what Malcovery's Today's Top Threats report is intended to address. What is that Top Threat email that is going to lead to criminals having control of one or more of your internal employees? It takes time for the criminal to learn enough about your organization's internal workings to be able to take over and reset ATM balances. Quick detection of the breach is key to preventing problems like those described above.

The Kelihos Botnet: Spam Data Mine + i2 Analyst Notebook

$
0
0
On April 17th & 18th, 2013, we blogged about spammers who were using the Boston Marathon Explosion and the Texas Fertilizer Plant Explosion to dramatically increase the size of their botnet. The botnet in question was the Kelihos botnet, and the primary purpose of the malware being delivered in that two day campaign was to cause newly infected computers to also join the botnet as additional spam-sending computers. Malcovery Security, where I serve as Chief Technologist, put out a free copy of their daily malware "Top Threats Today" report because the prevalence of that spam was nearly 80 times the level that we normally consider to be an "outbreak" of malicious activity.

So, what have the criminals behind Kelihos been doing with all of their new spam-sending power? Primarily they are sending Pump and Dump spam.

Pump & Dump

A Pump and Dump spam campaign is an email that claims a particular stock symbol is going to have a large increase in value in the near future and encourages investors to jump in while the price is still low. These are usually sub-penny stocks where the criminals have arranged to own millions of shares of an existent publicly traded "pink sheets" company. They then do false press releases about new business developments, accompanied with a spam campaign. We've seen stocks rise from 1/5th of a cent to 30 or 40 cents or on rare occasion $1 per share before the criminal dumps his millions of shares for a 10,000% profit. These attacks often coincide with brokerage phishing attacks where a stolen Fidelity account (or something like it) is used to buy the initial shares, or to buy many shares to give the appearance of high market activity in the junk stock to encourage wary investors.

Over the weekend, the Kelihos Pump & Dump target is "GT RL" which they claim is a small movie studio that is primed for an acquisition. In the spam emails they tell the story of an investor who owned 39% of Lions Gate and earned $1 Billion USD when the studio was acquired by a larger organization. GTRL is "Get Real USA, Inc." which claims last summer to have had "Academy Award Nominee Dean Wright" join their board of advisors, according to their website, which is denying any involvement in the current spam run.

On March 4, 2013, GTRL opened the market day trading at $0.0052. Friday it closed at $0.01 on a volume of 1.9 million shares traded. So someone is certainly buying shares!

Why do we care? Primarily because it has been one of the top spam-sending botnets ever since the Boston explosion spam. Yesterday, May 11, we saw a RIDICULOUS number of spam subject lines, all touting this penny stock.

Spam Data Mine

Long time readers will be familiar with the UAB Spam Data Mine. In December, we licensed the Spam Data Mine technology to Malcovery who use the Malcovery Spam Data Mine to identify Today's Top Threats for their customers, based on techniques and methodologies developed at UAB over the past six years. The Spam Data Mine receives in the neighborhood of a million messages per day, which we "parse" to extract key features which are stored in a PostgreSQL database. As we look at the top subjects recently, they have been dominated by Pump & Dump spam. For example, here are some of yesterday's Top Subject lines related to Stock:


1267 | It is Our New Alert! This Low Float Monster is a Must See
1203 | You won't beleive your eyes!
1123 | This Stock is Starting to Heat Up
1109 | Perfect Time To Add!
1103 | Our Featured Gem
804 | It`s official, this stock is a 100% perfect buy!
621 | There should be outrage against bailouts!
617 | Things to Know Before Your Next Trade
574 | Closing out the week with Mega Gains!
534 | This Stock is moving up as it should
526 | Exciting Trade Idea Details Inside!
503 | New Pick Coming Tomorrow, This is a Must Read!
496 | This Stock is well positioned for another monster run!
494 | Spectacular bouquets, only $19.99!
478 | Stocks on watch for mega gains this week!
460 | This Company IS RED HOT!!!
458 | This Company is on Immediate Alert! This Bull is Positioning for a Major Run

If we just limit our search to spam that contained the word "Stock" or "Company" in the spam, we had more than 175,000 emails yesterday, using 1,976 subject lines! But how would we know the other subject lines in the campaign? "Perfect Time To Add!" doesn't have the word "Stock" or "Company" in the subject. There is also no guarantee that all of the messages containing these words are part of this spam campaign.

To get a better handle on this, we are going to do a series of queries to build a candidate pool, and then use IBM's i2 Analyst's Notebook to perform what we call "Visual Pre-Clustering" to help us determine some ground truth and to help us screen out some possible outliers. If there are several unrelated botnets all sending Pump and Dump spam, the clusters should be easily identifiable using this technique, while if there are other spam messages unrelated to Pump and Dump being sent by Kelihos, those should also be easily identifiable.

First, let's pile up our data:

Spam Queries to Build a Candidate Data Set

To begin, I'm going to collect a list of IP addresses of computers that sent me spam on May 11, 2013 that used the word "stock" or "company" in their spam message. This query creates a temp table called "may11stockip" that contains the list of IP addresses that sent me those messages and a count of how many times each was used.

spam=> select count(*), sender_ip into may11stockip from spam where (subject ilike '%stock%' or subject ilike '%company%') and receiving_date = '2013-05-11' group by sender_ip order by count desc;
This gave me 27,425 unique addresses. Our next step is to ask the Spam Data Mine for other subjects that were sent by that group of IP addresses. While it is true that I could build one massive query to do all of this work, we've found over time that the temporary tables can be useful to have preserved, and using the temporary tables actual speeds up the final result.

spam=> select count(*), subject into may11stocksub from spam a, may11stockip b where a.sender_ip = b.sender_ip and receiving_date = '2013-05-11' group by subject order by count desc;

This generated 6,420 spam subject lines! Far more than the 1976 that contained the words "stock" or "company"! In fact, given the size of the botnet, it is actually likely that I may have received some spam from computers that DID NOT use the word "stock" or "company", so we'll run one more iteration. Dropping the "may11stockip" table, we rebuild it from any computer that sent a subject found in the new temptable, may11stocksub.

spam=> select count(*), sender_ip into may11stockip from spam a, may11stocksub b where a.subject = b.subject and receiving_date = '2013-05-11' group by sender_ip;

Now we have 93,538 candidate IP addresses to consider as possible Kelihos nodes!

Our last iteration in building our "Pile of Data" to hand to i2 is to create relationships between those 93,538 candidate IP addresses and all of the subjects they used. Our goal is to have a nice table that can be imported into i2 Analyst's Notebook.

spam=> select count(*), a.sender_ip, subject into may11stockpairs from spam a, may11stock b where receiving_date = '2013-05-11' and a.sender_ip = b.sender_ip group by a.sender_ip, subject order by count desc;
This generates 282,763 pairs of "sender_ip x subject".

Visual Pre-Clustering with i2 Analyst's Notebook

From these 282,763 pairs, we're going to let i2 do all the hard work. Here's the basic idea. Let's say we have 4 computers, A, B, C, and D and each of these computers sent an email from the set M1, M2, M3, M4, M5, M6, M7. For the sake of argument, we are going to say that because there is NO CHANCE that the computers would have sent the same email, unless they were CONTROLLED by the same criminal spammer. If we can demonstrate which computers sent the same messages, we could then determine which computers were controlled by the same criminal.


A - M1
A - M2
A - M3
B - M4
B - M5
C - M1
C - M6
C - M7
D - M1
D - M6
D - M7
If we were to draw a picture of that, just as you see it on the list, it might look like this:

But if we allow i2 to give a more intuitive layout, it would look like this, which makes it very plain that Computers A, C, and D are sending "the same" emails, while Computer B is sending "different" emails.

One Day of Kelihos in i2 Analyst's Notebook

You might say to yourself, "That didn't seem to add much value?" But now imagine that there are 282,763 rows on your list instead of eleven, and that instead of having four computers you have 93,538 and instead of having seven email subjects you have 7,226.

Here's the chart you get when you do that!

or with some labels on it:

Cluster A
The cluster labeled as "A" is our main "Stock Pump & Dump" cluster. All of our "main" Stock and Company subjects are in the heart of that cluster, with many related computers coming from them.

Cluster B
This cluster is primarily formed of spam for "Work at Home" scams. Some sample subjects from this group include:


Ready to be your own boss?
Business Startup
Your second chance in life just arrived
Sick of paying bills?
Wanna pay off your debts?
Stop just barely making ends meet every month
Make Money Online
Wanna Learn how to make money online?
Success Kit
Ill show you the road to early retirement
Successful Business
New Income
Wanna make up to $6500/month?
Job openings in your area!
At Home Income
A living online is easier than you think
Work From Home Jobs Available!

One slight "False join" is linking "A" and "B" and has to be manually eliminated. "Empty Subject" is the only subject in Cluster H hidden in the midst of the Corpus Callosum that joins A and B. After discovering this, we manually deleted that subject from the chart, and re-ordered the chart, after also first removing "disjointed" clusters that had not tie to the core, such as Cluster F and the others at the top, and many of the "Fan-subclusters" such as Cluster I that surrounded Cluster A.

The "Cleaned Up" version of the chart still makes it abundantly clear that THOUSANDS of IP addresses that are part of the "Stock Pump and Dump" cluster on the left are ALSO part of the "Work at Home" (B) and "Pharmacy Express" (C,D,E) clusters on the right. The Cleaned Up chart, shown below, still has 91,833 IP Addresses and 6,242 Email Subjects, with 277,747 unique "pairs" between them.

IP addresses closer to the right have primarily "Work at Home" spam subjects, such as 95.57.242.156:

 count |                 subject                  
-------+------------------------------------------
2 | TODAY`S TRADING IDEA IS `Advanced`
1 | Work for Moms
1 | It moves up nicely on heavy accumulation
1 | Job Hiring is at an all time low...
1 | Sick of paying bills?
1 | Business Startup
(6 rows)

or 31.7.57.214:

 count |               subject               
-------+-------------------------------------
13 | Successful Business
1 | Sick of not making ends meet?
1 | Wanna make up to $6500/month?
1 | Job Hiring is at an all time low...
1 | What kind of investor are you?
(5 rows)

IP addresses closer to the left have primarily "Stock Pump and Dump" spam subjects, such as 178.90.148.44:

 count |                                subject                                 
-------+------------------------------------------------------------------------
5 | This Company is Ready to Run
5 | It is one to watch this week!
4 | Analysts gives this stock a "STRONG SPECULATIVE BUY" rating
4 | New Play Coming
3 | This Company has a history of Huge Rallies, on verge of another Rally?
3 | New Wild Breakout Pick Coming TONIGHT!
3 | The NEW TRADE ALERT
3 | A Potential Mover from Penny Stock
3 | It Is Wasting Little Time Making Waves
2 | This Company Ends Last Week Strong
2 | Get Ready For The Hottest Gold Pick On The Planet!
2 | Our New Blazin Sub-Penny Alert!
1 | Be Ready
1 | Success Kit
1 | This Company exploded in volume today
1 | Second chance for traders who have `calmed down`...
1 | Sick of a dead end job?
1 | We`ve Got A Bouncer On Our Hands!
1 | This Stock Signs Agreement With Reputable PR Agency
1 | Back to work week will get this play really going!
(20 rows)

The "Bumps" that circle cluster B are groups of IP addresses that share "some but not all" of the subjects found in Cluster B. There are many IP addresses that we saw only once or twice -- because of their low volume, they do not appear as "fully meshed" as the IP addresses in the "core" of Cluster B. A couple examples will demonstrate this.

In the core of Cluster B we see thousands of IP addresses that were used for at least 2 or 3 Work at Home messages:

'59.94.88.82/32'           
-------+-------------------------------
2 | Successful Business
1 | Wanna make up to $6500/month?
1 | Income At Home
'120.60.69.113/32'
-------+-----------------------------------------------
1 | Success Kit
1 | Stop just barely making ends meet every month
'212.62.37.89/32'
-------+-------------------------------
2 | Success Kit
1 | Wanna make up to $6500/month?
1 | Income At Home
'87.241.142.252/32'
-------+------------------------------
2 | Work for Moms
1 | Replace your nine to five...
'37.99.26.121/32'
-------+------------------
1 | Business Startup
1 | Success Kit
'2.146.92.235/32'
-------+-----------------------------------------
1 | Make Money Online
1 | Your second chance in life just arrived
Small "micro clusters" of IP addresses used for both the "C" or "D" Pharma spam and one or more of the Work at Home subjects fill the ridge between Clusters "B" and "C, D, E":

'176.33.176.120/32'
-------+-----------------------------------------
1 | ð°ð°ð°Cialis (30 pills 20mg) USD 91.50 & Viagra (30 pills 100mg) USD 81.90ð°ð°ð°
1 | ð°ð°ð°Viagra (30 pills 100mg) USD 81.90 & Cialis (30 pills 20mg) USD 91.50 ð°ð°ð°
1 | Your second chance in life just arrived
'113.22.157.247/32'
-------+------------------------------
1 | ð°ð°ð°Cialis (30 pills 20mg) USD 91.50 & Viagra (30 pills 100mg) USD 81.90ð°ð°ð°
1 | Replace your nine to five...
1 | ð°ð°ð°Viagra (30 pills 100mg) USD 81.90 & Cialis (30 pills 20mg) USD 91.50 ð°ð°ð°

Here are two example IP addresses from a single "Bump" on the left edge of Cluster B.

'190.236.188.41/32'
-------+-----------------------------------------------
1 | Stop just barely making ends meet every month
'118.68.119.212/32'
-------+-----------------------------------------------
1 | Stop just barely making ends meet every month

Cluster C, D, and E
These are Viagra Spam clusters. C & D are two very popular subjects, both resolving to "Pharmacy Express" websites. The small cluster "E" is formed of IP addresses that sent spam for both Cluster C and Cluster D.

Cluster F & Friends
Cluster F and the neighboring small clusters at the top of the chart have been included primarily through a coincidental usage of the word "Company" in their subject lines. F, for example, is a well-known spammer of the type the industry calls a "Snowshoe spammer." They rotate through hosted data centers, paying their bills for nice hardware to be used for spamming with stolen credit cards. When they get thrown out of one data center for spamming, they move to the next.

Cluster G & J
These clusters are also primarily joined through the coincidental use of the word "Company" in the subcluster subjects.

Cluster I
There are many "Fan-shapes" around the edges of Cluster A. Looking at Cluster I as an example, there are 36 subjects in that "fan cluster" all related to "Replica goods":


A Rolex replica watch
ALL MAJOR DESIGNER REPLICA WATCHES
Bags
Beautiful quartz, water-resistant Replica watches
Box Sets
Bracelets
Cufflinks
Gold Watches
Gucci Bags
...

Only a single (subject x sender_ip) pair links this fan-cluster to the main Cluster A. The subject "replica watches! rolex, patek philippe, vacheron constantin and others!" which was attached to dozens of IP addresses in the fan-cluster, is also attached to the IP address "201.9.120.242" That IP address also sent us two messages with the email subjects "This Stock Move Starting!".

154 IP addresses in Cluster A also used the subject "This Stock Move Starting!"

To focus on the core activity, disconnected subclusters, such as F, and "fan-clusters" such as I are removed from the chart, and the layout is performed again.

Vietnamese Carders arrested in MattFeuter.ru case

$
0
0

Eleven Cyber criminals Arrested

I'm always pleased to see international cooperation in cybercrime investigations! This afternoon we received the news from the UK's SOCA, (the Serious Organised Crime Agency) that there were eleven arrests globally in a case involving cooperation from the Vietnamese High-Tech Crime Unit (HTCU), the Criminal Investigative Division of the the Ministry of Public Security of Vietnam (MPSVN CID), SOCA, the Metropolitan Police Central e-Crime Unit (PCeU), and the FBI. Eight criminals were arrested in Vietnam and three additional arrests were made in the UK.

All of these criminals were associated with the "mattfeuter" family of websites (mattfeuter.ru, mattfeuter.cc, mattfeuter.su, mattfeuter.com, etc.) where approximately 16,000 members bought and sold stolen credit card data in bulk. It is believed that purchases from the website had facilitated more than $200M worth of credit card fraud worldwide through the sale of more than 1.1 million credit cards.

SOCA and the PCeU are joining forces to create the new National Crime Agency later this year, but are already performing joint operations such as this investigation in anticipation of the UK's new National Cyber Crime Unit. Andy Archibald, who is the interim Deputy Director of the National Cyber Crime Unit, where the "Dedicated Cheque and Plastic Crime Unit" is housed, had this to say:

“One of the world’s major facilitation networks for online card fraud has been dismantled by this operation, and those engaged in this type of crime should know that that they are neither anonymous, nor beyond the reach of law enforcement agencies. We and our partners, in the UK and abroad, continue to protect the public and legitimate businesses by targeting websites trading in stolen card data, and relentlessly pursuing those who operate and frequent them."

Operations of this nature would not be possible without the support of private sector partners, in this case primarily Visa and MasterCard.

In keeping with UK law, the names of the three arrested there are not given, only their names and locations:

  • 37 year old man from West Ham
  • 34 year old man from Thornton Heath
  • 44 year old man from Manor Park
In the US, the New Jersey US Attorney's office has filed charges on 23 year old Duy Hai Truong, of Ho Chi Minh City, in Vietnam.

Vietnamese media has identified those arrested in Vietnam, and have named as their ringleader Van Tien Tu. The full list of those arrested include:

  • Ngo Thi Quynh Anh
  • Tran Thi Dieu Hien
  • Van Tien Tu
  • Truong Hai Duy
  • Le Van Kieu, those five all from Ho Chi Min City
  • Trinh Khac Duong
  • Dao Ba Bang
  • Doan Van Chuc, those three from Hanoi
The HCM City five are charged with illegally posting and using information from the Internet.

The Hanoi three are charged with using the credit card data for online gambling.

The ringleader, Van Tien Tu, is charged with having created the Mattfeuter websites, where credit cards are sold for between $2 and $20 per card. As the operator of the site, Van Tien Tu and his group earned approximately $1.5 million in commissions on their sales.

Although we haven't yet heard of many cases with Vietnamese cyber crime yet, the improvements in Vietnamese law passed in 2009 made it a criminal offense to fraudulently obtain card dat from overseas targets, as well as from victims in Vietnam.

The New Jersey case focuses on Duy Hai Truong, pictured below:

In a statement from the New Jersey US Attorney's Office, Paul Fishman announced that Truong was charged with "conspiracy to commit bank fraud. From 2007 until his recent arrest, Truong allegedly defrauded financial institutions as part of the massive scheme, in which personal identifying information relating to more than 1.1 million credit cards was stolen and resold to criminal customers worldwide." The New Jersey statement alludes to "arrests made over the past week in the United Kingdom, Vietnam, Italy, Germany, and elsewhere" so I am sure there will be additional news in the near future as the details of the case unfold.

The Official Complaint against Duy Hai Truong reveals that fees on the mattfeuter.biz and mattfeuter.com websites varied from $1 to $300 per "dump" (a dump referring to a magnetic card stripe read from a Credit or Debit Card), and that the fees were usually paid through Western Union or Liberty Reserve.

Truong is being held in Vietnam pending the settlement of charges in the UK, but if convicted in the US, Truong could face up to 30 years in prison and a fine of either $1 million or twice the gain from the offense, or twice the losses caused by the offense, whichever is greater.

New Jersey has also released the Sworn Complaint by FBI Special Agent Russell Ficara, who testifies that he reviewed over 1100 bank accounts and many searches of email accounts, residences, offices, and drop addresses related to this case. His testimony includes many of the email accounts used, including mattfeuter123@gmail.com, augustino267@gmail.com, ho.robbie@gmail.com, and included more than 150,000 email messages with more than 1.1 million credit card numbers being traded, including cards and personally identifiable information (PII) related to many victims residing in New Jersey.

As with so many criminals, Truong also had a Facebook account that referred to his real name, made references to the conspiracy, and contained photos of messages to and from Dump Purchasers and making reference to stolen credit cards!

A single Western Union location "in or around Ho Chi Minh City, Vietnam" was documented to have received more than $1.9 million in payments just related to MTCNs (Money Transfer Control Numbers) documented in the emails from the three referenced accounts, all controlled by Truong.


"Royal Baby" & Other CNN spam leads to malware

$
0
0
As many sources reported earlier today, an email claiming to be from CNN's "Scribbler" provided a link to "Watch Live Hospital Updates" of the Royal Baby:

But what do Harrison Ford, President Obama, and Snowden have in common with The Royal Baby?

