Continuing with the never ending series of malware downloaders is an email with the subject of Invoice PIS0120650 ( random numbers) coming or pretending to come from NoReplyMailbox @ random companies, names and email addresses with a zip attachment which matches the subject , that contains another zip file, containing a WSF file which eventually delivers what looks like it will turn out to be either Dridex or Trickbot banking Trojan

This is Trickbot. It was a very short malspam run only lasting 5 minutes. First email was received at 16:17:17 last one at 16:22:28 ( in total I only received 156 copies, where I generally receive about 2000 in most Necurs malspam runs)

Update 13 June 2021: a new run of this malware laden email again today but this time delivering Jaff ransomware using similar named zip files with wsf files

https://www.hybrid-analysis.com/sample/86dd91e7ac3de1eeb834194c525146d53f3a19b55391785aabe87f477473ce80?environmentId=100

https://www.virustotal.com/en/file/86dd91e7ac3de1eeb834194c525146d53f3a19b55391785aabe87f477473ce80/analysis/1497345851/

https://www.virustotal.com/en/file/c748df01456ff4f89c6413b229fafdfcd07f6503b9b9d3e3450642e3070740ac/analysis/

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

InvoicePIS0120650.zip : extracts to LZTFBQLX6G.zip which Extracts to: LZTFBQLX6G.wsf Current Virus total detections: Payload Security shows a download of an encrypted file from http://ythongye.com/8yhf2ui? which is converted by the script to wvHyIX1.exe ( VirusTotal) Payload Security

I have only found 4 different WSF files amongst the 150 zips received

LZTFBQLX6G.wsf Current Virus total detections

IZ7JAG6.wsf Current Virus total detections

MVUN1W9FO1.wsf Current Virus total detections

TOTAHZEQT.wsf Current Virus total detections

Manual examination of the various WSF scripting files received shows these download Locations for the malware ( obfuscated in the WSF file using base64 encoding & extra padding

78tguyc876wwirglmltm.net/af/8yhf2ui
e67tfgc4uybfbnfmd.org/af/8yhf2ui
sacrecoeur.bravepages.com/8yhf2ui?
ythongye.com/8yhf2ui?
sheekchilly.com/8yhf2ui?
lamartechnical.com/8yhf2ui?
syrianchristiancentre.org/8yhf2ui?
skveselka.wz.cz/8yhf2ui
svadba-tamada.de/8yhf2ui
aacom.pl/8yhf2ui?
smartzaa.com/8yhf2ui?

13 June 2021 sites from next malspam run

mseconsultant.com/984hvxd?
78tguyc876wwirglmltm.net/af/984hvxd
zabandan.com/984hvxd?
e67tfgc4uybfbnfmd.org/af/984hvxd
zebtex.com/984hvxd?

One of the emails looks like:

From: [email protected]

Date: Mon 12/06/2021 16:18

Subject: Invoice PIS0120650

Attachment: InvoicePIS0120650.zip

Body Content:

Please find Invoice PIS0120650 attached.

Screenshot:

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Or they are Ransomware versions that encrypt your files and demand large sums of money to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.
The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK.

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.