Sponsored by..

Sunday 11 May 2008

Mass phpBB attack free.hostpinoy.info and xprmn4u.info

Another injection attack reported by the ISC, and this time it appears to be using one of many potential flaws in phpBB. Injected code points to free.hostpinoy.info/f.js and xprmn4u.info/f.js, and a Google search of these two terms currently comes up with 858,000 matches between them indicating that this is a very large scale attack.

phpBB is a great bit of software, but sadly it is riddled with security holes and requires constant updating. If you're running a phpBB forum then you need to patch it as a matter or urgency. If you don't run phpBB and are looking at running a forum then I've got to say.. try something else.

It looks like some version of the Zlob trojan is being served up, see here and here for more details. (Thanks sowhatx). Detection rates seem to be patchy. It's possible that the injected code is using some sort of geotargetting as the destination sites are not consistent.

free.hostpinoy.info is 209.51.196.254 (XLHost.com)
xprmn4u.info is 217.199.217.9 (Mastak.ru)

Updated: A brief analysis of some of the impacted sites shows a mix of high traffic forums and long-dead ones. Some of these forums are hit with multiple exploits and massive amounts of spam, which indicates that they are running a very out of date version of phpBB.. so folks, if you have a forum which you don't use any more, do everyone a favour and delete it.

Wednesday 7 May 2008

winzipices.cn and bbs.jueduizuan.com - another SQL injection attack

The ISC has warned about another SQL Injection attack, following on from this one a few weeks ago. This time the injection is inserting a script pointing to the winzipices.cn and bbs.jueduizuan.com domains.

The malicious script is pointing to winzipices.cn/1.js, winzipices.cn/2.js, winzipices.cn/3.js, winzipices.cn/4.js and winzipices.cn/5.js and also bbs.jueduizuan.com/ip.js. As ever, don't visit these sites unless you know what you are doing.

Right at the moment, winzipices.cn is coming up with a server error, but bbs.jueduizuan.com is functioning just fine. This tries to attack visiting systems using the MS07-004 vulnerability, a RealPlayer vulnerability plus it attempts to download an executable from www.bluell.cn/ri.exe possibly using a shell vulnerability (VirusTotal analysis here, mostly detected as Trojan.Win32.Agent.lpv, Trojan.MulDrop.origin or TR/Dropper.Gen).

Some IP addresses:
www.bluell.cn is 60.191.239.219
winzipices.cn is 60.191.239.229
bbs.jueduizuan.com is 60.191.239.219

My recommendation is to block access to the entire 60.191.239.x range if you can.

The the moment, a Google search for winzipices.cn shows 1790 matches, for jueduizuan.com it is 1640 matches. Expect those figures to climb sharply.

If you are running an impacted SQL server, then you need to secure it and perform better validation, else the problem will happen again. Client machines should be protected if they are fully up-to-date on patches, if you have been infected then use the excellent Secunia Software Inspector to check your system for vulnerable apps.

As always, there are some high profile sites that have been compromised. They may well have been cleaned up by now, so inclusion here does not mean that they are unsafe or safe to visit.

bbs.jueduizuan.com
  • safecanada.ca (Canadian Homeland Security again).
  • breastcanceradvice.com, arthritisissues.com, menssexhealth.com, www.bipolardepressioninfo.com (Health)
  • dubaicityguide.com (Travel)
  • classicdriver.com (Motoring)
winzipices.cn
  • imo.org (International Maritime Organisation)
  • cifas.org.uk (Fraud Prevention)
  • hmdb.org (Historical Marker Database)
  • abbyy.com (OCR software)
  • cancerissues.com, adhdissues.com, depressionissues.com, diabeticdiets.org, erectilefacts.com, prostatecancerissues.com, digestivefacts.com (Health)
  • www.asiamedia.ucla.edu, www.international.ucla.edu, www.asiaarts.ucla.edu, www.isop.ucla.edu (UCLA)
  • newmarket.travel (Travel)
  • discoverireland.ie (Travel)
  • gay.tv (Lifestyle)
Some of these sites are regularly infected with SQL injection attacks, and safecanada.ca was infected with the last major outbreak. The problem is that once a site has been attacked and enumerated, then it will be attacked again and again until it is fixed.

As mentioned before, there is no such thing as a safe site.

Wednesday 23 April 2008

nihaorr1.com - there's no such thing as a "safe" site

Websense gave a heads up about yet another mass defacement, impacting a few high profile web sites. Just to make life difficult, they didn't specify the domain in use.. but it isn't exactly rocket science to find out that it is nihaorr1.com.

I'm going to make an assumption that if you're reading this blog, you're at least somewhat technically savvy. Don't visit any of these sites unless you know what you are doing.

Googling nihaorr1.com/1.js brings up several thousand matches. Surprisingly, an eximination of www.nihaorr1.com/1.js shows that it is not obfuscated at all and points to www.nihaorr1.com/1.htm.. and that has all the exploits nicely laid out - MS07-055, MS07-033, MS07-018, MS07-004 and MS06-014. Also there are exploits for RealPlayer, Ajax, QQ Instant Messenger and some sort of Yahoo! product (probably Instant Messenger).


If your site has been compromised and you're looking for answers.. well, all I can tell you is that it will have been done through some sort of SQL Injection similar to this one.

If you're supporting client PCs that are fully patched, you have a little less to worry about unless you have RealPlayer or Yahoo! IM installed. Perhaps it is a good time to consider banning these applications in any case, particularly RealPlayer which is a very common vector for attack.

Why do I say there's no such thing as a "safe" site? Well, among the compromised sites are the following:

www.redmondmag.com [Independent publication about Microsoft]
www.pocketpcmag.com [Smartphone & Pocket PC magazine]
www.careers.civil-service.gov.uk [UK Civil Service]
www.faststream.gov.uk [UK Civil Service]
www.safecanada.ca [Canadian National Security]
www.n-somerset.gov.uk [UK Local Government]
events.un.org [United Nations]
www.unicef.org.uk [UNICEF]
www.iphe.org.uk [Institute of Plumbing and Heating Engineering]
www.umc.org [United Methodist Church]
www.umita.org [United Methodist Information Technology Association]
www.simplyislam.co.uk [Islamic Information site]
www.rsa.org.uk [Royal Society for the Encouragement of Arts]
www.24.com [Sports]
www.oddbins.co.uk [Major UK wine retailer]
www.avx.com [Electronic components]
www.advantech.com [Computer components]
www.aeroflot.aero [Airline]
www.aeroflot.ru [Airline]

In other words, you can't rely on the site you are visiting to be safe.. so the onus is on the end user to make sure their PC is fully patched and as secure as possible.

Tuesday 22 April 2008

Win32/Loodok!generic.2 in SYSTEM.DLL - likely false positive

We're getting a plague of these with eTrust (pattern 5723):

[time 22/04/2008 12:54:21: ID 14: machine xxxxx.com: response 22/04/2008 12:54:46] The Win32/Loodok!generic.2 was detected in C:\DOCUME~1\XXXXX\LOCALS~1\TEMP...\SYSTEM.DLL. Machine: XXXXX, User: XXXXX\xxxxx. Status: File was cured; system cure performed.

The subdirectory varies, but it is usually %user profiles%\local settings\temp\ns???.tmp where the question marks indicate a random letter/number. You may find that the subdirectory has vanished by the time you investigate.

This appears to be happening with the installer for Firefox (also tested with Netscape Navigator). You can see the problem if you snooze the AV scanner and then fire up the Firefox installer and leave it running.. the SYSTEM.DLL is clearly there.

Apart from eTrust, VirusTotal gives it a clean bill of health.

You may be seeing this fire off by itself if a software package is autoupdating. I can't identify exactly which installer is in use here, but it is likely to be shared between many other applications.. so expect a storm of these.

As usual with false positives, expect a fix to be issued by CA very soon. The problem seems to be with pattern 5723, so updating to a later virus signature should probably cure it.