They were all subjects of fake "CNN Breaking News" stories delivered by spam email today that contained links to a dangerous collection of malware! In the Malcovery Spam Data Mine we had hundreds of copies of emails with subjects including:

"Snowden able to leave Moscow airport" - BreakingNews CNN
"Harrison Ford on 'Ender's Game' controversy: 'Not an issue for me'"
"Obama speech to urge refocus "
"Perfect gift for royal baby ... a tree?" - BreakingNews CNN


(click each image for full-size email)

To demonstrate the relatedness of the spam, a list of the URLs that were used by each of the four campaigns is listed at the end of this article, labeled either "snowden", "ender", "obama", or "tree" for which campaign advertised that URL. We threw all of the advertised URLs into a fetcher and found that there were two files found in the destinations. The first (from earlier in the day) pointed to two Javascript files that were used to redirect the visitor to an Exploit Kit that would cause malware dropped to their computer. The second (later in the day, and still live as of this writing) pointed to three Javascript files that redirected to a different Exploit Kit site.

I've added spaces to the URLs for your protection, but DO NOT VISIT ANY OF THESE URLS!!!

(early morning version <== redirects to nphscards.com / topic / accidentally-results-stay.php )


index.html with MD5 = 958a887fcfcad89b3fdeea4b58e55905
- which loads two Javascript files:
ftp.thermovite.de / kurile / teeniest.js
traditionalagoonresort.com / prodded / televised.js
(afternoon version <== redirects to deltaboatraces.net / topic / accidentally-results-stay.php )

index.html with MD5 = bc73afe28fc6b536e675cea4ac468b7d
- which loads three Javascript files:
thealphatechnologies.com / advantageously / autopilots.js
atlas247.com / mussiest /syndicating.js
www.mshc.in /drubbing / mouthful.js
Since it was late in the day by the time I was able to review these myself, I infected myself with the afternoon version.

deltaboatraces.net == 173.246.104.136 and is still an active infector as of this timestamp.

I got a randomly named 297,472 byte file, detected by 11 of 46 Anti-Virus vendors at VirusTotal.com, which was Zeus.

See VirusTotal Report

Adobe Flash Player Update?

After infecting, the website tries to trick the user into "upgrading his Adobe Flash Player", but please notice in the graphic below, I'm not on the Adobe website!

After "installing" my Adobe update, my sandbox went crazy and also fetched malware from each of these locations:

After infection with the second my sandbox went to "deltarivehouse.net / forum / viewtopic.php" (173.246.104.136) which caused a string of additional infections to occur. While the initial infection was Zeus, the well-known Financial Crime malware that steals banking information, but also provides criminals full remote-control capabilities to your computer, the purpose of the additional malware was for another form of money making.

"sainitravels.in" (204.11.58.185) to fetch "f7Qsfao.exe"
(VirusTotal: 8 of 46)) - "Tepfor" or "Medfos" malware

"server1.extra-web.cz" (212.80.69.55) to fetch "dbm.exe"
(VirusTotal: 8 of 46)

"www.MATTEPLANET.com" (208.86.184.10) to fetch "q7ojEH7.exe"
(VirusTotal: 4 of 46)

"ictsolutions.net.au" (27.124.120.1) to fetch "SAQjaWu.exe"
(VirusTotal: 8 of 46)

Medfos, one of the malware names given to several of the above, is an "Advertisement redirection" malware campaign. Microsoft did a great job explaining how Medfos works in their blog post, Medfos - Hijacking Your Daily Search on the Microsoft Malware Protection Center blog back in September. Some of the sites that seem to be related to this Medfos install include "bidpenniesforgold.net" (IP: 50.63.25.37) and "webpayppcclick.com" (IP: 85.17.147.34).

According to our friends at Domain Tools, that last IP address is associated with a whole world of "Pay Per Click" fraud domains, including:


advertisingclickfeed.com
allfeedppcadvertising.com
clickppcadvertisingone.com
clickwebppcpay.com
csuperclick.com
feedppcadvertisingdirect.com
feedppcadvertisinginfo.com
feedyourppcdirect.com
firstfeedppcadvertising.com
newpaywebclick.com
onlineppcclick.com
paymittelsclick.com
payonlineppc.com
payppcclickonline.com
paywebclick.com
paywebclicksite.com
perclickguide.com
perclicksite.com
perclickworld.com
ppcadvertisingfeed.com
ppcadvertisingworld.com
ppcclickonlineppc.com
ppcnewfeed.com
ppcperclickadvertising.com
ppcperpayadvertising.com
ppcwebclickpay.com
streamppcadvertising.com
webpayppcclick.com
Hopefully tying these malware samples to that activity can help someone clean up that mess! (Attention: Leaseweb!)

