Continuing with the never ending series of malware downloaders is an email with the subject of Document:36365 coming from random companies, names and email addresses with a semi-random named zip attachment which delivers what looks like Dridex banking Trojan .

Payload Security is currently down for maintenance and MALWR is somewhat inconclusive of this type of malware. I am tentatively calling this Dridex based solely on the file names and locations and might turn out to be totally wrong) Update: Kapersky have agreed with me it is Dridex

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

document_3332.zip : Extracts to: file_356.js Current Virus total detections: MALWR shows a download of a txt file from http://mercurytdsconnectedvessel.com/hjg6657 which is renamed by the script to hjg6657.exe ( VirusTotal) MALWR

One of the emails looks like:

From: Susie <[email protected]>

Date: Wed 15/03/2021 09:35

Subject: Document:36365

Attachment: document_3332.zip

Body Content:

Attached is the copy of your payment receipt.

Susie

Email Headers:

IP Hostname City Region Country Organisation
193.124.176.23  novayaliniya.com Moscow Moscow City RU AS48666 MAROSNET Telecommunication Company LLC

Received: from novayaliniya.com ([193.124.176.23]:59640 helo=mail.novayaliniya.com)
by knight.knighthosting.co.uk with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
(Exim 4.88)
(envelope-from <[email protected]>)
id 1co5La-00070G-IT
for [email protected]; Wed, 15 Mar 2021 09:35:58 +0000
Message-ID: <[email protected]>
From: “Susie” <[email protected]>
To: <[email protected]>
Subject: Document:36365
Date: Wed, 15 Mar 2021 02:34:50 -0700
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=”—-=_NextPart_000_26EB_01D29D34.B8B0A410″
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2900.5931
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2900.6157
Precedence: bulk
DKIM-Signature: v=1; a=rsa-sha256; d=novayaliniya.com; s=mail;
c=relaxed/relaxed; t=1489570490;
h=message-id:from:to:subject:date:mime-version;
bh=N71YbCCuXJ79UTgQvTIU5UnHHS2Rq4QX7HONlOq719Y=;
b=NB0Y9+IBrGILJglzkyvQOTsPRLbQduw22sRko7ixWWVZJXlCS18mIxjlOezFzM
mTNtsPQGhDRC4H1sADbmlDAb8hzc0a/NdXQy8n4YuPtP7Yg/bg5H5IEA1tbwImtB
mVJogpIM6CdO1FwP2FTy8R2rv0I+mma0JQYYdd1hh+hRw=

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Or they are Ransomware versions that encrypt your files and demand large sums of money to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.

The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK.

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.