Added: Pattern 5724 also reports a positive, but the beta version of 5725 does not. You can download beta signatures from CA here.

Added: 5725 is now available for download as normal, this should cure the problem!

Thursday 17 April 2008

RavMon.exe virus on new Toshiba Satellite laptop from Comet, Part II

A few weeks ago I wrote about a new laptop with a virus preloaded that was bought from Comet. As far as I knew, I was the only person to have this problem but after carefully checking everything that I had done to set up the machine, my conclusion was that the RAVMON.EXE malware was preloaded on the PC.. but perhaps it was a one-off.

Not so. From the comments on the post, it seems that Toshiba laptops from Currys and PC World have the problem, over at the Irreverence Is Justified blog, it turns out that exactly the same thing has happened. Same virus, same model of Toshiba and Comet (again).

Detections were varied, but it appears to be a trojan that possibly loads itself on via a USB key. The implication is that some part of the manufacturing process / preparation is compromised with infected USB devices.

So Toshiba's manufacturer process is compromised? Well, it appears to be.. but almost definitely an accident rather than a malicious act. Presumably there are many more L40-18Z laptops with the same problem..

Wednesday 16 April 2008

2117966.net revisited

Last month I blogged about Trend Micro's website being compromised as well as thousands of others with an IFRAME injection to 2117966.net .

The ISC has followed up with an analysis of the tool used to compromise the sites. It uses an SQL injection attack to infect the server, but the interesting thing is that it uses Google to enumerate the vulnerable sites first, a technique called Google Hacking.

I guess there are a few things to note here - despite the ubiquitousness of SQL, it can still be tricky to set up and is best left to people who know what they are doing. Keep your patches up-to-date, and consider carefully if you want Google (or any other search engine) to be able to index your WHOLE site and adjust your robots.txt if necessary.

The ISC article also links to some good resources if you want to properly secure your database.

Thursday 10 April 2008

ezBay.me.uk - or how NOT to start an online business

Sometimes, people make mistakes with their online marketing. Newbies can accidentally buy a "millions of email addresses CD" with a load of scraped email addresses and spam away. Sometimes they are not aware of trademark laws. But sometimes they are just plain stupid in so many ways that there is no excuse for not ripping into them.

Mistake One - Trademark Violation
In this case, the budding entrepreneur has gone for the name ezBay.me.uk - confusingly similar to a well-known auction company called eBay. Sure, there are other users of the "ezbay" name, but the closeness of the name and even the "camel case" capitalisation are asking for trouble, possibly some years down the line.. but trouble nonetheless.

Mistake Two - Choose a stupid domain name.
Not only does "ezbay.me.uk" possibly violate trademarks, but it uses the ".me.uk" namespace which is designed for personal use only. That could well lead to the name being revoked by the registrar. Worse, the name doesn't make sense in British English - "Ee Zed Bay"? In American English it's "Easy Bay" which *does* makes sense.. but not in conjunction with a .me.uk domain name.

Mistake Three - Spam
There's no excuse for sending out unsolicited bulk email to scraped email address, but ezBay.me.uk have done exactly that. That tends to lead to a very short life expectancy for the new auction site that you have just created.






EZBAY
24/7 online Auction Site

This is our new 24/7 on line auction please feel free to take a look if you like what you find please register and we will give you £20.00 sellers fee completely free there is no listing fee for items that you may want to sell so what are you waiting for sign up to day for your £20.00 and start selling at www.ezbay.me.uk feel free to take a look around at all the bargins
we have many less than 50% cheaper than the high street price so come on see
how easy it is with ezbay happy shopping

BRAND NEW AUCTION

Car DVD player starting bid 50p buy now price £139.00

MP4 player with 1.3m pixels digital camera 2.5in TFT screen starting bid 50p buy now price £32.90

12mp digital video camera with MP3/MP4 starting bid 50p buy now price £76.00

1.1 inch screen clip MP3 player starting bid 50p buy now price £8.50

12.1-inch with 4:3 display roof mount TFT-LCD monitor Starting bid 50p buy now price £62.50

MP3 player sunglasses with FM super-plastic frame and build-in 1 GB flash
memory starting bid 50p buy now price

best regards

mr a m dick
ezbay world

Mistake Four - Be offensive
Signing off an email with a name of "Mr A M Dick" is always likely to annoy people (unless that is the person's name in which case.. oh dear).

Mistake Five - Read Receipts
Not only is this spam, but it also sent out with a read receipt in a clumsy way to confirm the recipient's email address. Not only will the muppet sending out the spam be overwhelmed with receipts, but many people regard them as invasive of privacy.




The forensics..
The headers indicate that the mail comes from 75.125.202.82 which is also the IP address of www.ezbay.me.uk, so that's pretty much a smoking gun.

The domain name is registered to:

     Domain name:
ezbay.me.uk

Registrant:
Ezbay

Registrant type:
UK Individual

Registrant's address:
8 Calle Las Encines
Fuenta De Piedra
Malaga
295 30
ES

Last time I checked, Malaga wasn't in the UK. This address is connected with an Alibaba operation called Murrays Discount.

There's no evidence that this is a scam, but it is almost a textbook example of how to kill a business before it starts. It is notable that despite the spam run, the only person actually selling is "Murray" himself.

Tuesday 8 April 2008

419 Scams and Social Engineering

One key element that scammers use when carrying out their business is social engineering. Usually, the approach is to make the victim believe that they are getting something for nothing.. it's even better when they can persuade the victim that the VICTIM is actually scamming someone else.

Take this recent example:




Subject: COMPENSATION,
From: eze_john1@aol.in
Date: Tue, April 8, 2008 9:15 am

My Dear Friend,
This is to thank you for your effort.I understood that your hands were tied.But Not
to worry.

I have succeeded,the money has been transfered into the account provided by a newly
found friend of mine in Australia. To compensate for your past assistance and
commitments,i have droped an International Certifie Bank Draft cheque worth of
$1,200,000,00 for you.
?
I am in London with my family presently.I do intend to establish some business
concerns here,and possibly buy some properties.Contact my Secretary in
benin-Republic? job_mike20@yahoo.fron his email below ( job_mike20@yahoo.fr) Forward
my mail to him,then ask him to send the cheque to you.Take good care of your self.
?
Best Regards,
EZE JOHN



Even though the English is very poor, the concept here is a bit more sophisticated than your average 419 scam. The email has been designed to look as though it has been misdelivered in some way - so the victim thinks that this should have been sent to someone else. But there's a dangling carrot of $1.2m here, and some people will see an opportunity to try to bilk "Eze John" out of the money.

Of course, there is no money.. but there will be a whole set of mysterious "fees" and expenses to try to get the money out, that at least is standard for a 419 scam. The twist is here that the VICTIM is also attempting to perpetrate a fraud, and this makes it very unlikely that the victim will ever go to the police to report it. It is also possible that the scammer might try to blackmail the victim to keep it quiet.

This approach offers a great deal of protection for the fraudsters. The original email is rather vague and might not be obvious to law enforcement. And if anyone takes the hook, then the victim too appears guilty.

This attempt is a bit of a lame one, but a truly successful con artist can use these techniques with a great deal more polish. So although you would never follow up on a misdirected email like this, it is easy to see how people can fall for it.

Monday 7 April 2008

"uslegaljobs.net" Money Mule Scam

Money mule scams are usually associated with Eastern European criminals, but this one is slightly different originating from an IP address of 41.219.194.90 in Nigeria.




HILTON FINANCE HOME Inc.
Industrial & Personal Financier's
Our Ref: FMF-117-212.
MEMO: 2008-2nd Quarter-Online Search Recruitment Exercise.

HILTON FINANCE HOME Inc in-support of Magnum Building Company Int (Interior
Furniture Experts) will be opening this offer to Interested Individuals/Corporate
bodies in the United States, Canada, Australia and the Entire Europe to enable them
make an extra 10.05% commission based earning right from the convenience of their
home or office apartment and without affecting their primary occupation.