Spammed URLs for the Snowden, Ender, Obama, and Tree Campaigns

obama198.251.67.11/incumbency/index.html
obama198.251.67.11 /philippine/index.html
obama198.251.67.11 /stifles/index.html
snowden198.251.67.11/campaigners/index.html
snowden198.251.67.11/foxhole/index.html
snowden198.251.67.11/fracturing/index.html
snowden198.251.67.11/incumbency/index.html
tree198.251.67.11/nomadic/index.html
tree198.251.67.11/philippine/index.html
tree198.251.67.11/reprehended/index.html
tree198.251.67.11/sauciness/index.html
tree198.251.67.11/sonya/index.html
snowden198.251.67.11  /voodooing/index.html
ender198.61.134.93 /decompressed/index.html
ender198.61.134.93 /dinosaur/index.html
ender198.61.134.93 /microeconomics/index.html
ender198.61.134.93 /packard/index.html
ender198.61.134.93 /reprimanding/index.html
ender198.61.134.93 /sash/index.html
ender51956147.de.strato-hosting.eu   /radicalism/index.html
ender51956147.de.strato-hosting.eu   /remote/index.html
ender51956147.de.strato-hosting.eu   /soyinka/index.html
obama96.9.7.80                /draftier/index.html
tree96.9.7.80      /coif/index.html
tree96.9.7.80      /contentious/index.html
snowden96.9.7.80      /imperiling/index.html
snowden96.9.7.80      /implausibilities/index.html
tree96.9.7.80      /slaloming/index.html
snowden96.9.780       /imperiling/index.html
enderadeseye.me.pn /clunkier/index.html
enderadeseye.me.pn /incest/index.html
enderadeseye.me.pn /mischancing/index.html
enderadeseye.me.pn /rarest/index.html
enderadeseye.me.pn /uglies/index.html
enderandywinnie.com/albert/index.html
enderandywinnie.com/anywheres/index.html
enderandywinnie.com/chairing/index.html
enderandywinnie.com/fits/index.html
enderandywinnie.com/network/index.html
enderandywinnie.com/preservation/index.html
enderaptword.com.my/dromedaries/index.html
enderaptword.com.my/incurred/index.html
enderaptword.com.my/interpol/index.html
enderaptword.com.my/translations/index.html
enderaptword.com.my/vietminh/index.html
obamaassuredpropertycare.net  /overlying/index.html
obamaassuredpropertycare.net  /sneezes/index.html
treeassuredpropertycare.net /arrhenius/index.html
snowdenassuredpropertycare.net  /changed/index.html
snowdenassuredpropertycare.net/debaucheries/index.html
snowdenassuredpropertycare.net  /dulls/index.html
treeassuredpropertycare.net  /dulls/index.html
snowdenassuredpropertycare.net /overlying/index.html
treeassuredpropertycare.net /premeditation/index.html
treeassuredpropertycare.net /shekels/index.html
snowdenassuredpropertycare.net  /sneezes/index.html
obamabbsmfg.biz  /belaying/index.html
obamabbsmfg.biz               /lather/index.html
treebbsmfg.biz     /activists/index.html
snowdenbbsmfg.biz     /intellectualize/index.html
snowdenbbsmfg.biz     /lather/index.html
treebbsmfg.biz     /servo/index.html
treebbsmfg.biz     /skiing/index.html
treebbsmfg.biz     /tourist/index.html
snowdenbbsmfgbiz      /intellectualize/index.html
snowdenbbsmfgbiz      /lather/index.html
enderbestpaintinginc.org             /candidacy/index.html
enderbestpaintinginc.org             /enmeshes/index.html
enderbestpaintinginc.org             /genitives/index.html
enderbestpaintinginc.org             /hardly/index.html
enderbestpaintinginc.org             /parser/index.html
obamabordihn.net              /rubik/index.html
snowdenbordihn.net    /gnarl/index.html
treebordihn.net    /gnarl/index.html
treebordihn.net    /gushing/index.html
treebordihn.net    /reformulates/index.html
snowdenbordihn.net    /squirreling/index.html
treebordihn.net    /squirreling/index.html
enderchad.westhostsite.com           /addle/index.html
enderchad.westhostsite.com           /augmenting/index.html
enderchad.westhostsite.com           /buttonholes/index.html
enderchad.westhostsite.com           /expend/index.html
enderchad.westhostsite.com           /shillings/index.html
enderchad.westhostsite.com           /unfailing/index.html
enderCHALONE.COM.SG/ebbed/index.html
enderCHALONE.COM.SG/homy/index.html
enderCHALONE.COM.SG/saddling/index.html
obamadeerstalkersbop.org.nz   /evelyn/index.html
snowdendeerstalkersbop.org.nz               /absconding/index.html
treedeerstalkersbop.org.nz               /actioning/index.html
treedeerstalkersbop.org.nz               /bathroom/index.html
snowdendeerstalkersbop.org.nz               /dissatisfied/index.html
treedeerstalkersbop.org.nz               /dissatisfied/index.html
snowdendeerstalkersbop.org.nz               /tran/index.html
obamadtgcommunity.com         /imprimatur/index.html
snowdendtgcommunity.com   /electroencephalographs/index.html
treedtgcommunity.com   /electroencephalographs/index.html
snowdendtgcommunity.com   /gentlefolk/index.html
treedtgcommunity.com   /gunpoint/index.html
treedtgcommunity.com   /ingresses/index.html
snowdendtgcommunity.com   /parachutists/index.html
treedtgcommunity.com   /seesawing/index.html
snowdendtgcommunity.com   /thwacked/index.html
snowdendtgcommunity.com   /tzar/index.html
treeedition.cnn.com/
obamaekaterini.mainsys.gr     /bloodier/index.html
obamaekaterini.mainsys.gr     /habitual/index.html
treeekaterini.mainsys.gr                 /habitual/index.html
snowdenekaterini.mainsys.gr                 /livelongs/index.html
treeekaterini.mainsys.gr                 /oxymora/index.html
snowdenekaterini.mainsys.gr                 /peddle/index.html
snowdenekaterini.mainsys.gr                 /prithee/index.html
treeekaterini.mainsys.gr                 /suggested/index.html
snowdenekaterini.mainsys.gr                 /voled/index.html
treeekaterini.mainsys.gr                 /voled/index.html
enderfermatabow.com/clinicians/index.html
enderfermatabow.com/depicting/index.html
enderfermatabow.com/fairyland/index.html
obamaftp.suavva.com           /initiators/index.html
obamaftp.suavva.com           /riverbed/index.html
obamaftp.suavva.com           /sousa/index.html
snowdenftp.suavva.com /overstatements/index.html
treeftp.suavva.com /sousa/index.html
treeftp.suavva.com /surges/index.html
obamafuhr-haustechnik.de      /resubmit/index.html
treefuhr-haustechnik.de/attempted/index.html
treefuhr-haustechnik.de/continua/index.html
treefuhr-haustechnik.de/impartially/index.html
snowdenfuhr-haustechnik.de/recollecting/index.html
treefuhr-haustechnik.de/recollecting/index.html
treefuhr-haustechnik.de/taboo/index.html
snowdenfuhr-haustechnik.de/unswerving/index.html
endergbihongkong.org                 /boer/index.html
endergbihongkong.org                 /economist/index.html
endergbihongkong.org                 /inconsiderately/index.html
endergbihongkong.org                 /unenlightened/index.html
endergrape.wurster.ws                /filtration/index.html
endergrape.wurster.ws                /geisha/index.html
endergrape.wurster.ws                /pagans/index.html
endergrape.wurster.ws                /rationalized/index.html
endergrape.wurster.ws                /spica/index.html
endergrape.wurster.ws                /suntans/index.html
snowdenhackspitz.com  /adidas/index.html
snowdenhackspitz.com  /candied/index.html
snowdenhackspitz.com  /impropriety/index.html
treehackspitz.com  /kook/index.html
treehackspitz.com  /penetrable/index.html
obamahotelnewyorkbd.com       /twill/index.html
treehotelnewyorkbd.com /bayou/index.html
snowdenhotelnewyorkbd.com /doyens/index.html
treehotelnewyorkbd.com /doyens/index.html
snowdenhotelnewyorkbd.com /fiftieths/index.html
snowdenhotelnewyorkbd.com /hill/index.html
snowdenhotelnewyorkbd.com /preyer/index.html
treehotelnewyorkbdcom  /bayou/index.html
enderic44.com  /bulgarian/index.html
enderic44.com  /byword/index.html
enderic44.com  /flourishes/index.html
enderic44.com  /ganglier/index.html
enderic44.com  /sundry/index.html
enderisgett.org/ambling/index.html
enderisgett.org/besmirched/index.html
enderisgett.org/daybed/index.html
enderisgett.org/discriminatory/index.html
enderisgett.org/flux/index.html
enderisgett.org/tanzania/index.html
obamajobarium.com             /sham/index.html
snowdenjobarium.com   /benefactresses/index.html
snowdenjobarium.com   /hobos/index.html
treejobarium.com   /melissa/index.html
obamajoerg.gmxhome.de         /ease/index.html
obamajoerg.gmxhome.de         /freezes/index.html
snowdenjoerg.gmxhome.de   /ease/index.html
snowdenjoerg.gmxhome.de   /enumerated/index.html
treejoerg.gmxhome.de   /enumerated/index.html
snowdenjoerg.gmxhome.de   /harvester/index.html
treejoerg.gmxhome.de   /skeptically/index.html
treekassos.gr      /bode/index.html
treekassos.gr      /chosen/index.html
snowdenkassos.gr      /dragooning/index.html
snowdenkassos.gr      /futility/index.html
snowdenkassos.gr      /golf/index.html
snowdenkassos.gr      /walkways/index.html
treekassos.gr      /walkways/index.html
snowdenkassosgr       /futility/index.html
snowdenkassosgr       /golf/index.html
obamakryokontur.fr            /biopsy/index.html
obamakryokontur.fr            /brows/index.html
obamakryokontur.fr            /kern/index.html
obamakryokontur.fr            /nosh/index.html
treekryokontur.fr  /alternator/index.html
snowdenkryokontur.fr  /brows/index.html
treekryokontur.fr  /brows/index.html
treekryokontur.fr  /curs/index.html
treekryokontur.fr  /heating/index.html
snowdenkryokontur.fr  /housebreaking/index.html
snowdenkryokontur.fr  /preheats/index.html
snowdenkryokontur.fr  /tint/index.html
snowdenkryokontur.fr  /windmills/index.html
enderlees-landscaping.com            /angiosperm/index.html
enderlees-landscaping.com            /barrettes/index.html
enderlees-landscaping.com            /illegitimacy/index.html
snowdenlimelight.arinet.com                 /cloy/index.html
snowdenlimelight.arinet.com                 /hamlet/index.html
treelimelight.arinet.com                 /hamlet/index.html
snowdenlimelight.arinet.com                 /universities/index.html
obamalostfounddevices.com     /mama/index.html
obamalostfounddevices.com     /mullet/index.html
obamalostfounddevices.com     /unavoidable/index.html
obamalostfounddevices.com     /unavoidable/indexhtml
snowdenlostfounddevices.com                 /blaspheme/index.html
snowdenlostfounddevices.com                 /espinoza/index.html
treelostfounddevices.com                 /espinoza/index.html
snowdenlostfounddevices.com                 /friskily/index.html
snowdenlostfounddevices.com                 /hunchbacked/index.html
snowdenlostfounddevices.com                 /mama/index.html
treelostfounddevices.com                 /mama/index.html
snowdenlostfounddevices.com                 /manageable/index.html
snowdenlostfounddevices.com                 /undresses/index.html
treelostfounddevices.com                 /undresses/index.html
snowdenmydataplus.com /parenthesized/index.html
snowdenmydataplus.com /powhatan/index.html
treemydataplus.com /spotlessness/index.html
obamanendt.com                /degree/index.html
treenendt.com      /famous/index.html
snowdennendt.com      /horded/index.html
snowdennendt.com      /phoneyed/index.html
snowdennendt.com      /psalmists/index.html
treenendt.com      /shown/index.html
snowdennendt.com      /spreaders/index.html
enderphotos4earth.com                /strobe/index.html
enders273524369.onlinehome.us        /disarray/index.html
enders273524369.onlinehome.us        /opposite/index.html
enders273524369.onlinehome.us        /sheepishly/index.html
enders273524369.onlinehome.us        /wakes/index.html
enders273524369.onlinehome.us        /yeasty/index.html
trees3.hostingkartinok.com               /uploads/images/2013/07/98de33a494997c23b11e1c1259955ebd.jpg
trees3.hostingkartinok.com               /uploads/images/2013/07/98de33a494997c23b11e1c1259955ebdjpg
trees3hostingkartinok.com                /uploads/images/2013/07/98de33a494997c23b11e1c1259955ebd.jpg
obamas5.hostingkartinok.com   /uploads/images/2013/07/4a36da5ef96e4d41aa3a6ba91f1c7a9a.jpg
obamas5.hostingkartinok.com   /uploads/images/2013/07/4a36da5ef96e4d41aa3a6ba91f1c7a9ajpg
obamas5hostingkartinok.com    /uploads/images/2013/07/4a36da5ef96e4d41aa3a6ba91f1c7a9a.jpg
enderstolichband.com                 /betook/index.html
enderstolichband.com                 /daddy/index.html
enderstolichband.com                 /laudatory/index.html
enderstolichband.com                 /mediated/index.html
enderstolichband.com                 /modulation/index.html
enderstolichband.com                 /slander/index.html
enderstolichband.com                 /slovakian/index.html
obamat.co   /068wfdEwvI
obamat.co   /0B3uJXHZHq
obamat.co   /2RKkCjMhDY
obamat.co   /3Bi5WUDuzQ
obamat.co   /6oxioBYqIN
obamat.co   /7qev03NGnJ
obamat.co   /a4ERRbQQl4
obamat.co   /acBBL0xTCV
obamat.co   /bkkUHH67hJ
obamat.co   /bXH47NZNqO
obamat.co   /C6DXVWqaBc
obamat.co   /c6pMmdDPpO
obamat.co   /dcLDDl0aty
obamat.co   /DKgUzhWMr9
obamat.co   /dpM6GQ5NZ5
obamat.co   /dW8S1lHWkf
obamat.co   /e9AsQbSPBW
obamat.co   /eGRRrXsqQP
obamat.co   /EUKNmKfV7q
obamat.co   /f3bUOwEME8
obamat.co   /fOPdMNQOsM
obamat.co   /g29I6C8vZy
obamat.co   /GfduFeg1yd
obamat.co   /gGGSrs26ZU
obamat.co   /gKwkpduJ5v
obamat.co   /Gs7xupxY4e
obamat.co   /hP66qiEvov
obamat.co   /htgnJQgBls
obamat.co   /ims3mUbQAJ
obamat.co   /j7WCQHF8ZR
obamat.co   /JNaITTgZF4
obamat.co   /JyXdiTk9zz
obamat.co   /k99DjSMgDX
obamat.co   /KroVjGhTzS
obamat.co   /lwcWsTSwc9
obamat.co   /m69otwSQB6
obamat.co   /M8wADK71ii
obamat.co   /MMJJZm6BgK
obamat.co   /MrjneT1p2F
obamat.co   /nD7PWsTS2Z
obamat.co   /nGGBXHTZiR
obamat.co   /NT9VneQG7G
obamat.co   /o5dSTNSEWg
obamat.co   /OR7w6EeD2s
obamat.co   /PMuNvHMrPz
obamat.co   /Q4diDo0JMR
obamat.co   /QEdUNFwVSe
obamat.co   /qEQMOBXrQu
obamat.co   /rfiCBnJbng
obamat.co   /RGFxIi96oy
obamat.co   /Rlu9pAZfbd
obamat.co   /SbzAPP8Vdh
obamat.co   /TtGPbv2jkt
obamat.co   /twZBBrhZF6
obamat.co   /utoI54aE3a
obamat.co   /vj38vKkeNZ
obamat.co   /vp6XZXxaev
obamat.co   /VPxdX8abZV
obamat.co   /xDlelOjWBn
obamat.co   /XFiGKFtVKp
obamat.co   /XOWz23aYDY
obamat.co   /y5jSjRvpnk
obamat.co   /yCZT3kJ259
obamat.co   /yfpfhlOVyB
obamat.co   /yJqGYQPmwe
obamat.co   /ytpUhryXaB
obamat.co   /YVTow2XnJ8
endertpafbicaaorg.web.siteprotect.net/expansionist/index.html
endertpafbicaaorg.web.siteprotect.net/tocqueville/index.html
endertransstorlogistics.eu           /cowered/index.html
endertransstorlogistics.eu           /dapples/index.html
endertransstorlogistics.eu           /dentist/index.html
endertransstorlogistics.eu           /footpaths/index.html
endertransstorlogistics.eu           /have/index.html
endertransstorlogistics.eu           /miraculous/index.html
obamavillaflorida.biz         /backslappers/index.html
obamavillaflorida.biz         /chin/index.html
obamavillaflorida.biz         /encapsulates/index.html
treevillaflorida.biz   /caste/index.html
treevillaflorida.biz   /chin/index.html
snowdenvillaflorida.biz   /cliquish/index.html
treevillaflorida.biz   /cliquish/index.html
snowdenvillaflorida.biz   /huitzilopitchli/index.html
snowdenvillaflorida.biz   /rotogravure/index.html
treevillaflorida.biz   /unloosing/index.html
obamawhittakerwatertech.com   /beveling/index.html
obamawhittakerwatertech.com   /butlers/index.html
snowdenwhittakerwatertech.com               /careering/index.html
snowdenwhittakerwatertech.com               /guardroom/index.html
treewhittakerwatertech.com               /guardroom/index.html
snowdenwhittakerwatertech.com               /hundredweights/index.html
treewhittakerwatertech.com               /plover/index.html
snowdenwhittakerwatertech.com               /snorts/index.html
enderwww.arrow2000.ca                /gradient/index.html
enderwww.arrow2000.ca                /homemaker/index.html
enderwww.arrow2000.ca                /mulling/index.html
enderwww.arrow2000.ca                /nettie/index.html
enderwww.arrow2000.ca                /offed/index.html
obamawww.bernderl.de          /paradigmatic/index.html
snowdenwww.bernderl.de/coward/index.html
snowdenwww.bernderl.de/munoz/index.html
treewww.bernderl.de/oleaginous/index.html
snowdenwww.bernderl.de/polygon/index.html
snowdenwww.bernderl.de/selvedge/index.html
treewww.bernderl.de/undue/index.html
enderwww.bst-kanzlei.de              /attenuation/index.html
enderwww.bst-kanzlei.de              /cutback/index.html
enderwww.bst-kanzlei.de              /divorce/index.html
treewww.compare-treadmills.co.uk         /bassinet/index.html
snowdenwww.compare-treadmills.co.uk         /deciding/index.html
treewww.compare-treadmills.co.uk         /faster/index.html
snowdenwww.compare-treadmills.co.uk         /implosion/index.html
treewww.compare-treadmills.co.uk         /implosion/index.html
snowdenwww.compare-treadmills.co.uk         /leon/index.html
snowdenwww.compare-treadmills.co.uk         /leonor/index.html
treewww.compare-treadmills.co.uk         /march/index.html
treewww.compare-treadmills.co.uk         /tamarinds/index.html
enderwww.ishootyou.gr                /auguring/index.html
enderwww.ishootyou.gr                /insinuating/index.html
enderwww.ishootyou.gr                /sultanates/index.html
enderwww.ishootyou.gr                /towelling/index.html
obamawww.kauai2u.com          /connect/index.html
treewww.kauai2u.com/connect/index.html
snowdenwww.kauai2u.com/cynically/index.html
treewww.kauai2u.com/department/index.html
snowdenwww.kauai2u.com/descent/index.html
snowdenwww.kauai2u.com/finked/index.html
snowdenwww.kauai2u.com/strapping/index.html
treewww.kauai2u.com/strapping/index.html
treewww.masago-bkt.co.jp                 /axes/index.html
snowdenwww.masago-bkt.co.jp                 /beirut/index.html
obamawww.Miami-Beach-Reisen.de/eminently/index.html
obamawww.Miami-Beach-Reisen.de/tangoing/index.html
snowdenwww.Miami-Beach-Reisen.de            /eduardo/index.html
treewww.Miami-Beach-Reisen.de            /exceeding/index.html
snowdenwww.Miami-Beach-Reisen.de            /frail/index.html
snowdenwww.Miami-Beach-Reisen.de            /incrusts/index.html
treewww.Miami-Beach-Reisen.de            /invalided/index.html
treewww.Miami-Beach-Reisen.de            /requirements/index.html
snowdenwww.Miami-Beach-Reisen.de            /tangoing/index.html
obamawww.readingfluency.net   /juvenile/index.html
snowdenwww.readingfluency.net               /imperishables/index.html
treewww.readingfluency.net               /imperishables/index.html
snowdenwww.readingfluency.net               /poachers/index.html
snowdenwww.readingfluency.net               /tarantula/index.html
treewww.saito-office.biz                 /hooker/index.html
snowdenwww.saito-office.biz                 /rechargeable/index.html
snowdenwww.saito-office.biz                 /suggestively/index.html
treewww.saito-office.biz                 /suggestively/index.html
snowdenwww.saito-office.biz                 /vandyke/index.html
snowdenwww.schmaeing-reken.de               /banjos/index.html
treewww.schmaeing-reken.de               /baxter/index.html
snowdenwww.schmaeing-reken.de               /blocking/index.html
treewww.schmaeing-reken.de               /blocking/index.html
treewww.schmaeing-reken.de               /droller/index.html
treewww.schmaeing-reken.de               /iambs/index.html
treewww.schmaeing-reken.de               /metamorphosing/index.html
snowdenwww.schmaeing-reken.de               /mucks/index.html
treewww.schmaeing-reken.de               /regurgitating/index.html
obamawww.socivi.com           /estonians/index.html
treewww.socivi.com /flippancy/index.html
snowdenwww.socivi.com /incapable/index.html
snowdenwww.socivi.com /infuses/index.html
treewww.socivi.com /lepke/index.html
snowdenwww.socivi.com /moonlights/index.html
treewww.socivi.com /tugs/index.html
treewww.spurtwinslotshelvingsystems.co.uk/chirruping/index.html
treewww.spurtwinslotshelvingsystems.co.uk/dumped/index.html
snowdenwww.spurtwinslotshelvingsystems.co.uk/helot/index.html
treewww.spurtwinslotshelvingsystems.co.uk/reprinted/index.html
snowdenwww.spurtwinslotshelvingsystems.co.uk/terminological/index.html
treewww.spurtwinslotshelvingsystems.co.uk/terminological/index.html
treewww.spurtwinslotshelvingsystems.co.uk/tushes/index.html
treewww.tennisclub-iburg.de              /barking/index.html
snowdenwww.tennisclub-iburg.de              /bruckner/index.html
snowdenwww.tennisclub-iburg.de              /distemper/index.html
treewww.tennisclub-iburg.de              /excreta/index.html
snowdenwww.tennisclub-iburg.de              /geneses/index.html
snowdenwww.tennisclub-iburg.de              /hepper/index.html
treewww.tennisclub-iburg.de              /retributions/index.html
obamawww.wurster.ws           /dope/index.html
treewww.wurster.ws /cheaply/index.html
snowdenwww.wurster.ws /dearness/index.html
snowdenwww.wurster.ws /fixity/index.html
treewww.wurster.ws /loathing/index.html
treewww.wurster.ws /rump/index.html

