The next in the never ending series of malware downloaders coming from the necurs botnet is an email with the subject of Emailing: Scan0253 ( random numbers) pretending to come from random names at your own email address or company domain. Today they have changed delivery method and will give either Locky Ransomware or Trickbot banking Trojan depending on your IP address and country of origin.

They use email addresses and subjects that will entice, persuade, scare or shock a recipient to read the email and open the attachment.

Obviously you or your email provider have not been hacked or had your email or other servers compromised. You or your company / email provider are not sending the emails to you. You / They are just innocent victims in exactly the same way as every recipient of these emails.

We are seeing a fairly significant change in the vbs files delivering Locky ransomware and Trickbot banking trojans today. As well as the usual 3 hard coded urls, We are now seeing an additional 3 urls with a different file to download and a check for the country so they can deliver the correct malware version to you. Today, If you are in UK, Australia, Belgium, Luxembourg or Ireland they will attempt to deliver Trickbot banking Trojan. Everybody else gets Locky Ransomware

scan vbs

There is also now a check on the victim’s IP address & location via various online IP lookup services

Scan Extracts

Scan0253.7z: Extracts to: Scan0277.vbs Current Virus total detections: Payload Security |

In this particular VBS example there were 6 hard coded urls

“geeks-online.de/9hciunery8g?”,”sherylbro.net/p66/LUYTbjnrf”,”freevillemusic.com/9hciunery8g?” ( VirusTotal) ( Payload Security ) Looks like Trickbot

“anarakdesert.com/LUYTbjnrf?”,”poemsan.info/p66/d8743fgh”,”americanbulldogradio.com/LUYTbjnrf?” ( VirusTotal) ( Payload Security ) This one is Locky

The lookup services used are : “https://ipinfo.io/json”,”http://www.geoplugin.net/json.gp”,”http://freegeoip.net/json/”

One of the emails looks like:

From: Sales <[email protected]>

Date: Thu 28/09/2017 09:59

Subject: Emailing: Scan0253

Attachment: Scan0253.7z

Body content:

Your message is ready to be sent with the following file or link

attachments:

Scan0253

Note: To protect against computer viruses, e-mail programs may prevent

sending or receiving certain types of file attachments. Check your e-mail

security settings to determine how attachments are handled.

This email has been checked for viruses by Avast antivirus software.

https://www.avast.com/antivirus

Screenshot:

Emailing Scan locky and trickbot delivery email

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.
Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

Previous campaigns over the last few weeks have delivered numerous different download sites and malware versions. There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions. Locky does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK. You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.