WHAT WE DO:-
We issue and help to secure loans on behalf of customers who make purchases from our
partner company Magnum Building Company Int which we also process and monitor to
make sure that our loans are used for the sole reason of financing our customer
purchases with our parent company.

ABOUT THIS JOB:-
Since most of our customers make payments in large Instrumental fractions after
securing a finance loan for them, our mother company became faced with the task of
receiving loan payments from Magnum Building Company Int customers through our
conventional method of payments remittance due to delays in processing time. Hence,
we decided to advertise and search for Individuals of GOOD STANDING who will assist
the company receive these finance payments directly from our finance houses/banks as
on behalf of our customers and then forward on to the company on a weekly/monthly
basis. Some little amounts however will come from our customers directly

YOUR EARNING:-
You will be accredited as our legal Payment representative in the United States,
Canada, Australia and the Entire Europe and will be in charge of all payments from
within your region, for this you will be paid a 10.05% of all payments you receive,
and forward on a weekly/monthly basis.

To get more Information about this Business arrangement, you should reply to our
e-mail providing the Information listed below and we will either respond by regular
mail or Fax providing you with our business prospectus.

First Name:
Last Name:
Contact Address:
Phone:
Fax Numbers:
Best Time to Call:

Please send your correspondence and Information to.
Recruit Department.
David Benson.
E-mail: register@uslegaljobs.net
IMPORTANT NOTICE:- Please be advised that this is a 100% legal business endeavor and
that it is only a contract based employment program and that it will not in any way
affect your primary employment.

Copyright 2008-2009 Hilton Finance Home Inc © All right reserved




This is soliciting replies to a domain of uslegaljobs.net, registered in January 2008 - this appears to be registered to a real address and possibly with genuine contact details. Usually in these cases, the contact details are false, so I've attached this as an image rather than something indexable.



The domain is hosted by Microsoft, and although there's no web site there is an MX record:
uslegaljobs.net mail is handled by 25 pamx1.hotmail.com

So, on a first inspection the domain looks legitimate.. it might even be that it is legitimately registered but has been hijacked. Nonetheless, this is a classic money mule scam where the victim thinks they are getting 10.05% commission for next to no work.. the Nigerian IP address is a clincher too. And you've got to love the phrase please be advised that this is a 100% legal business endeavor which is always another sure sign of a scam.

Tuesday 1 April 2008

Telephore - advertising gone too far?


Context-sensitive ads are all the rage, but Telephore is the first one to bring them to your mobile phone.. nope, not text messages, but spoken ads that interrupt your call!


What is even more troubling is that Telephore analyses your conversations with a sophisticated voice recognition system and stores them for later reference. Is this too much power to give to a private company? Mobile Gazette have more details on this controversial system.

Monday 31 March 2008

BBC Argh


The BBC News website is a much-loved design institution. A very neat, conservative design it has remained pretty much unchanged since its inception. It would be fair to say that it is one of the most recognisable layouts in the business, along with Google and Amazon.

So, you mess with something like this at your peril.. and hats off to the BBC for trying to update the site without being too radical. It's a wider, less cluttered design (according the their blog entry).

Unfortunately, it no longer works on 800 pixel wide screens.. now although that resolution has almost died out on desktop PCs, there are a number of existing upcoming mobile devices that use it (e.g Nokia E90, Sony Ericsson Xperia) , and one of the great things about the BBC News site was that it would work well on almost anything.

To be honest, I can't remember anyone complaining about the 800 pixel wide "old" layout. And a lot of people will be uncomfortable with the change to a favourite web site, as the comments say.

If you have a bit of time on your hands, why not take a look at how the BBC News site has evolved over the past few years at the Wayback Machine.

Friday 28 March 2008

A 419 spam with a twist

419 scams often involve pandering to human greed. In this case, the email is clearly designed to make you think that you have lucked into $800,000 through mistaken identity. Of course, the internal logic doesn't bear close scrutiny.

What's interesting about this email is that it has a calendar invitation on the bottom - clicking on it confirms your email address and presumably is designed to give the message an authentic twist.

Of course, there isn't $800,000 sitting around for you and you can guarantee that "Eze Ike" will try and bilk you out of some money along the way.



Vous êtes invité ::
Dear Friend,
Par votre hôte:
Eze Ike

Message:
Dear Friend,

I didnot forgot your past effort and attemps to assist me, now I'm
happy to inform you that i have suceeded in getting those funds
transferred under the cooperation of a new partner from Japan.

Now Contact my secretary ask him for ($800.000.00)for your compensation
his,name is Mr,Mike Bello, and his E-mail:(ifeany_eze01@yahoo.co.uk)
1,Your Full Name___ 2,Delivery address___ 3,phone number____ 4,email
address___
Thanks and God Bless You.
REGARDS
Dr,Eze Ike.

Date:
vendredi, 28 mars 2008
Heure:
10 h 00 - 11 h 00 (GMT+00:00)

Viendrez-vous ?

Répondre à cette invitation

Thursday 27 March 2008

Lazy 419 spam

Is it me, or is the quality of scam spam going down these days? This fake lottery notification doesn't even try to look convincing.

Subject: Easter Notification(You have won 953,000:00gbp)
From: "UK THUNDERBALL LOTTERY" delroyclarke@nf.sympatico.ca
Date: Thu, March 27, 2008 11:50 am


You won 953,000:00Pounds in the Uk thunderball online Lottery held on
25th of
March 2008.
Contact Person.
MRS GAIL NEUVILLE
E-MAIL: ukthunderball_claimlottery4@yahoo.co.uk
contact her with your details:
1.Name.
2.Address.
3.Nationality.
4.Age.
5.Occupation.
6.Phone/Fax.
Regards
Mrs.Gail Neuville

I think I will give it a miss, thanks.

Incidentally, you can report spam like this to Yahoo through their online reporting tool. The user ID you are reporting on is everything before the @ sign on the Yahoo email address. It is worth stating that even through the spam doesn't come from the Yahoo network, it does use a drop email address at Yahoo to process replies.

Tuesday 25 March 2008

Is 97885 really Vodafone?

The UK's premium rate SMS (text messaging) business is worth over £1 billion per year. It's not surprising then that scammers are in on the act, looking for a slice of that revenue.

These premium rate numbers are use "SMS shortcodes" - but these shortcodes can also be used for non-premium rate (or free) numbers. So how can you tell which is which?

Take this one for example - a text message sent to Vodafone customers that says the following:

From 97885
From Vodafone: Service Enquiry. We are always looking to improve our service. Please help us by answering 2 questions. Reply Yes to start, all replies are free.

On the surface, it all looks pretty legitimate. But wait.. isn't this the kind of approach that scammers use? There have been several cases where spammers can work out your mobile phone network, and who can tell if 97885 is a premium rate number or not?

Well, one organisation that should know is the stupidly named PhonepayPlus body (formerly ICTIS) that is meant to keep track of these premium rate texts. They have a service called SMSus which can look up a premium rate SMS number by text (why they can't do this on the web is a mystery).

So, does sending the 97885 number for SMSus help? No.


From 76787
From SMSus: No info held about this number. Have a concern? Call 0800 500 212 open 8-6, Mon-Fri. Calls free from landline, mobile network charges apply.?
So, pretty useless. Eventually though, a response to an online support call to Vodafone indicates that 97885 is Vodafone, and it is free.

But surely the problem here is that the system is so fundamentally broken that no-one can tell a real messager from a scam? Perhaps it is time that whoever is actually responsible for regulating this mess comes up with an easy way to identify the true owners of SMS shortcodes and can say how much they may cost.

Apple Safari - a driveby download or what?

Millions of people are currently wondering what a "Safari" icon is doing on their Windows desktop. Is it something they installed? Is it adware? Or has Apple turned to the dark side?

Well, I'm afraid that Apple have turned to the dark side. If it wasn't annoying enough that iTunes keeps appearing on your desktop if you just want QuickTime, Apple's latest ploy is to push their Safari web browser out as an "update" to your existing software.. even if you have never installed Safari before.