When Parked Domains Still Infect - Internet.bs and ZeroPark

$
0
0
Last night I was discussing the Kelihos botnet with some friends. There had been several previous attempts to “Kill Kelihos” and I decided to refresh myself on those. In doing so, I ran across the CrowdStrike listing of the “backup C&C domains” that were serviced by Fast Flux hosting in case the Kelihos node was unable to contact any Peer to Peer bots.

I decided to start by doing a status check on these domains. I was surprised that some of the domains were returning three IP addresses that were serving up the domain name. Here, for example, is what a "dig boomsco.com" revealed:


;; QUESTION SECTION:
;boomsco.com. IN A

;; ANSWER SECTION:
boomsco.com. 120 IN A 50.19.245.100
boomsco.com. 120 IN A 107.20.135.159
boomsco.com. 120 IN A 107.20.141.27
The list mentioned by CrowdStrike all had an active IP resolution, but I assumed they were most likely after such a long time part of somone's sinkhole. A sinkhole is a security researcher community technique of taking over a botnet's domain name so that any infected computers will report to the researcher rather than reporting to a criminal. This information can then be used to better document the botnet as well as being used to do clean up. I was pleased to see that SOME of the domains were sinkholed by friends. Others however, were more interesting.
Boomsco.com (50.19.245.100 / 107.20.135.159 / 107.20.141.27)
Flowsre.com (87.255.51.229)
Kamisca.com (66.152.109.110 / 69.16.143.110)
Larstor.com (87.255.51.229)
Needhed.com (50.19.245.100 / 107.20.135.159 / 107.20.141.27)
Newrect.com (62.116.143.18)
Oparle.com (66.152.109.110 / 69.16.143.110)
The grouping I focused on was the (50.19.245.100 / 107.20.135.159 / 107.20.141.27) group, because getting three IP addresses back from a name query is sometimes an indication of Fast Flux. In this case, the three IP addresses are all hosted on Amazon's cloud.

At least 1600 other domain names are also hosted on this group of three IP addresses, which seems to have gone active as a trio somewhere about July 8, 2013. All of the domain names we noticed were either clearly "registered for abuse" names, in a variety of fraud categories from counterfeit luxury goods (cheap-watch.org, blackuggsbootssale.com, luxurybags4u.com), pharma spam domains (sildenafilviagravviagrapharmacy.com, fkcialis-dosage.com, cialiswithoutprescriptioncialispillser.com), pornography domains (thaisextalk.com, favoritepornbabes.com, femdomsexxx.org), financial scams (master-visa-amex.de, bankruptcyinformationco.com, tax-preparation.us, alliancebankmy.com, capitaloneautoloan.org), typo domains (match.cm, eharmony.cm, fabook.pl, facebooki.pl, twiiter.com, youtibe.pl), tech-related scams (laptoprunningslow.com, updateservermicrosoft.net) or casino programs (casinoperfect.com).

I've included a list of Dangerous Domains related to those three Amazon IPs. The point is that ALL of those domains sound like the kinds of things people may have complained about, and had someone "park" the domain or "suspend" the domain, which should stop big things from happening, right?

Wrong.

Many of these domains were registered at the Registrar "Internet.BS" which many researchers believe is a good name for a company that willingly registers so many domains for the criminals who spread so much BullShip on the internet. If you do a WHOIS query on any of the domains above, you will see a WHOIS record like this:


Domain Name: TRXT.BIZ
Domain ID: D50889714-BIZ
Sponsoring Registrar: INTERNET.BS CORP.
Sponsoring Registrar IANA ID: 814
Registrar URL (registration services): www.internet.bs
Domain Status: clientTransferProhibited
Registrant ID: INTEDHXH6ZUE54VB
Registrant Name: Suspended Domain
Registrant Organization: Suspended by Registrar
Registrant Address1: 98 Hampshire Street
Registrant Address2: Suspended domain
Registrant City: Nassau
Registrant Postal Code: 4892
Registrant Country: Bahamas
Registrant Country Code: BS
Registrant Phone Number: +1.23456789
Registrant Email: suspended.domain@topdns.com
Name Server: NS2.ZEROPARK.COM
Name Server: NS3.ZEROPARK.COM
Name Server: NS1.ZEROPARK.COM
Created by Registrar: INTERNET.BS CORP.
Last Updated by Registrar: INTERNET.BS CORP.
Domain Registration Date: Sat Jul 28 18:52:09 GMT 2012
Domain Expiration Date: Sat Jul 27 23:59:59 GMT 2013
Domain Last Updated Date: Mon May 13 19:30:34 GMT 2013

ZeroPark.com, Let Me Infect You, and then Get Paid?

The big take-aways here are two things that ALL of the domains have in common:

The Registrant Email is "suspended.domain@topdns.com"

The Nameservers are "NS(1|2|3).ZeroPark.com"

Now, let's get into what happens if we VISIT one of these domains! First, ask yourself what you think SHOULD happen if you visit a "Suspended Domain?" Unfortunately what often happens is that you get sent to a website that makes money for the Registrar by showing you advertisements. But would you expect that it would infect you with malware?

I've been puzzling over what to do with this information for the past couple days. Unfortunately, there are at least three "variants" of malware that get installed when you visit, and the COOLEST of those variants, I have been unable to replicate. I start by visiting the "parked" domain associated with the old Kelihos C&C, boomsco.com.

Boomsco.com redirects me to "a.zeroredirect2.com" which then forwards me to "download.wwwqwikster.com". This is consistent with the behavior I observed last night.

This warns me that I need to update my Flash Player:

Which takes me to an Install page:

Which prompts me to run a Setup.exe program:

This is our first piece of trouble. That file is detected by 6 of 45 Antivirus engines at VirusTotal as being malicious. It is called "AirInstaller" by those that detect it (Avast, Comodo, ESET-NOD32, Ikarus, Malwarebytes, VIPRE). Note that this is a DIFFERENT file than I received on August 8. I've run through this process at least a dozen times, and each received file has had a different MD5.

Running "setup.exe" SAYS it is running a Flash Installer for me:

But, the program crashes. How sad.

Why did it crash? Well, as soon as I started running the SETUP.EXE, I received a file from "trk.airinstaller.com" that my sandbox fetched using the user-agent "AirInstaller Detection RulesXML". This downloaded an XML file that is checking for the existence of various registry keys. The things it's checking for are interesting in themselves. In order, it looks for: Norton, Kaspersky, Windows Defender, Avast (3), AVG (5), NOD32 (2), PC Tools Spyware Doctor, AdAware (2), InstallIQ, McAfee (4), SiteAdvisor (3), Symantec (5), Windows Defender Enabled, Freeze Toolbar, Administrator, Not Administrator, StartNow in Path, Zugo, YontooLayers, ShopToWin, Babylon, Trend Micro Antivirus, enteo NetInstall, Lavasoft Adaware, DrWeb Antivirus, AniVir, Funmoods, Imininent64bit, Iminent32bit, IE6, 7, 8, 9, FireFox_Babylong, FireFox_Funmoods, Default Browser Chrome (or FireFox or IE), 50onRed (looking for Uninstall tags for things like RewardsArcade, TextEnhance, DropinSavings, VidSaver, IWantThis), Blekko Toolbar, Conduit Toolbar, ASK Toolbar, AVG Toolbar, Yahoo Toolbar, Wajam, YontooLayers, InfoAtoms, PCSpeedFix, Sendori, BlekkoMonti, and . . . a bunch more stuff. 373 "detect rule" tags in all.

(I've included a link to the AirInstaller Detection XML Rules here ... interesting reading ... note the large number of Lyrics sites and programs that are checked for, such as LyricsMonkey, LyricsPal, LyricsTube, AutoLyrics, AddLyrics, SingAlong, findlyrics, CoolLyrics, EZLyrics, GetLyrics, LyricsFan, LyricsOn, LyricsShout, M-Lyrics, Lyrmix, SuperLyrics, LyricsKid ... hmmm...a puzzle for another day.)

The wwwQwikster redirection has an interesting disclaimer regarding their so-called Flash Player Update:

download.wwwqwikster.com is distributing custom installers which are different from the originally available distribution. These new installers comply with the original software manufacturers’ policies and terms & conditions. These installers are install managers, which manages the installation of your chosen software. In addition to managing your download and installation, they will offer free popular software that you may be interested in. Additional software may include toolbars, browser add-ons, game applications, anti-virus applications, and other types of applications. You are not required to install any additional software to complete your installation of your selected software. You can always completely remove the programs at any time in Windows’ Add/Remove Programs.

The program this time was called "Flash Player 12.exe" and as before, VirusTotal detected this as "AirAdInstaller" with 6 of 45 detections, although this time it was a different MD5.

On August 10th, Ikarus is now naming the current "Flash Player 12.exe" "not-a-virus:AdWare.Win32.AirAdInstaller". Perhaps they would like to tell us why the malware claims to be installing Adobe Flash Player?

The FlashPlayer version is being dropped from:

download.wwwqwikster.com/?sov=229964806&hid=gookgumqqsok&ctrl1=noiframe&id=aRON-verid60

The "sov" and "hid" values change every time the file is fetched. The "id=aRON-verid60" has been consistent.

An Odd Norton install

The third option for what gets installed starts with being told you need a new FLV player instead of the Flash Player. You get forwarded to "www.greatappsdownload.com" where the file "FlvPlayerSetup.exe" is downloaded. GreatAppsDownload has an affiliate program where they reward people for forcing file downloads. Apparently our friends at ZeroPark are members.

I'm going to run through the series of screen shots that I took from that . . .

After clicking on ANY of the parked domains, there is a chance (I don't know the determining factors) that you will be redirected to GreatAppsDownload.com

Note the exact same disclaimer language that we had on wwwqwister.com, saying that the Installers have been customized.

FlvPlayerSetup.exe downloads . . .

Claiming to be published by "Coolapptech"

The install wizard runs . . .

The install won't complete unless you load Flash Player. The link really does take you to Adobe.

At the end of the FLV Player Setup, we are offered a Free Norton Security Scan! Of course we said "Yes!"

It turns out that FLV Player is a trojaned version that also installs "Delta Search". Delta causes random phrases on your web pages to be underlined providing absolutely unrelated links if you click on them. Here we click the link for "Video Player" and get taken to an AOL CareerBuilder website.

This screen shows us that the Delta Search is actually forwarding us THROUGH "click.sureonlinefind.com" where "affiliate=63051" is getting the credit for our referral to CareerBuilder.

The Norton System Scan SEEMS to be a legitimate product. It runs from this path:

"C:\Program Files\Norton Security Scan\Engine\4.0.1.16\Nss.exe"

Ending with a visit to the Norton AntiVirus store (my exact URL, from August 10, 2013 at about 3:15 PM Central Time:

buy-static.norton.com/norton/ps/loem/AfterD/afdown_us_en_3up_navnisn360_ch1.html?numscans=1&threatlevel=high&pversionid=4.0.1&dgaff=aff_afterdld9&linkid=006_nis_hr&mid=bf32c510-d797-4cc9-91a6-9051d288cf81

If I click one of the Buy Now links, the URL, listed below, may have some information about the Affiliate that would be useful to our Norton friends:

http://buy.norton.com/partneroffer?ctry=US&lang=en&selSKU=21234107&tppc=4BE32C67-71DA-AFFC-CCE5-4195F6F2F424&ptype=cart&trf_id=nortonsecurityscan&VENDORID=AFTER_DOWNLOAD&numscans=1&threatlevel=high&pversionid=4.0.1&dgaff=aff_afterdld9&linkid=006_nis_hr&mid=bf32c510-d797-4cc9-91a6-9051d288cf81

Anonymous, #OpBankster, and the Too Many Nancy's Problem

$
0
0
The current Anonymous "#OpBanksters" seems to have very little in common with the original operation by the Anonymous Portuguese group that was originally posted on YouTube back on April 14, 2013. However, the beginning of the current round started with an August 8th post by @AnonLegionPT (Anonymous Legion PT) inviting people to view the original video and then log on to AnonNet and join the "#opbanksters" chat room on Friday the 9th at 10 PM to discuss.

www.youtube.com/watch?v=9ZdMlgnvaqQ&feature=youtu.be

While we don't know what happened in the chat room, the result was that we began to see posts on PasteBin listing the email addresses and internet-facing IP addresses and hostnames of Portuguese banks.

An English translation of the Portuguese video reads:


Published on Apr 14, 2013

Greetings. We are Anonymous Portugal and this is the # banksters operation, a protest action against banks around the world, who have created a corrupt financial system based on debt-interest, speculation large sums with large multinationals and made the money a lucrative business that benefits a minority, but enslaves the rest of the population.

Banks extend credit to slashing with money created out of thin air, causing a snowball effect on the shortcomings of the banking system relative to the overall debt. With this system, banks enrich immeasurably, pay low interest on that deposit and charge high interest loans they make.

With this system of interest, speculation of the value of money and inflated product, it is easy to see where they come from debt, not only of companies and governments, but also emerge as the personal debt of each family. For years, banks eased lending by attracting people with the illusion of being able to have great purchasing power by easy access to money, and creating a debt trap from which many now can not get out. The social stratification, poverty, hunger and unemployment are therefore a consequence of the existing financial system, fatalities that may not disappear while this persists.

Banks in Portugal receive 8 billion state budget since 1999, are recapitalized with $ 12 billion in 2012 and are still saying that the people are having to endure? Portuguese people must know the true and the real gangsters responsible for the crisis, beyond the state. # OpBanksters: Portuguese and international banks, your time has come!

We are Anonymous!
We are Legion!
We do not forgive!
We do not forget!
Expect us!


While the original Twitter posts this week WERE from Anonymous Portugal, and the original PasteBin posts were also about Portuguese bank Credito Agricola, the Op quickly grew beyond its original intention of punishing Portuguese banks for being poor custodians of public funds.

