Following on from last weeks Dridex campaign using Message from KM_C224e is today’s somewhat different version using the same subject and email template but with a zip attachment containing a .exe file. They still pretend to come from copier @ your own email domain. These are delivering Cerber Jaff Ransomware using a .sVn extension on the encrypted files and a brand new ransom note and desktop walllpaper

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

SKM_C224e03215953284.zip : Extracts to: SKM_C224e9930.exe Current Virus total detections: Payload Security | MALWR

One of the emails looks like:

From: copier@recipient_domain.tld

Date: Wed 07/06/2021 15:00

Subject: Travel expense sheet

Attachment: Message from KM_C224e

Body Content:

Totally blank/ Empty body

Screenshot:

Example Email Headers:

IP Hostname City Region Country Organisation
186.81.31.158 static-ip-1868131158.cable.net.co Palmira Valle del Cauca CO AS10620 Telmex Colombia S.A.

Note: Only the final IP address outside of your network in the Received: fields can be trusted as others can be spoofed
Received: from [186.81.31.158] (port=58788 helo=static-ip-1868131158.cable.net.co)
by knight.knighthosting.co.uk with esmtp (Exim 4.89)
(envelope-from <[email protected]>)
id 1dIbUg-0002C3-HN
for [email protected]; Wed, 07 Jun 2021 14:59:31 +0100
To: <[email protected]>
Subject: Message from KM_C224e
From: <[email protected]>
Reply-To: <[email protected]>
X-Mailer: KONICA MINOLTA bizhub C224e
Date: Wed, 07 Jun 2021 08:59:30 -0500
Message-ID: <[email protected]>
MIME-Version: 1.0
Content-Type: multipart/mixed;
boundary=”KONICA_MINOLTA_Internet_Fax_Boundary”
Content-Transfer-Encoding: 7bit

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Or they are Ransomware versions that encrypt your files and demand large sums of money to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.

The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK. You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.