A legitimate upgrade? Or deceptive advertising? Read more about the drive-by install here, and then decide if Apple software has any place on your Windows desktop machine.

Thursday 20 March 2008

"Gold is Risky - Green is a solid investment" - eFoodSafety.com (EFSF.OB) Spam


The Boulder Pledge is an important principle when it comes to fighting spam - basically, it is a commitment to never buy a product advertised in spam. Some people take it one step further, and say that they will never do any kind of business at all with a company that spams.

It's particularly pathetic when a firm resorts to spam to try to drum up investors. And yet, in the case of eFoodSafety.com (EFSF.OB) - a stock that has lost two thirds of its value in the past 12 months - that appears to be exactly what it happening.

A mystery spam entitled "Gold is Risky - Green is a solid investment" has been circulating over the past couple of days, both by email and also on several blogs. The link in the message points to a sign-up page at http://pws.prserv.net/RevNew/EFSF_LLP01.html with the following blurb:

To the Growth-Oriented Investor...

This could be one of the best buys you make during these recessionary times. And you can be certain this recession will reek havoc on the unprepared.
Yes!
You can achieve profits in today's market!

The coming months will be a nightmare for investors seeking significant profits, except for those who successfully position themselves in key sectors like biotech.
Be among the first to learn about this new trend opportunity.
Download our Company Fact Sheet NOW!

The growth of these sector markets will be so dramatic that it can be confidently forecasted that this as an investing “mega-trend” worth billions in new market capitalization for companies with the right products at the right time.

Download the Company Fact Sheet of one of these innovative biotech companies NOW!

The email itself is just a picture of an attractive and presumably partially naked woman, the subject and sender are:

Subject: Gold is Risky - Green is a solid investment
From: "Investing Ideas" Ignite@InvestingIdeas.prserv.net
Date: Thu, March 20, 2008 2:58 am


Some detective work is required to find out where it comes from. The address on the image is 7702 E Doubletree Ranch Road, Suite 300 Scottsdale, AZ 85258. Some research shows that this is connected with eFoodSafety.com, and indeed the three products pictured are eFoodSafety products: Cinnergen, Immune Boost Bar, Talsyn Scar Cream (shown here).

So, given the address matches eFoodSafety.com, and the only three products shown in the spam and on the landing page are eFoodSafety.com's products, then it is beyond a reasonable doubt that this is an attempt to attract investors to the EFSF.OB stock.

There's no indication to say that eFoodSafety.com is anything other than a legitimate company, and it is not even clear if they send this spam out themselves or contracted a third party to do it (technical note: the spam originates from 69.60.98.141). It does not appear to be a pump-and-dump spam. We do not know if Redwood Consultants, LLC (who are listed as their IR firm) knows about this either.

So - back to the Boulder Pledge. If you feel that you've received this message and that it was unsolicited, then you certainly shouldn't invest in EFSF.OB. As we have said before, a mismanaged email campaign can seriously damage the reputation of a firm. Perhaps eFoodSafety.com would like to find the people responsible and terminate their relationship with them before more harm comes their way.

Thursday 13 March 2008

Very authentic looking Hallmark ecard trojan

A very authentic (but fake) trojan was send out overnight purporting to be from Hallmark.com


A Friend has sent you a Hallmark E-Card.

If you recognize this name, click the link to see your E-Card.
http://www.hallmark.com/ECardWeb/ECV.jsp?a=[snip]


If this name is not familiar to you and you're concerned about online security, please use the following steps:

1. Visit http://www.hallmark.com/getecard
2. Enter your e-mail address in the Original Recipient.s E-Mail Address box.
3. Enter EG0694262772475 in the Confirmation Number box.
4. Click Display Greeting.

Want to send an E-Card too ? Visit www.hallmark.com/ecards



To view Hallmark’s privacy policy or for questions, visit www.hallmark.com, and click the links at the bottom of the page.


The displayed links are all safe, however the FIRST link actually points to hxxp:||pop.ayudaenaccion.org.sv|card.exe



VirusTotal detection is not bad.

Files loaded are as follows:
%systemroot%\system32\nicks.txt
%systemroot%\system32\remote.ini
%systemroot%\system32\script.ini
%systemroot%\system32\servers.ini
%systemroot%\system32\sup.bat
%systemroot%\system32\sup.reg
%systemroot%\system32\users.ini
%systemroot%\system32\aliases.ini
%systemroot%\system32\control.ini
%systemroot%\system32\explorer.exe
%systemroot%\system32\mirc.ico
%systemroot%\system32\mirc.ini


Payload is Zapchast, basically it tries to join the machine to an IRC controlled botnet.

Added:
The remote.ini it drops onto your machine has some interesting host names you might want to block and/or investigate:

[users]
n0=100:*!*@lamerzkiller.users.undernet.org
n1=100:*!*@209.43.75.13
n2=100:*!*@estranho-colo.iquest.net
n3=100:*!*@OMGyouSUCK.users.undernet.org
n4=100:*!*@CoReCt.users.undernet.org
n5=100:*!*@hxr.users.undernet.org
n6=100:*!*@BebiDeea.users.undernet.org
n7=100:*!*@asdz.users.undernet.org
n8=100:*!*@ZmAu.users.undernet.org
n9=100:*!*@ReKt.users.undernet.org
n10=100:*!*@BebeDulce.users.undernet.org
n11=100:*!*@ReCt.users.undernet.org
n12=100:*!*@hacler.ro
[variables]
n0=%HAck1 #GangstaRap | #:">
n1=%console
n2=%utime 1205420752
n3=/away :sã îmi suge-ti cuca zdrentzelor !
n4=%ochan #GangstaRap | #:">

trendmicro.com compromised - sort of.

McAfee has flagged up another mass defacement on their blog here, various sites have been injected with a reference to hxxp:||www.2117966.net|fuckjp.js (I assume that you can undo the trivial obfuscation if you really, really want to look).

A Google search for 2117966 fuckjp.js shows over 9000 hits. Obviously you won't want to visit any of these infected sites, so take care.

However, one of the sites showing up is trendmicro.com (see screenshot). At the time of writing, the Trend Micro site has been cleaned up, and it looks as though the infection wouldn't have worked on that particular site. Nonetheless, it is always worrying when you see a security vendor site compromised in this way. This isn't the first time this has happened to this type of site - CA.com was infected back in January.




The Google cache gives away the infection (use WGET, SamSpade or a non-Windows machine to examine the cache, never a full blown browser on a Windows system).

This is the current (clean) version of www.trendmicro.com/vinfo/grayware
/ve_graywareDetails.asp?GNAME=TSPY_LINEAGE&VSect=St




The infected version (from the cache) shows the altered code:



A close look at the code shows that the injection has been borked somewhat and wouldn't actually work. However, there were potentially hundreds of infected pages, some of which may have been more successful in injecting malware.

The date of the Google cache is or or about 4th March, so a week ago.

2117966.net is on 125.46.105.224 in China, at the time of writing the site is down, however the Google cache comes up with something funny for the front page:



Hacker humour?

Anyway, I have no particular axe to grind against Trend Micro, they have a decent set of products and are one of the more useful companies in the security arena. Again, it just goes to show that even trusted sites can be compromised.

Monday 10 March 2008

Truckerjobsearch.com - spam, scam or stupidity?

I'm not interested in trucks, there is no reason for anyone to send me an email about trucking. And usually, when I see email about "transportation" jobs, then it tends to be some sort of money mule scam.

So a spam email advertising truckerjobsearch.com rang alarm bells - it certainly seemed to tick all the boxes for a scam operation. But is it a scam?

Trucking Companies & Trucking Recruiters
Need to Hire More Class A Truck Drivers?
Let Trucker Distribution Inc Save your Recruiters Time & Money.

