{"id":16384,"date":"2022-07-05T15:14:14","date_gmt":"2022-07-05T15:14:14","guid":{"rendered":"https:\/\/myonlinesecurity.co.uk\/?page_id=16384"},"modified":"2022-07-05T15:14:14","modified_gmt":"2022-07-05T15:14:14","slug":"more-spoofed-invoices-from-random-companies-with-a-zip-file-that-pretends-to-be-a-docm-delivers-locky","status":"publish","type":"page","link":"https:\/\/myonlinesecurity.co.uk\/more-spoofed-invoices-from-random-companies-with-a-zip-file-that-pretends-to-be-a-docm-delivers-locky\/","title":{"rendered":"More Spoofed Invoices From Random Companies With A Zip File That Pretends To Be A Docm Delivers Locky"},"content":{"rendered":"

The next in the never ending series of Locky downloaders is an email with the subject of\u00a0 E-Mailed Invoices Invoice_87313391 (random numbers) coming or pretending to come from random companies, names and email addresses\u00a0 with what appears to be a word docm attachment.\u00a0 In reality this attachment is a standard zip file that has been erroneously named as a word macro doc. It will not open in word or any other word processing program. This zip contains a VBS file<\/p>\n

Trying to open the alleged word doc in Word gives this error message. If you see that message, don\u2019t worry. It means you are protected and are not being infected by this particular ransomware attempt.<\/p>\n

They\u00a0use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.<\/p>\n

1 December 2016<\/strong>\u00a0:\u00a0 Invoice_87313391.docm ( actually a zip file ) : Extracts to:\u00a0fGDpAMD-0438.vbs \u00a0\u00a0Current Virus total detections<\/u><\/a>\u00a0on docm(zip)\u00a0 | \u00a0VirusTotal on VBS\u00a0 |\u00a0\u00a0Payload Security<\/a>\u00a0\u00a0shows a download of\u00a0\u00a0an encrypted\u00a0file\u00a0from\u00a0\u00a0speckftp.de\/978t6rve \u00a0which is\u00a0converted by the script to\u00a0nhbzalOHj.343 \u00a0(\u00a0VirusTotal<\/a><\/u>)\u00a0 Locky has recently started to use non standard file extensions on the binaries. Sometimes they are numbers like 342, 343, 552 etc or sometimes tdb or .zk. All of these are actually DLL files that rundll32.exe will run via the macro or VBS \/ JS \/WSF scripting file telling it to.<\/p>\n

Update 22.30<\/strong>: a second mass malspam using the same emails with a proper zip attachment containg\u00a0 a vbs file. Downloads aktrfgmzx.343 (\u00a0VirusTotal<\/a>)\u00a0Payload Security<\/a><\/p>\n

They\u00a0use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.<\/p>\n

One of the \u00a0emails looks like:<\/p>\n

From<\/strong>: WAUGH, HORACIO <HORACIO.WAUGH@originalyin.ca><\/p>\n

Date<\/strong>: Thu 01\/12\/2016 09:23<\/p>\n

Subject<\/strong>: E-Mailed Invoices Invoice_87313391<\/p>\n

Attachment<\/strong>: Invoice_87313391.docm<\/p>\n

Body content<\/strong>:<\/p>\n

Please find attached your latest purchase invoice.
\n**************************************************
\nAny queries with either the quantity or price MUST be notified immediately to the department below.
\n**************************************************
\nYours sincerely, Sales Ledger Department Tel: +44 (0) 1684 044 179<\/p>\n

______________________________________________________________________
\nThis email has been scanned by the Symantec Email Security.cloud service. For more information please visit\u00a0http:\/\/www.symanteccloud.com\u00a0______________________________________________________________________<\/p><\/blockquote>\n

Screenshot<\/strong>:<\/p>\n

These\u00a0malicious attachments normally have a password stealing component, with the aim of stealing your\u00a0bank, PayPal or other financial details along with your\u00a0email or FTP ( web space) log in credentials. Many of them are also designed to specifically steal your Facebook and other social network log in details. A very high proportion are Ransomware versions that encrypt your files and demand money ( about \u00a3350\/$400) to recover the files.<\/p>\n