The first three banks posted to the Operation's PasteBin page were:
Banco dos Espiritos Santos (BES) Portugal (110 emails / 62 hosts)
CreditoAgricola Portugal (136 emails)
and BBVA Portugal/Spain

On August 10th, with the exception of the European banking Authority (europa.eu) only Portuguese banks had their employee email addresses and hosts listed, including:


Cetelem PT
Credibom PT
Cofidis PT
Montepio PT
Banif PT
Bancobic PT
Banco BPI PT
Millennium BCP PT
Banco Popular PT/ES

On August 11th the information disclosure activity spread beyond the borders of Portugal.


Bank of America
Barclays
Lincoln State Bank
Deutsche Bank AG US
Dun & Bradstreet
FDIC
Federal Mortage Association
Federal Reserve Banks of Atlanta, New York, Richmond, and San Francisco
Fitch Rating
Goldman Sachs
Hartford Financial
Huntington Bank
Imperial Bank of Canada
London Stock Exchange

On August 12th (so far) we have seen added:


Moody's
Nasdaq
National Australian Bank
PNC
Royal Bank of Canada
Standard & Poors
SunTrust
M&T Bank
Royal Bank of Scotland
TD (Toronto Dominion)
Union Bank
Wall Street Insurance
Wall Street Journal
Citibank
JP Morgan Chase
Zurich Financial
were all added to the list. In the case of Bank of America, as one extreme example, more than 3700 named employees, with titles and emails, were listed.

At that point, we thought there may be a major problem with email-based security about to be unleashed!

As I discussed on Hacker HotShots this week, the Verizon Data Breach Investigations Report quotes "ThreatSim.com" as saying that when a hostile email is sent to three employees of an organization, there is a 50% chance that someone will click on it, but when an email is sent to TEN employees, there is nearly a "Guarantee" that someone will click on it! I couldn't imagine how bad things could go if 3700 employees were being targeted by hand-crafted malicious emails!

That seemed to be the what was happening already in Portugal, as we began to see defacements appear, such as this one hosted on the website "www.cie.com.pt" which is the "Centro de Intervenção Empresarial" showing "#opBankster" branded defacements:

The Anonymous Portugal Blog is here:

anonymouspt.blogspot.com/2013/08/op-banksters-part-ii.html

Their Facebook page is here:

https://www.facebook.com/AnonymousLegionPt

They claim to have successfullly DDOSed:

www.complemento-vintage.pt
www.lusonegocio.com
www.credibom.pt
www.flexibom.pt
www.cofidis.pt
www.cetelem.pt
and have confirmed that they are behind the PasteBin handle "#opBanksters"

The Too Many Nancy's Problem

As I started looking through the list of so many leaked addresses for all of these North American banks, I realized there might be a problem. The naming convention for each of the banks was "First Name, Last Initial" @ domain.com, so if I were on the lists, Gary Warner, my email would be given as "garyw@zurichna.com" or "garyw@frbatlanta.org" or "garyw@tdbank.ca". Obviously there would be collisions if that were the case, but I didn't see any attempt to avoid them. I also correspond regularly with many of the brands attacked, and realized that in many cases the domain listed is NOT the domain name where individuals who work for that organization receive their emails.

I decided to do a frequency distribution on the first names and look for "over-represented" names that seemed unlikely to me. I won't go into all the details here, but I looked at female first names from the 1990 US Census and compared them to distributions here. (A 1990 census person would be at least 23, so may be well represented in the work force. Anyone older than 23 would also be listed in the 1990 census, so it seemed as good a source as any.


MARY 2.629 2.629 1
PATRICIA 1.073 3.702 2
LINDA 1.035 4.736 3
BARBARA 0.980 5.716 4
ELIZABETH 0.937 6.653 5
JENNIFER 0.932 7.586 6
MARIA 0.828 8.414 7
SUSAN 0.794 9.209 8
MARGARET 0.768 9.976 9
DOROTHY 0.727 10.703 10
LISA 0.704 11.407 11
NANCY 0.669 12.075 12
On the first file I reviewed, I had, instead of the distribution above:

6 Mary's
1 Patricia
10 Linda's
7 Barbara's
9 Elizabeth's
14 Jennifer's
5 Maria's
7 Susan's
3 Margaret's
2 Dorothy's
6 Lisa's
14 Nancy's
Now that may not be the most scientific of comparisons, but as a genealogist, I was confident I was dealing with TOO MANY NANCY'S!

Focusing in on the Nancy's the problem really started showing up. In each of the bank email lists I reviewed, the distribution of names was wildly out of line, and for popular names included many duplicate email addresses that would further confirm these were fakes. For example, just at Toronto Dominion, we had people with the email address "nancym@tdbank.ca" in the following positions and locations:

nancym@tdbank.ca == A Financial Planner in Richmand Hill, Ontario
nancym@tdbank.ca == A Merchant Risk Analyst II in Lewiston, Maine
nancym@tdbank.ca == A Recruitment manager in Toronto, Ontario
nancym@tdbank.ca == A Senior Compliance Officer in Hagersville, Ontario

Malcovery Security specializes in dealing with Email-based threat intelligence. We've got some great ideas for dealing with this current situation. Please reach out to us if you'd like to discuss.

Cross Brand Intelligence and Phishing

$
0
0
While there is certainly a reason to shut down any site imitating your company as fast as possible, we have to always consider what the implications are of understanding the Cross-Brand Intelligence aspects of any site being abused to imitate an organization. A rare open directory shared by our friend, security researcher Tom Shaw, gives a perfect example of this.

The website on the IP address 38.64.138.118 has an open directory on it's root, showing the dates of creation of a number of phishing campaigns:

July 23, 2013 @ 23:47 == "v3/"
August 8, 2013 @ 11:58 == "picture.png/"
August 9, 2013 @ 01:56 == "apple.png/"
August 14, 2013 @ 17:42 == "paypal.png/"
August 15, 2013 @ 06:49 == "contar.png/"
Attempting to visit the "/apple.png/" page on that server results in a 302 redirection to the address "http://venenolabs.activo.in/h5-apple"

Similarly, attempting to visit the "/picture.png/" page on that server results in a 302 redirection to the address "http://venenolabs.activo.in/h6-vbv/" The Apple page redirects to pearstech.com where an Apple phishing page is displayed: The Visa page redirects to rajeshwasave.com where a Visa Argentina phishing page is displayed: venenolabs.activo.in is on the IP address 174.36.29.21.

Both Pearstech.com and Rajeshwasave.com are on the IP address 174.37.147.184.

The "paypal.png" site no longer resolves to a Paypal server, although it did. It has now been repurposed to also redirect to: The "contar.png" page is an interesting one, after showing what appears to be an AdFly link for a pay-per-click affiliate program run by "theunifiedwealthteam.com" we are forwarded to the Facebook page of "Veneno Labs" who seem to primarily boast in Spanish about the various websites they have hacked and defaced. No idea if V3NEN0 LABS, whose facebook posts are mostly from the area of Lima Peru, has anything to do with the phishing sites or not until we review some logs. Veneno uses the email address "venenolabs@yahoo.com", according to his Facebook page.

MAD666 and #d3xt3rH4ck seem to be members of the T34M. (SO elite! Did you see how they spelled Team?)

As with most defacers, it's often interesting to look at their very first actions. In this case, as soon as Veneno had a facebook page, "Jesusedus" Jesus Edu Soto Meza, was clicking Like on his images. A Computer Science student from Lima, Peru attending IDAT Computacion?

(Perhaps Dexter Hack? ==> https://www.facebook.com/dexterhackperu.defaced.3 )

The Veneno Labs group has more than 500 members, and a gmail account ==> venenolabs@Gmail.com ( https://www.facebook.com/groups/419870534733048/ )

Perhaps the most interesting is the "lol.exe" which is a Zeus malware installer.

It seems that our Peruvian website defacers have moved across the line from Hacktivism to Phishing and Malware distribution!

Fake AV Malware Hits the Android

$
0
0

Mobile Defender - the last line of protection

Having studied malware delivered by spam for the past seven years, it is a fairly rare event for me to be amazed by something new, but that is exactly what happened today thanks to a new finding by Brendan Griffin, the lead author of Malcovery's Today's Top Threats report.

In yesterday's report, Malcovery customers were informed of a prevalent spam email that used the subject lines:

  • Voice Message Notification
  • 1 New Voicemail(s)
  • 2 New Voicemail(s)
  • 3 New Voicemail(s)
  • 4 New Voicemail(s)
  • 5 New Voicemail(s)
  • 6 New Voicemail(s)
When the spam messages from this campaign are rendered in an HTML mail viewer, the received message looks like this:

For a Windows user who clicks on the link, the malware calculates a location and drops a .zip file to the visitor with a name appropriate for thier location. For example, in yesterday's T3 Report, Brendan documented the behavior of a file he received from "bhaktapurtravel.com.np" that was named "VoiceMail_Birmingham_(205)4581400.zip".

At the time of Brendan's review, only 6 of 48 Antivirus vendors detected the .zip file as malicious according to this VirusTotal Report for zip.

The unpacked file, which used an icon displaying a musical note on a sheet of paper, fared little better, with only 7 of 48 detections as shown in this Virus Total Report for exe.

Twenty-four hours later, that detection is up to 21 of 48 detections, with several vendors (AntiVir, DrWeb, Microsoft) calling the malware "Kuluoz" while BitDefender, EmSoft, and F-Secure prefer the name "Symmi".

Android Version?

Given that the email message was claiming to be from an Android application called "WhatsApp", Brendan revisited the link, using a User-Agent string that would be commonly associated with an Android-based browser.

Instead of receiving an .exe file, when using the Android emulation mode, Malcovery received *AND INSTALLED* a file called "WhatsApp.apk". Examining the code, Brendan found bilingual messages in Russian and English that seemed to be indicating that various malware packages had been found on his phone. Here's one example, that seems to claim the presence of Downad/Conficker:

The Android malware, which had the MD5: 5290df867914473426b82233567c03af, was much better detected by AV engines ...

At first glance, that seems quite encouraging! But think about it more. What possible good does it do you to have AVG, ESET, F-Secure, Kaspersky, and Trend Micro telling you that this APK file is hostile? You certainly aren't running any of their Anti-virus products on your Android phone, are you?

Brendan decided it was time to put this malware into a true Android phone, and received some shocking results, shown below!

First, the Android App pretends to scan your phone for malware . . .

And then, it asks you for your credit card information in order to buy the "Mobile Defender" application to protect your phone!

We were amused by the "Lifetime Software License" which offers a 60% discount. I wonder how many years they expect us to live to calculate that discount! Hopefully they are referring to the lifetime of their malware, rather than us or our phone!

Historical FakeAV Scams

We certainly have been talking about Fake AV for a long time! Here are some of our previous articles on the subject, dating all the way back to 2008 -- but this Fake AV on Android Phones was a first for us, especially in such a prominent spam campaign!