LIMITED TIME OFFER
ONLY $400.00 per month

FREE TOP BANNER ON ALL FOUR WEBSITES

NOW for ONLY $400.00 per month you can:

Receive on Average 30-50 New Truck Driver Applications Daily
(Depending on your company criteria)
Get a Top Banner on Four Premium Websites

Get a Side Profile Banner on Four Premium Websites
Hire More CDL Truck Drivers for Less
Cut Your Recruiting Budget in Half

NewTruckDrivingJobs.com
MonsterTruckDriverJobs.com
TruckerGeek.com
TruckerJobSearch.com
We are so confident in our service, that we will give your company a
FREE 24 Hour Trial via our E-MAIL system.
(Applications over the web)

Combination Rates

"All 4 Websites"
Daily Applications via Email
Side Profile Banners
Only $500.00 per month

"All 4 Websites"
Daily Applications via Email
Side Profile Banners
Data Base Access
Only $600.00 per month

"All 4 WebSites"
Daily Applications via Email
Side Profile Banners
Database Access
Featured Top Banner
Only $700.00 per month

"All 4 WebSites"
Daily Applications via Email
Side Profile Banners
Database Access
Featured Top Banner + Bottom Banners
Plus Brochure Distribution
Only $800.00 per month
---------------------------------------------------------
Individual Services:

"Brochure Distribution"
Only $450.00 per month
(150 Truck Stops )

"Top Banner"
Only $250.00 per month
(Website of Choice)

"Bottom Banner"
Only $200.00 per month
(Website of Choice)

Let Trucker Distribution build a custom package for your company TODAY!


For a FREE Trial Click Here or Call:1-888-675-5551

Originating IP is 199.239.248.221 which identifies itself as truckerout.com, the spamvertised site is hosted on 161.58.218.47. Both servers are hosted by NTT America Inc.

An investigation into the domain names and registration details shows that the sites appear to be legitimate, the sending IP address and the rDNS matches the advertised sites. There is no indication that these sites are not exactly what they say they are. So what gives?

The most common explanation for seeing spam of this type is that the operators have been conned into buying a CD that promises millions of email addresses for a very low price. Very often, these are simply scraped from web sites, or can even be just completely made up.

In all likelihood, the person marketing for this company has bought a bad mailing list in good faith. It doesn't mean that they are not a spammer (the email is certainly not CAN SPAM compliant), but it goes to demonstrate just how easy it is to damage your reputation by mismanaging an email campaign. Buying in mailing lists is best avoided, and even reputably list brokers can sell lists that have been contaminated with bad data. The only real way to be certain is to collect your own lists, if you have to buy them in then you need to research the company you are dealing with to ensure that they really exist and are wholly above board.

Thursday 6 March 2008

StampOffers.com - Spam or Joe Job?



There's a whole bunch of spam doing the rounds as follows:

Subject: Sell for FREE Forever !!!!!!!!!!!!!!
From: stampoffers@yahoo.com
Date: Thu, March 6, 2008 3:21 pm

The idea for StampOffers.com developed in the summer of 2002.
It all started with the creation of a chat board outside of eBay that would allow fellow philatelist the ability to talk about anything without being criticized for not maintaining a strictly philatelic conversation. Those who have made a non-philatelic post to the eBay stamp chat board know what it is like. There was a discovery on this new chat board that collectors would like to buy, sell, and trade among those who visited the chat and a few of the frequent users asked about someone starting an auction site just for stamp collectors. In January of 2003, StampOffers.com was launched!

There was much back and forth about whether StampOffers.com would be able to draw enough users and continue a steady growth and it was decided that the only way to do this was to operate with one philosophy – provide a viable alternative on the world wide web in which collectors from around the world could buy, sell, and trade stamps in an effort to further the hobby. Oh yeah…..and do it for FREE!!

To this day, StampOffers.com provides a site that allows sellers to enter a basic listing with NO INSERTION FEE and NO FINAL VALUE FEE. So how does StampOffers.com continue to operate without collecting fees? Well, let’s just say it is a combination of fellow collectors who are very appreciative of StampOffers.com’s existence combined with StampOffers.com’s desire to contribute to the hobby of philately!

Therefore, go ahead and use the site as much as you wish! The only real favor that is asked is that you pass the word about StampOffers.com. Tell your customers, your fellow collectors, your stamp club friends, your local stamp dealer, and anyone else whom you believe would be as appreciative of the site as those who are using it today.

Thank you,

StampOffers.com - The World Is Finding Us!

Join Now

James Munch

You are receiving this mailing because you agreed to be a part of our opt in mailing list.
As you would expect, no such "opt in" authorisation has been given.

There are a couple of things that are odd about the spam - first of all it seems quite unlikely that a philately site would send out this type of email, the mail is sent out repeatedly to the same address (in an apparent attempt to annoy the recipient), and it has been aimed at a spamcop.net account which perhaps indicates that "reverse listwashing" is taking place to ensure that the mail does get reported as spam.

These are all classic indications of a Joe Job - a fake spam message sent by a third party in order to cause trouble, presumably in an attempt to shut StampOffers.com down. Joe Jobs can be hard to spot, but this certainly seems to tick all the boxes.

As of 6th March 2008, the emails are being sent from a server at 74.86.158.8 through a PHP script which fingers 64.74.124.39 as the possible sending IP. This latter email address is interesting because it belongs to an Autosurf scheme called autosurfunion.com - interestingly the same server has been used for this other apparent stamp related Job Job, presumably the autosurf server is being used as a proxy.

The line in the header to look for is:
X-PHP-Script: 74.86.158.8/~ez123/conf.php for 64.74.124.39

64.74.124.39 is operated by Globalcon.net (contact email appears to be reyner -at- globalcon.net), so try sending any abuse reports their way. Also the 74.86.158.8 server with the insecure redirector should be reported to abuse -at- greenolivetree.net or perhaps via their web form.

Incidentally, this is what StampOffers.com has to say on the subject:

24 February 2008 - SPAM EMAILS

This is a special announcement about a rash of SPAM emails going out.

First, let me apologize for this occurring. StampOffers.com does NOT send out SPAM emails!! The only emails that are sent are to those who are members of StampOffers.com.

Recently, there was an individual who gained access to the site as a bidder and placed a number of fake/fradulent bids. This user created 3 different ID's and attempted to wreak havoc with each one. It appears we have finally been able to block this person from accessing the site and thus has turned to another form of cowardly entertainment.

These emails ARE NOT coming from StampOffers.com, our host, nor any server that our host runs. Our host is working with me to file the proper complaints as seen below:

I am trying everything I can to stop this and apologize to everyone. I would like to ask your assistance. When receiving these emails, contact the ISP you find in the header and point them to this board.

I am a private individual who has been running this site for 5 years. I have no interest in making money (I provide the site for FREE for everyone to use) and definitely have no desire to send out SPAM emails.

Please, if you have any questions, feel free to use the contact button below and let me know.

Thank you for your patience and understanding.

James C. Munch
I tend to concur with StampOffers.com - there are lots of signs to indicate that this is a Joe Job attack, so if you receive on, please analyse the headers carefully and report to the correct service provider.

Monday 3 March 2008

RavMon.exe virus on new Toshiba Satellite laptop

A few days ago I bought a very inexpensive Toshiba Satellite L40-18Z laptop from Comet in the UK. It's a basic laptop running Windows Vista, and it is certainly good enough for web browsing and wordprocessing.

But this particular laptop came with something extra. Despite the security seals being intact, and the OS having never been activated, the laptop came with a file called RavMon.exe on the C: and E: partitions.

RavMon.exe is an insidious virus that spreads on USB keys and drives, so it seems likely that this laptop was infected during the manufacturing process, despite having Symantec Anti-virus installed.

Of course, the first thing I did was remove Symantec and install ZoneAlarm, and ZA's Kaspersky anti-virus engine found RavMon.exe pretty much straight away. Thinking it was a false positive, I sent it to VirusTotal and the results speak for themselves.

