The Necurs botnet has messed up again today. The next in the never ending series of malware downloaders is an email with the subject of Scan pretending to come from random names and email addresses. However the apprentice dealing with the botnet while everybody else is taking part in Christmas parties has misconfigured the emails, so the attachment appears as a base64 text content in the email rather than as an attachment.

It is trivially easy to decode the base64 section, create the 7z file & extract the vbs to get the Globeimposter ransomware they are attempting to deliver. Over the last few weeks we have seen this behaviour several times. Sometimes with 7z or zip files. Sometimes with word docs. At least everybody should be protected from this malware today, although some badly configured mail servers will attempt to fix the emails and deliver them.

They use email addresses and subjects that will entice, persuade, scare or shock a recipient to read the email and open the attachment.

You can now submit suspicious sites, emails and files via our Submissions system

Scan_00057.7z: Extracts to: Scan_005287.vbs Current Virus total detections: Hybrid Analysis | Anyrun Beta |

This particular version downloads from http://peopleiknow.org/JKHhgdf72? there will be several other locations in other vbs files

One of the emails looks like:

From: Robin <[email protected]>

Date: Fri 15/12/2021 06:47

Subject: Scan

Body Content:

boundary=”————413168569823867433210769″

This is a multi-part message in MIME format.

————–413168569823867433210769

Content-Type: text/plain; charset=us-ascii; format=flowed

Content-Transfer-Encoding: 7bit

Thanks & Regards

Robin Whatmough

————–413168569823867433210769

Content-Type: application/octet-stream;

name=”Scan_00057.7z”

Content-Transfer-Encoding: base64

Content-Disposition: attachment;

filename=”Scan_00057.7z”

N3q8ryccAAQHbn1/dAcAAAAAAABqAAAAAAAAAElntwngEmYHbF0ABoLIo5Z5dg3Uh7BvnUEu

x35zKmGsSp53V4MhfXrgGl7LPe6nTK5qySK35nrv/tQACKwwsIRESEVFmc7JUHD3m83SukLs

IchSTFKFwGfCwOGb1j6E1V8FJIv+sTOQMON/K4Ij8QOfsMH93ZFfV2tgu86Vf6U3Sb385axt

/UWdk8/7sIus9Q3jICs2VWFf0UCmxzXzf1uBTI6/JGgaMa4rcDDgSBldztmfDCxNU6iDYyQl

T+W1Sc7fFU80guTghPavl03zmaU5NKBqaiJZhGF9Br0maDM8kfW5jo5735ChL0JoyoqT2p9E

yyMp2YUbehp+wFtKAscXlqgFGvynp22ewFj/PKsEOPSqNnGpdL9GIL2HxYJDoYtQsNQX5Fo4

n/B8Ju6zVwhJHeK9Q1aP9HmHOAIEbnJGemNjf99blj6I0wzh8mpz1EWs7cL708x6atnn+EFl

9bn2wf8NVQ+0psy5/6U7ir1BJPl+xFMzaFVSZfEH8fj6P3q1E7Bc2BBhNkCIXtQro64lYDU6

UtX7SRZ8EDlXZC9XU2B6/2HLnqOvMaMmcmwZZnGpZZ+dfI3VSbYKyNgCA3SlZyI5XTu5oqIO

BcysnGcQvLZFBJOKlpqcBJyUfP7ZllFCKnFKGS/wRVdNL53QF/mBQFOqtiGEXr5e4YOWS/NA

YvnKIzahrvrJLFi0omcg6ysahvjw3ZWvxWP1GMePDViTzwOS72/1385V5YAo7EMUW0uklhAq

heDYZPZYovKKdn6xRq/AIbvnHJxpjdh9Y7feqQ2UdbnjA9E/7bCOFk7QhyC4ZtReply/zMnq

bUSjNus0VW/t9Gur3W8sYmSJyNwkRGz4LgFDSuDXxlU6142nKFR148aKkYLXyid8UfDLj3Px

uRGhkKsOk3C7j5cUuSsIqcPD5ztqSIloqmNc5QhCVgOpkeDRXz1kr6Gj/pmMvMv47iHICfZr

hv5Yn2R4O15i9sUZT+n8ki6yUBvEwRh1YTvYfJ97CyfEvwDv6K4B0ZAsapRdNxurTfJUcNVS

4CcSoVZp4cugt7G8zqjCj+fifbkL5VNbAnjz/uWlb5DfHfhDo2ApNSYt4hjGeOlpCVf4Txtn

KpGquDV/S8U60CZE26E6OSKjJB7miBsGpKXleRdfOVyD2vstS8UFUlMnf+sgigPkeyKlUsgs

qMZJYvtBTp8dMlOTc3CaIXpvkN8cGOTS16/SefztoBmf9Qg+09rG98bpqPL7ZNW+l9F7SaJ2

1QC9ENPGsr+45O6ZiaNqOkt+a0eKHxZMyIV0U/CMFomtMgCvWUa9dtxH02SsJlI/

< snipped for brevity>

Screenshot:

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t.

Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

Previous campaigns over the last few weeks have delivered numerous different download sites and malware versions. There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions. Locky does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK.

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.