FTC Moves against Fake AntiVirus ScareWare Companies - Dec 2008
Conficker Fears Spread Fake AV - April 2009
Fake Twitter, Linked In, and ScribD pages lead to Fake AV - June 2009
Fake AV in the News - April 2010
MasterCard Spam leads to Fake AV - July 2011

Sites seen in spam with either "info.php" or "app.php" malware links

Each of the sites below was found in spam in the Malcovery Spam Data Mine, either with an "app.php" path, such as "/app.php?message=7nof02WSsCV044njNqRS+F1mNBPcaaHD7u7VE/2vY7c=" or an "info.php" path such as "/app.php?message=NaZNY1tYTjYL5u0C/rimmNLlnDKRleqTEBJme/hthH4="

We believe that each of the sites below was compromised to allow the criminals to insert the "app.php" or "info.php" file on their system.

At this time, we are unsure whether the "localization" seen on the Windows version of this malware is based on geolocation of the infected computer's IP address, or whether the parameter passed in the URL contains an encoding of the user's location. Every URL observed had a unique string in the "message=" portion.

countmachine
countmachinecountmachine
24 babytoysbaby.com4 coffsdentalcentre.com.au
22 bhaktapurtravel.com.np4 admingo.ru
22 tsypa.ru4 5100429.ru
19 manchesterbuddhistcentre.org.uk4 skupina-lira.si
18 koshergiftsuk.com4 planeta-avtomat.ru
17 casperscomputers.com4 personalcarephysio.ca
17 mywebby.ru4 iperidrosi.org
16 ifuneral.it4 dxixisport.com
16 tk-galaktika.ru4 guru27.ru
15 mdou321.ru4 holenefesh.com
14 thaiecom.net4 zag.com.ua
14 thenewdabbs.com4 yildizotel.com.tr
14 locweld.com4 shinyvsem.ru
14 gourmetschlitten.com4 dr-nonna.ru
14 sadafmirza.com4 niessing-gladbeck.de
14 serov1.com4 uwes-futterkiste.de
14 growlerscraftbeerandales.com4 boat-plastic.ru
13 globalpeat.com4 morterablanca.com
13 dj220w.ru4 co-co-mail.net
12 improvisera.net4 vizazh.zp.ua
12 www.raspinawin.com4 verfassungsschutz-bw.de
12 srivivekananda.com4 darkmatta.com
12 amicidelcuore.info4 www.kip26.ru
12 shop-rakushki.ru3 veerbootkobus.nl
11 rkbtservice.ru3 fehoozy.com
11 djvakcina.com3 juhatanninen.com
11 muzikosfabrikas.lt3 artedangi.com
10 ikarplus.com3 truesouthmanagement.com
10 katrinfil.ru3 paternocalabro.it
10 ladwig-gmbh.de3 tennissimo.be
10 profnastil-sm.ru3 westsaitama.com
10 cateringjaipur.com3 venoras.com
10 clockcards.ie3 netbook.com.ua
10 lichtenauer-fv.de3 einstalacje.pl
10 mrsergio.com3 kovka1.ru
10 gseo.it3 piotrkozak.com
10 mirvshkatulke.ru3 momks.org
10 albecoperu.com3 tcpredatorsbaseball.com
9 dimater.com3 autovaza.net
9 dezibelmusik.de3 surya.org
9 goldnart.ru3 fiskr.ru
9 rickhelpt.nl3 piediplomacy.com
9 designmakers.kz3 dis-travel.ru
9 crazyparty.com.pl3 sportsbettingonlineusa.net
9 tc.CastineLLC.com3 dmitriy-vasilchuk.com
9 gustavblome.de3 craftyfolks.net
9 autopialighting.com3 cityglobal.ru
9 eckkaluga.ru3 isuzu.loader.com.ua
9 redmangoindo.com3 isa-scouts.de
9 olimpodelbenessere.it3 www.michael-roos.net
9 mazdaparts.su3 www.ninja-ninja.com
9 lexbox.am3 net2day.tk
8 pennerimperium.de3 maov.info
8 yakitoriya-mo.ru3 elmetsystem.pl
8 dush80-svao.ru3 tischlerei-klemm.de
8 mastersonpr.com3 such-spinne.de
8 slocis.com3 pts.kovrov.ru
8 art52.ru3 thundermistpowerboats.com
8 tva.ru3 sungatov.ru
8 frescomeble.pl3 harald-rupp.com
8 darkstudio.net3 shermes.biz
8 orbitmotion.com3 auronzo.it
8 cam.shaksha.ru3 yakrus.com
8 www.chelyabreduktor.com3 gogreenbravo.com
8 everyday24h.de3 tengritel.kz
8 www.auxtribusindiennes.com3 sewretro.com
7 dialoguetrust.net3 oilhelp.info
7 magavilla.com3 bdlmachines.com
7 structuredsettlementsannuities.com3 cypresshomecareinc.com
7 brainseal.com3 yalublutebyazhizn.ru
7 bareli.co.il3 specialistdental.com.au
7 colorpaco.com3 trivenidigital.com
7 kasutin.ru3 englishteam.ru
7 www.myinnerpc.com2 e-nt.de
7 fasthotel.ru2 cargor.net
7 whiteys.co.uk2 ingredientspring.com
7 smsa.pt2 cthmail.de
7 granitderi.com.tr2 corpstroy.ru
7 ntsysteme.de2 heartwood.com
7 artisan-co.ru2 na-derevnu-dedu.ru
7 mosobladvokatura.ru2 swanseacity.co.uk
7 gamez.com.ua2 mdou104.ru
7 sentabilisim.com2 assistantinukraine.com
7 tufts.biz2 wowbestservers.com
6 angelomasotti.it2 arsenalyar.ru
6 tripdogs.com2 velvet-sound.ru
6 ciarko.by2 intimdosug38.ru
6 big-cock.biz2 supertouch.co.in
6 softrace.no2 chemycards.com
6 haugesund-toppidrettsgymnas.no2 cebuhomesville.com
6 samedaystationery.co.uk2 leaderscenter.com
6 tadaphotography.com2 rolandward.co.uk
6 dyffryn.org2 ignologics.com
6 hochseilgarten-springe.de2 zarco-sic.com
6 bagnaradiromagna.net2 etarlo.ru
6 sitallsmolensk.ru2 bigpk.ru
6 humtata.de2 ofis-v-nikolaeve.com
6 tiarahlds.com2 ravolna.ru
6 allpress.biz2 pyora68.net
6 zdrowieonly.ovh.org2 poster.ua
6 webasto-ufa.ru2 scottishtaxifinance.co.uk
6 custers.ru2 formularmaker.com
6 hansobermeier.de2 ais-stroi.ru
6 ziehdichauskunft.com2 bluereefwatersports.com
6 venetamalaysia.com2 fundigital.org
6 cathedralcityestates.co.uk2 avminho.pt
6 paminklaizidiniai.lt2 pechatiboom.ru
6 mbuhgalter.ru2 filtrum-safari.ru
6 shilvi.com2 aquatechperu.com
6 orderschering.com2 butik-koles.ru
5 mouvsoch185.ru2 visumconsulting.com
5 zenxual.com2 warehouseboxing.com
5 michael-roos.net2 elviras-tischdeko.de
5 easywebmexico.com2 homemoney.ru
5 agapy.com2 mar-kant.nl
5 marsperformance.ru2 eeesolution.com
5 muzacikunovice.cz2 microfi.co.uk
5 andyxator.ru1 neps.ru
5 bahfuture.org1 christel-gekeler.de
5 cfgb.fr1 open-63.ru
5 golazvezda.ru1 hardmetalunderground.com
5 mapradio.org1 nickparton.com
5 therabrands.com1 dieschrauba.at
5 goetzke-krottelbach.de1 gardi.eu
5 paleorecip.es1 vivasan-forum.ru
5 rus-futbolka.ru1 aki-kowalstwo.pl
5 lcc.org.au1 dotmatt.com
5 stolk.de1 wesselinkgmbh.de
5 mikemetcalfe.ca1 turfirma-yaroslavl.ru
5 nbvf.nl1 positivelynaked.com
5 juszczyn.eu1 barkersofwindsor.co.uk
5 izumrudny.org1 assignmentwriting.co.uk
5 myinnerpc.com1 manfred-konrad.de
5 burtonbrothers.net1 frenken-adviesburo.nl
5 asesoriacontableperu.com1 alumdeco.ru
5 dustycatwriter.com1 pawsathome.ca
5 coolpcgames.co.uk1 demonic3d.com
5 wallmountainweb.com1 computing4schools.co.uk
5 airspill.com1 visibus.ru
5 schweitzers.com1 nazike.com
5 cond.ru1 vitapool.ru
5 trimeducation.com1 eventlocation-kiel.de
5 bfphotography.eu1 radio-kabyle.com
5 meter-online.info1 stkiliansnsmullagh.ie
5 organocontinuo.com1 spentec.ca
5 damsit.com1 gsp35.ru
5 ahkrc.org1 shkolaimperatritsy.ru
5 tc.castinellc.com1 cdrv.ru
5 muralzbyjean.com1 altaicompass.com
5 gubo.com1 pototype.com
4 paulhughestransport.com1 line-message.net
4 koo-doo.ru1 sad-natali.ru
4 louisedenson.com1 gie-expo.com
4 mcmillandefense.com1 lkmining.com
4 avionstudio.com1 sonyfoto.com.pt
4 permanentmakeup-soest.de1 schulezorneding.de
4 rogerclarkejohnson.com1 angelkeeper.ru
4 solovy.ru1 enlightenpro.com
4 simoneliebst.de1 burim.by
4 georgysphoto.ru1 pp73.ru
4 initsiativa.com1 avitrade.ru
4 mephics.co.tz1 centik.de
4 pax-sancta.de1 nevertoolatebook.com
4 physiotherapie-kies.de1 alyes.nl
4 idollighting.com1 romchik.com
4 semeylib.kz1 towi69.de
4 foundationforhealthaction.org1 eplater.co.uk
4 ekimenko.net1 intal.net.ua
4 mikroeta.lt1 radio-germanija.de
4 contact.com.vn1 manjitubhi.com
4 yu7.ru1 carrahar.co.uk
4 srmarketers.com1 arenda-t.ru
4 supercarsofmoscow.ru1 torbeta.com
4 greaterbaycomputer.com1 ventoz.ru
1 babysun-volga.ru
Viewing all 265 articles
Browse latest View live