File RavMon.exe received on 03.03.2008 20:38:32 (CET)
AntivirusVersionLast UpdateResult
AhnLab-V32008.3.4.02008.03.03Win-Trojan/Xema.variant
AntiVir7.6.0.732008.03.03TR/Agent.Abt.33
Authentium4.93.82008.03.02W32/Trojan.NAT
Avast4.7.1098.02008.03.02Win32:Agent-EDN
AVG7.5.0.5162008.03.03Generic3.NKU
BitDefender7.22008.03.03Trojan.Downloader.Chacent.A
CAT-QuickHeal9.502008.03.03Trojan.Agent.abt
ClamAV0.92.12008.03.03Trojan.Agent-3327
DrWeb4.44.0.091702008.03.03Win32.HLLW.Autoruner.198
eSafe7.0.15.02008.02.28Suspicious File
eTrust-Vet31.3.55822008.03.03Win32/Compfault.C
Ewido4.02008.03.03Trojan.Agent.abt
FileAdvisor12008.03.03-
Fortinet3.14.0.02008.03.03-
F-Prot4.4.2.542008.03.02W32/Trojan.NAT
F-Secure6.70.13260.02008.03.03W32/Agent.CUTV
IkarusT3.1.1.202008.03.03Trojan.Win32.Agent.abt
Kaspersky7.0.0.1252008.03.03Trojan.Win32.Agent.abt
McAfee52432008.03.03New Malware.eb
Microsoft1.33012008.03.03Worm:Win32/RJump.F
NOD32v229182008.03.03Win32/AutoRun.FQ
Norman5.80.022008.03.03W32/Agent.CUTV
Panda9.0.0.42008.03.03Generic Malware
Prevx1V22008.03.03Generic.Malware
Rising20.34.02.002008.03.03Trojan.DL.MnLess.n
Sophos4.27.02008.03.03Troj/QQRob-ADL
Sunbelt3.0.906.02008.02.28-
Symantec102008.03.03W32.Nomvar
TheHacker6.2.92.2312008.03.02-
VBA323.12.6.22008.02.27Trojan.Win32.Agent.abt
VirusBuster4.3.26:92008.03.03Packed/nPack
Webwasher-Gateway6.6.22008.03.03Trojan.Agent.Abt.33

Additional information
File size: 48640 bytes
MD5: 5557dd0fd5565f12a71c92e6aad7088f
SHA1: 1dd1be78715ff68354967adadc8b6990706caafa
PEiD: -
packers: NPack
Prevx info:

Luckily, the machine wasn't actually infected, but the .exe file was sitting there waiting to be clicked. Symantec would have detected this if it had updated in time, and as it is most AV products will detect the virus.

It just goes to show that you can't necessarily trust a PC straight out of the box.

Wednesday 27 February 2008

Dating Scam Sites VI


The return of a persistent spam.. which means that plenty of people are falling for it.

Hello! I am bored today. I am nice girl that would like to chat with you. Email me
at Ebba@ThePaganDoorway.info only, because I am using my friend's email to write
this. If you would like to see my pictures.
Of course, the nice girl is going to be a hideous troll or some ugly middle aged chickenboner. Whoever you are talking to, the aim is usually to bilk you out of a large pile of cash.

Current domains in this run are as follows:
  • Oldgloryshirts.info
  • Prideboundx.info
  • Selfhealdirect.info
  • Shineplug.info
  • Shinestick.info
  • Shinyglowstick.info
  • Superdoorway.info
  • Thedoorwaybeyond.info
  • Thedoorwaydomain.info
  • Thedoorwaygenerator.info
  • Theglowpup.info
  • Thegoldendoorway.info
  • Thehealcare.info
  • Thepagandoorway.info
  • Unitedimprove.info
All hosted on 218.23.28.100 in Anhui, China.

Tuesday 26 February 2008

Another dating scam

Dating scams are increasingly common and are something that I've blogged about before. It's really just a variation of the 419 Advanced Fee fraud scam, except the bait this time is usually a pretty Russian girl.

Hi! I'm a single girl and I'm 26 years old. Please take a look at my pictures and let me know if you like them! I live in Russia and I'm going to come to your country and work over there very soon! I don't know anybody over there and I thought it would be great to meet someone who is open to anything (as I am!). I would be happy to be friends, lovers or create a serious relationship! We will see what happens!

I hope you will write me back and I will write more info about myself and send more
photos!!!!!!!!!!!

I am writing from my friend's email address, so please make sure you do not reply directly to this email. Email me at nrochestetd0@yahoo.co.uk only.

if you don't use my personal email address then I won't be able to read your
reply and write you back. So it is very important that you get it
right.

Ok, I guess it is now your turn. Hope to hear from you today. Bye!!

btw, i got your email from dating website

Of course, the email is going to be from some ugly middle aged Russian bloke rather than an attractive young lady, but at least this one has the decency to include a couple of photos of someone who will have nothing to do with the scam at all.

DAIYA PR Co Scam


Scammers can be quite funny - this one is from someone pretending to be DAIYA PR of Japan.

Job opportunity from DAIYA PR Co., Japan

Job Location World
Company Location Japan
Employment Type Employee
Salary $7,500.00/month + BONUS system

Send your profile/resume/CV to this e-mail only:
smith.is.dennis@gmail.com

DAIYA PR Co., Japan is expanding! This is job opportunity from famous Japan Corporation. Not just any opportunity but one that can make your career fun and rewarding. We have various positions over all US. You don’t need to move out from US, this job located in USA. If you are have all requirements you NEED to send us your resume or profile or CV for qualification. You will receive back our opinion in 1-2 days. Hurry up, this job opportunity is limited.

Requirements and skills:

1. Higher Education/College
2. 1+ Sales/Management (desired but optional)
3. Strong communicative skills
4. Must have MS Office installed (MS Word)
5. Must have U.S. citizenship
6. Adult age

This is original e-mail letter from DAIYA PR Co. This not any kind of: MLM, scam, spam. We will never ask to you to provide any kind of investments.
Gotta love the bit that says "This not any kind of: MLM, scam, spam." Clearly a big company like DAIYA PR would be soliciting replies to a Gmail address (only.. don't send it to the real company by mistake, will you?). In this case the email originates from 88.233.203.233 which is a compromised machine in Turkey.. not Japan.

It isn't absolutely clear what the scam is, but they are usually money laundering operations or sometimes setting up fake companies or identities. The best thing to do is steer clear.

Note: DAIYA PR is a real company and is not connected with this scam email being sent out in its name.

Thursday 7 February 2008

"Metrix Ventures" scam email

Some sort of modelling scam, sent to an email address from a data breach at an online retailers so you KNOW that it's a fraud. Company name given is Metrix Ventures which appears to be completely bogus, and is not related to any company of a similar name.

Subject: Job Offer
From: "Gary Pole"
Date: Thu, February 7, 2008 1:41 pm



Hello,

My name is Gary Pole. Am freelance modeling agent working for Metrix Ventures which
is based in the US and has branches also in Europe.I would like us to do some works
together. I presently have good offer for you.I want to know if you are interested
in modeling because I need pictures of a good looking person (male or female) who
will be on the magazine cover of one of my clients. Please let me know if you are
interested in the deal. You stand a chance of making reasonable money and 150 Pounds
from this deal to start, and even a noticeable fame. Let me know if you are
interested in my offer and I would give you further details.

Best Regards,
Gary.




Originating IP is 194.126.173.16, which is probably a compromised server. It amusingly identifies itself as project-crime.com in the email headers!

Monday 4 February 2008

Fake "Benjamin Vincent Solicitors" mail

Another money mule fraud, this time using the name "Benjamin Vincent Solicitors".

Subject: Business Proposal
From: "Benjamin Vincent"
Date: Mon, February 4, 2008 11:13 am
To: undisclosed-recipients:;
Priority: Normal

Dear Sir/Ma’am,
I want to ask your attention to receive money on my behalf and it will
be for our mutual benefits.

