it looks like the malware bad actors are starting to get fed up with spoofing FedEx, USPS and UPS failed to deliver messages as a method distributing Locky and Kovter Trojans. This morning we noticed the start of a campaign using  New notice to Appear in Court as the email subject. The attachments are identical to the Typical .JS, .WSF, .lnk file inside a double zip.

All the sites seen so far today are the same sites used in the USPS, FedEx, UPS current campaigns.  I am sure that both campaigns will continue side by side. It is very likely that different “affiliates” are using the same distribution network, but each one prefers a different email lure to gain victims.

The attachments all start with a zip named along the lines of Notice_00790613.zip which contain another zip Notice_00790613.doc.zip which in turn contains Notice_00790613.doc.js

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

Recipients always panic when receiving these fake court notices, although I don’t know of any courts in UK, USA or any other country who do send email notices of a court appearance, many courts will send email reminders of the date and time, as an additional service to plaintiffs and defendants. The speed of changes in Government and other official related communications, catches us all out. In the UK, it is  a Government desire to deal with everything possible electronically over the internet to cut costs.

They use email addresses and subjects that will entice or scare a user to read the email and open the attachment.

5 February 2017:  Notice_00790613.doc.js Current Virus total detectionsPayload Security  Today’s eventual downloads  Locky ( VirusTotal)  Kovter ( VirusTotal)

The infection process is described very well by this Microsoft blog post, which unfortunately is slightly out of date, because of the use of WSF and JS files instead of just .lnk files.

To streamline and explain in as few words as possible. The .JS/.WSF/LNK file contain 2 hardcoded URLS in this example today they are “jaysonandfrisby.com and tynorris.com”. The script file contacts the first in the list to download a txt file to user temp folder, which is deleted as soon as it is used , so no trace remains on the victim’s computer, which is heavily obfuscated, but contains 5 hardcoded URLS.

This example is “romiecoston.com”,”tynorris.com”,”enginesovernight.com”,”corporationregistry-online-form.com”,”halforcman.com” the script takes the first of those URLs and  adds /counter/?1 and then /counter/?2 to the URL and downloads the Locky and Kovter Trojans. If any site is unavailable or the Trojan file is missing, then it moves on to the next one in the list. It will do this twice. so that makes 10 attempts to get the malware before giving up.

However the original sites in the .JS file also contain the malware so those are also checked and used. The sting in the tail however is that each site frequently has a combination of different URLs hardcoded, sometimes overlapping and sometimes completely different list of sites. All of the sites are listed on THIS post as soon as I can discover them.  All the sites contain the same Malware downloads of Kovter and Locky.

They do get updated frequently during the day. Sometimes as often as hourly, sometimes only once daily. We have seen the same malware versions staying live for approx. 48 hours on odd occasions, but I tend to notice changes and new versions  about every 8-10 hours. The downloaded files pretend to be .png ( image) files but in reality are renamed .exe files

One of the emails looks like:

From: [email protected]

Date: Sun 05/02/2017 02:12

Subject: New notice to Appear in Court

Attachment: Notice_00790613.zip

Body content:

Dear Sir or Madam,

This is to inform you to appear in the Court on the February 09.

Please prepare all the documents relating to the case and bring them on the specified date.

We attached the Notice to this e-mail.

Best regards,,

Court Secretary.

Screenshot:

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials.  Or they are Ransomware versions that encrypt your files and demand large sums of money  to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.

The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types.

Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK.

You can always run a scan with your antivirus to be sure.There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.

: