Continuing with the never ending series of malware downloaders is an email with the subject of HSBC Bank – 24086 Loan Program Notification coming from [email protected] which delivers what looks like hancitor malware. It is quite unusual for malware authors to use 7zip (7z) compressed ( zip ) files, although most current extraction tools will open 7z files easily. The js file inside the zip is heavily encrypted and extremely large for js file sent via email ( 55kb)

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

These do not come from HSBC at all but from a domain ( creditsupport.gdn ) that was registered by Criminals on 30 April 2017 to be used for malicious purposes. It appears to be registered to a Ukrainian entity, but that is highly likely to be false details

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

report_24086.7z: Extracts to: order_case_713b0e2.js Current Virus total detections: Payload Security shows a download from http://dacsanmiennuiphiabac.com/me.php?ff1 which delivers iscsmcbu.exe ( VirusTotal)

One of the emails looks like:

From: [email protected]

Date: Wed 10/05/2017 13:34

Subject: HSBC Bank – 24086 Loan Program Notification

Attachment: report_24086.7z

Body content:

Dear Client,

My name is Jon Bradley. I am the manager of the HSBC Bank, Loan and Credit Department. The responsibilities of my division comprise notification of clients about credit program issues, explanation and describing of credit and loan terms, advising on payment order, etc.

In your very case, I must instruct you that the purpose of this message is to inform you about a significant debt related to your credit program in our bank. Usually, we do not send such messages as long as the overdue period does not exceed half-year. Due to this, we inform you that your debt period is over 7 months so far, and appropriate measures should be taken right away.

The total amount of the debt (effective on the date of sending this message) comes to £459.34. This is the considerable amount that should be settled at the earliest possible moment.

You have 1 week to settle your arrears since you receive this message. Differently, critical fines and charges may apply. In this fashion, please take steps towards resolution of the current problem.

For your convenience, our specialists have made the full and comprehensive report for you. It contains the total debt amount, accrued sums per month, account details, and also the set of further recommendations to remedy the situation.

You can download the report from attachment file

Please assume the measures as soon as possible.

Kindest Regards, Jon Bradley, HSBC Bank, Loan and Credit Department

Email Headers:

IP Hostname City Region Country Organisation
207.154.233.91  Frankfurt am Main Hesse DE AS201229 Digital Ocean, Inc.
127.0.0.1 Local IP
172.18.0.1 Private IP
17.178.96.227  Cupertino California US AS714 Apple Inc.

Received: from mail.creditsupport.gdn ([207.154.233.91]:38694)
by knight.knighthosting.co.uk with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
(Exim 4.89)
(envelope-from <[email protected]>)
id 1d8QoV-0008O2-LU
for keith@[redacted]; Wed, 10 May 2017 13:33:55 +0100
Received: from localhost (localhost [127.0.0.1])
by mail.creditsupport.gdn (Postfix) with ESMTP id 50DDC822A0
for <keith@[redacted]>; Wed, 10 May 2017 12:33:55 +0000 (UTC)
Received: from mail.creditsupport.gdn ([127.0.0.1])
by localhost (mail.creditsupport.gdn [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id EUrmxVJmnJ9D for <keith@[redacted]>;
Wed, 10 May 2017 12:33:55 +0000 (UTC)
Received: from 49370da02800 (unknown [172.18.0.1])
by mail.creditsupport.gdn (Postfix) with ESMTPSA id EB4CD822A1
for <keith@[redacted]>; Wed, 10 May 2017 12:33:54 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=creditsupport.gdn;
s=mail; t=1494419635;
bh=FKNqyhxJ8ZJFRmjiDb9rLBsUO8iUrrOhKbI3yMYGCO4=;
h=To:From:Reply-To:Subject;
b=LTfEobk9JFkb9GdwSG//G2DXTnrAlVr+9pWpB1Gi/EydXIPBAvtNgfAkj7Mq06M6l
FGvfO6ijpduliIAqcn2RkDqWjCB0wjfhZXmL1DXcElJBBwR0SdEkbu1yDxZFYX8Rkz
PWHggQB+yBgC3gfqc7sudypDkKL1noBPBjUWcRRI=
Received: from creditsupport.gdn [17.178.96.227] by mail.creditsupport.gdn with ESMTP
Date: Wed, 10 May 2017 12:33:51 +0000
To: keith@[redacted] From: [email protected]
Reply-To: [email protected]
Subject: HSBC Bank – 24086 Loan Program Notification
Message-ID: <78813afbb969e98f4d626d99e3c26822@49370da02800>
X-Mailer: PHPMailer 5.2.22 (https://github.com/PHPMailer/PHPMailer)
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=”b1_78813afbb969e98f4d626d99e3c26822″
Content-Transfer-Encoding: 8bit

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Or they are Ransomware versions that encrypt your files and demand large sums of money to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.
The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK. You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.