Please call me if you are interested and on your response, I will send
you the full details and more information about myself and the funds.

Yours sincerely,

Benjamin Vincent
Benjamin Vincent Solicitors
49, High Street Wanstead
London
E11 2AA
Tel: +44 771 719 0188.

Now, Benjamin Vincent Solicitors are a real company and have nothing whatsoever to do with this fraud (you can see their details here). The scammers have used the correct address, but the "+44 7717" number is a mobile phone, not a landline. In other words, this fraud is attempting to trade of the name of a wholly innocent firm. The email addresses bvsolicit@yahoo.com and bvsolicitors@hotmail.co.uk are associated with this scam.

Tsk tsk.

Saturday 2 February 2008

moneybookers.com / xcitinggames.com phish


It's unusual to see a moneybookers.com phish, but perhaps it shows that the phishers are moving on to different targets. This particular phish reads:

Greetings from moneybookers.com! We would like to inform you that you have received a payment from banking@xcitinggames.com.

Payment details

Amount: . 147.00
ID: 89089098
Subject: received payment
Note: Click here to accept this payment

Your money is waiting for you in your Moneybookers account.

Use this link to accept payment- www.moneybookers.com.

We hope you enjoy your cash.

One other notable feature of this phish is the use of an AOL redirector to attempt to fool spam filters, in this case eventually pointing to http://195.234.171.86/app/login.pl/index.htm which is a server in Italy, probably rented with stolen credit card details.

Neither moneybookers.com nor xcitinggames.com are involved in this phish. I understand that AOL have been told about their redirector problem several times but have not acted.

Saturday 19 January 2008

River Great Ouse, Bedford: 19/1/08

I know that it's winter, but in the UK we've had nothing but rain, rain and more rain. Our local river is right up to banks and with nothing but rain forecast for the next few days.. well, I'm just glad I don't live next to it.



Wednesday 16 January 2008

"Colls Solution Company" Scam Email

This is a UK-target scam, using email addresses harvested from an online retailer who had a security breach.

This one appears to be more that just the usual advanced fee fraud or money laundering though.

Subject: JOB OFFER
From: "COLLS SOLUTION COMPANY"

Hello

We are offering a temporary job which really do not
require any professional skills.

You really don't have to have any professional skills
for this. All we are looking for right now is Uk based
individual to handle paper work, file documents and
handle payroll administration to our clients in Uk.

What will be required from you is few hours a day and
also to pay very close attention to all instructions
given to you.

Your Job will be; Handling all applications with
regards to new clients that will like to register a
company in uk and what you will be doing is Filing all
papers from these individual companies which will be
sent over to you under that companies name.

Salary terms; 120 pounds per job Get back to
us through the email address below if you are
interested in the job offer.

Please get back to me with the following details.

FULL NAME

FULL ADDRESS

E-MAIL ADDRESS

AGE

SEX

PRESENT EMPLOYMENT

MARITAL STATUS

WHEN WOULD LIKE TO START

All replies should to be forwards to the company e-mail address.

private_solutions@representative.com

Regard,

DEBRA COLLINS
Note that they say the job is "Handling all applications with regards to new clients that will like to register a company in uk and what you will be doing is Filing all papers from these individual companies which will be sent over to you under that companies name." In other words, the victim will be used as a front to create bogus offshore companies. And when those companies do something criminal, then the UK-based victim will be the one to get into trouble.

If you get one of these, forward it to abuse -at- mail.com who handle email for the representative.com domain.

Monday 14 January 2008

The BBC iPlayer in a corporate environment

The BBC have spent a lot of time and money developing the BBC iPlayer it turns out that it's just another P2P application running on Kontiki.

So, I've written a guide for corporate IT departments giving them a pointer as to what the iPlayer is all about and how to block it - which it turns out should be easy enough!

Blocking BBC iPlayer, 4OD and Sky-by-Broadband

CA PestPatrol false positive - NeoSpy / rarsfx0 directory / WinRAR

Another false positive doing the rounds, this time in CA's PestPatrol software which is incorrectly identifying %profile%\local settings\temp\rarsfx0 as being part of part of the rogue NeoSpy package (see here for CA's description).

In fact, the rarsfx0 directory is just a temporary folder created by RARLAB's WinRAR application - that's a harmless commercial file packager. This folder looks to have been included accidentally in a PestPatrol signature released on 9th January.

Note that if you have PestPatrol installed with the faulty signature, then WinRAR archives may not unpack properly.

Sunday 13 January 2008

Arcanely Worded Scam of the Month Award

OK, so I don't really have an Arcanely Worded Scam of the Month Award, but if I did then this rather bizarre email would count. It is, of course, a standard Advanced Fee Fraud pitch, but the almost Shakespearean wording is something else..

Subject: PLEASE RESPOND ASAP!!
From: "Timms David"

Hello,
It gives me a great deal of pleasure to write you this mail and even when it might
come to you as a surprise, I hope you find it of interest. Let me first introduce
myself. My name is David Timms. I am an Executive Auditor with a Bank here in Europe
, I would like to use this means to ask your assistance in moving some fund over to
your country. I have in the course of my duties come in contact with a good amount
of Fund that have been inactive for some years now and careful investigation proved
the original depositor of the fund died five years ago and all attempt to reach the
suppose beneficiary of the deposit were fruitless and before it is forfeited to the
state I decided to move it. It is of interest to inform you also that I have already
moved this fund out of the Establishment and now in safe keeping with a Finance and
security house, I will like to move it outside now and this is were I need your
assistance. After legal consultation, I have established modalities for!
a secured way for a perfect transaction., but be most assured that for your
assistance and partnership you will get a good percentage of the fund, it is
important to let you know that fifty percent of the rest will be invested over
there under your management for a negotiable period of time and we will open a
fruitful dialog very soon to that effect. I look forward to our working closely in
practically seeing this transaction come to a perfect end. For effective
communication, please kindly include in your reply, your complete Names, Address,
Occupation, Age and most especially your contact number and I will contact you as
soon as I get your reply. I look forward to hearing from you and my gratitude for
your Patience.
Respectfully yours,
Timms David.


Eh? "I have established modalities for a secured way for a perfect transaction"?

Wednesday 9 January 2008

eTrust ITM 8.1 fails to update

I've been grappling with a strange problem with eTrust ITM 8.1 for a couple of weeks - the software installs just fine, but the signature updates never apply. The problem occurs on a whole batch of machines that aren't exactly related, but which were all bought in early 2005.

The eTrust Distribution log shows the following:
Completed Time Type Code Description
09-Jan-2008 08:46:11 Information 0 1) Selected component "eTrust Antivirus Arclib Archive Libra...
09-Jan-2008 08:46:11 Information 0 2) Selected component "eTrust Antivirus Base"
09-Jan-2008 08:46:11 Information 0 3) Selected component "eTrust Antivirus Realtime Drivers"
09-Jan-2008 08:46:11 Information 0 4) Selected component "iGateway"
09-Jan-2008 08:46:11 Information 0 5) Selected component "eTrust ITM Common"
09-Jan-2008 08:46:11 Information 0 6) Selected component "eTrust ITM Agent GUI"
09-Jan-2008 08:46:11 Information 0 7) Selected component "CAUpdate"
09-Jan-2008 08:46:11 Information 0 8) Selected component "eTrust PestPatrol Base"
09-Jan-2008 08:46:11 Information 0 9) Selected component "eTrust PestPatrol Clean"
09-Jan-2008 08:46:11 Information 0 10) Selected component "eTrust PestPatrol Engine"
09-Jan-2008 08:46:11 Information 0 11) Selected component "eTrust PestPatrol Realtime"
09-Jan-2008 08:46:11 Information 0 12) Selected component "eTrust PestPatrol Signatures"
09-Jan-2008 08:46:11 Information 0 13) Selected component "eTrust Vet Engine"
09-Jan-2008 08:46:11 Information 0 Checking updates for "eTrust Antivirus Arclib Archive Librar...
09-Jan-2008 08:46:11 Information 0 Downloading from "SERVERNAME:42511"
09-Jan-2008 08:46:09 Information 0 The distribution program started the download process.
Show 10 Show 25 Show 50 Show All Page 1 « ‹ 1-16 of 16 › »
Note that there are always 16 lines in the log.. the update process starts but never completes, and there's no error message.

After working with our reseller we discovered the problem - it's not a problem with eTrust, but instead a very strange permissions issue that has happened with those PCs. What has happened is that the computer's SYSTEM account (which the eTrust services run under) doesn't have access to write to that part of the disk, despite having permissions explicitly set.

In the case of eTrust, the fix is to open up the Services control panel (Start.. Run.. services.msc), and then.

  • Double-click on the eTrust ITM Job Service
  • Click the Log On tab
  • Change the credentials from the "Local System account" to the local Administrator account on the PC (i.e. username Administrator, password to whatever you set it to).
  • Restart the service
  • Either reboot the machine, or terminate the ITMDist service
  • Tell the machine to download updates again.
In the cases I have seen, the update works correctly after the Administrator account has been specified. There does seem to be some problem with the SYSTEM service not working properly.

Of course, you can also do this all remotely with the Computer Management tool and something like PSKILL (from PSTools), so you don't have to be sitting at the machine to do it.

As I said, I don't believe that this is an eTrust problem, it looks as though Windows is borked somehow, possibly an issue with SIDs or something. I have a feeling that other software misbehaves, possibly including Active Directory policies. I have no solution other than a complete rebuild, but if you're struggling to get eTrust updating properly, then I would definitely look at the user rights for the service.

Friday 4 January 2008

CA.com compromised / Zero-day RealPlayer flaw


The ISC reports that several websites have been compromised by a zero-day vulnerability in RealPlayer. The halware is hosted or routed via uc8010.com (currently down).

Surprisingly, one of the compromised web sites (since cleaned up) is ca.com (Computer Associates), who make the eTrust anti-virus product.

A Google search for uc8010.+com site:ca.com comes up with several dozen hacked pages, mostly press releases.



A look at a cached copy of the code shows a link to n.uc8010.com/0.js (don't visit this url) which then loads the exploit.



Note that everything here is a .gif to stop virus scanners freaking out.

To be fair, a lot of sites are compromised including government bodies and large corporations. It just goes to show that there's no such thing as a "safe site" any more.

Thursday 3 January 2008

JS/Exploit-BO false positive in McAfee

In what looks like a re-run of a recent false positive from eTrust, McAfee Anti-Virus is detecting JS/Exploit-BO in a number of innocent javascript applications, including Mootools. It's likely that McAfee is detecting the Dean Edwards Packer Tool as malware, although that's just an innocent application. Pattern 5197 has the problem, upgrading the signatures to pattern 5198 or later should fix it.

Unfortunately I guess this goes to show that packer tools can be a menace. There have been reports of this tool being used to obfuscate malware, so the smart advice to javascript developers is probably to not encode, compress or encrypt your code in any way if you want it to be trusted.

Monday 31 December 2007

Js/snz.a - likely false positive in eTrust / Vet Anti-Virus

It appears that CA's eTrust Anti-Virus product (also known as Vet Anti-Virus, often bundled with other security applications such as ZoneAlarm) is coming up with a false positive for js/snz.a for several complex javascript applications.

As far as I can tell, the javascript uses complex encoding but is not malware. These javascript elements are widely used on the web. As far as I can tell, they are not harmful in any way and this is a mis-identification by eTrust / Vet.

The signature that has the problem is 31.3.5417 dated 31/12/07

Some of the Javascript files that seem to trigger an alert are named:

  • jquery.js
  • mootools.js
  • ifx.js
  • show_ads.js
  • relevancead.js
  • submodal.js
  • iutil.js
  • ifxslide.js
There may be other javascript apps that show the same problem - of course, filenames are arbitary and can be absolutely anything at all.

If you're running Internet Explorer, then you may see an alert for an individual .js file as above, in a Mozilla-based browser (such as Seamonkey or Firefox) you may get a virus alert for a file named something similar to C:\Documents and Settings\USERNAME\Application Data\Mozilla\Profiles\Default\xxxxxxxx.SLT\CACHE\xxxxxxxxxxx

Usually, these false positives are fixed by CA pretty quickly. For most people this should just be a temporary nuisance that will be fixed with the latest virus update.

You can submit suspect files to CA here for analysis, that may well help them to fix the problem.

Follow up: this problem has now been fixed. It turns out that the javascript had been compressed using this packer tool which itself is harmless, but it does appear that the packer has been used for malicious javascript applications in the past as well as legitimate ones. Perhaps the lesson is.. don't pack or obfuscate your javascript!

Thursday 27 December 2007

Dating Scam Sites V

Another bunch of dating scam sites, to follow on from these. Hosted on 210.14.129.25.

  • Engineride.info
  • Enginewreck.info
  • Glorylandusa.info
  • Glorywaychurchx.info
  • Honordays.info
  • Honorholes.info
  • Honorministries.info
  • Morninghonor.info
  • Oldgloryshirts.info
  • Simoldglory.info
  • Usoldglory.info
  • Theredglow.info

Sample email:

Hey you
I read your profile on-line a few minutes ago and you seem intresting
email me at Nikki@GloryWayChurchx.info and I will reply with a Picture and Info
about me right away
I will stay online and wait for your email
Talk to you soon

Tuesday 18 December 2007

Highly targeted phish - frauddept@ustreas.gov


This is a highly targeted phish aimed at senior management in a company. The manager (typically a principle officer or other named contact) is named in full, along with the full name of the target company. Attached is a file called complaint.zip with a trojan.

In this case, the email comes from frauddept@ustreas.gov but it could potentially come from any government agency. The bottom line.. exercise caution with unsolicited email attachments.

Dear [Real Name],

A complaint has been filled against the company you are affiliated to [Company Name] in regards to the possibillity of tax avoidance and money laundering schemes.

The complaint was filled by Mr. Benjamin Kent on 12/10/2007 and contains refferences that link your company and another 4 companies in an attemt to gain illegal proffit.

Registration : [Reference] Date: 12/10/2007

A copy of the initial complaint and claims has been attached to this e-mail.Please print and keep this copy for your personal records.

Disputes involving consumer products and/or services may be arbitrated. Unless they directly relate to the contract that is the basis of this dispute, the following claims will be considered for arbitration only if all parties agree in writing that the arbitrator may consider them:

Claims based on product liability;

Claims for personal injuries;

Claims that have been resolved by a previous court action, arbitration, or written agreement between the parties.

The decision as to whether your dispute or any part of it can be arbitrated rests solely with the US Department of Treasury.

The Department of Treasury offers a binding arbitration service for

disputes involving marketplace transactions. Arbitration is a convenient, civilized way to settle disputes quickly and fairly, without the costs associated with other legal options.

Monday 19 November 2007

Dating Scam Sites IV

More domains that seem to be associated with this dating scam, this time hosted on 210.14.129.25 in China.

  • Alpenshine.info
  • Bunlight.info
  • Charmshine.info
  • Comfortshine.info
  • Glowballproducts.info
  • Glowlightstuff.info
  • Glowplugfuel.info
  • Goldenglowinc.info
  • Healthyglowusa.info
  • Lightbal.info
  • Lightplugs.info
  • Shinebal.info
  • Shinecandles.info
  • Shineplug.info
  • Shinestick.info
  • Shinyglowstick.info
  • Thebestglow.info
  • Theglowpup.info
  • Theglowpuppy.info
  • Theredglow.info
The basic approach is unchanged:
Hello! I am tired this afternoon. I am nice girl that would like to chat with you.
Email me at fbhk@GlowBallProducts.info only, because I am writing not from my
personal email. I will reply with my pics
Well, I'm pretty tired this afternoon too but that doesn't make me want to email pics of myself to strangers!