\u00a0 All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses\u00a0and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won\u2019t.\u00a0\u00a0<\/span><\/p>\n

Don\u2019t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations \u00a0with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening. \u00a0<\/span><\/p>\n

Please read our\u00a0How to protect yourselves page<\/a>\u00a0<\/u>for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.<\/p>\n

Previous campaigns over the last few weeks have delivered\u00a0numerous\u00a0different download sites and malware versions. There are\u00a0frequently 5 or 6 and even up to 150 \u00a0download locations on some days,\u00a0sometimes\u00a0delivering\u00a0the exactly same malware from all locations and sometimes slightly different\u00a0malware versions. Dridex \/Locky\u00a0does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or\u00a0\u00a0Banking password stealer Trojans.<\/p>\n

This is another one of the\u00a0 files that unless you have \u201cshow known file extensions enabled<\/u><\/a>\u201c,\u00a0can easily be mistaken for \u00a0a genuine \u00a0DOC \/ PDF \/ JPG\u00a0or other common file instead of the .EXE \/ .JS\u00a0file it really is, so making it much more likely for you to accidentally open it and be infected.<\/p>\n

\u00a0<\/strong>Be very careful with email attachments. All of these emails use\u00a0Social engineering<\/a>\u00a0<\/u>tricks to persuade you to open the attachments that come with the email. Whether it is a message saying \u201clook at this picture of me I took last night\u201d and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.<\/p>\n

The basic rule is\u00a0NEVER\u00a0<\/strong>open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family \u00a0love to send us pictures of them doing silly things, or even cute pictures of the\u00a0children or pets.<\/p>\n

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the\u00a0file name. Unfortunately windows by default hides the file extensions so you need to\u00a0Set your folder options<\/strong>\u00a0to \u201cshow known file types<\/u><\/a>.<\/p>\n

Then when you unzip the zip file that is supposed to contain the pictures of \u201cSally\u2019s dog catching a ball\u201d or a report in word document format\u00a0that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company,\u00a0\u00a0you can easily see if it is a picture or document\u00a0& not a malicious program.<\/p>\n

If you see\u00a0.JS\u00a0or\u00a0.EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf\u00a0, .jse\u00a0 .jar\u00a0at the end of the file name\u00a0DO NOT<\/strong>\u00a0click on it or try to open it, it will infect you.<\/p>\n

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won\u2019t infect you, provided you don\u2019t click it to run it. Just delete\u00a0the zip and any extracted file and everything will be OK.<\/em>\u00a0You can always run a scan with your antivirus to be sure.There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file.<\/p>\n

If you right click any suspicious zip file received, and select\u00a0extract here or extract to folder<\/strong>\u00a0( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.<\/p>\n

<\/div>\n","protected":false},"excerpt":{"rendered":"

The next in the never ending series of Locky downloaders is an email with the subject of\u00a0 E-Mailed Invoices Invoice_87313391 (random numbers) coming or pretending to come from random companies, names and email addresses\u00a0 with what appears to be a word docm attachment.\u00a0 In reality this attachment is a standard zip file that has been…<\/p>\n","protected":false},"author":4,"featured_media":209,"parent":0,"menu_order":0,"comment_status":"closed","ping_status":"closed","template":"","meta":{"_kad_blocks_custom_css":"","_kad_blocks_head_custom_js":"","_kad_blocks_body_custom_js":"","_kad_blocks_footer_custom_js":"","_kad_post_transparent":"","_kad_post_title":"","_kad_post_layout":"","_kad_post_sidebar_id":"","_kad_post_content_style":"","_kad_post_vertical_padding":"","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"footnotes":""},"taxonomy_info":[],"featured_image_src_large":["https:\/\/myonlinesecurity.co.uk\/wp-content\/uploads\/2022\/02\/Fake-CDC-Flu-Pandemic-Warning-delivers-Gandcrab-5.2-ransomware.png",500,352,false],"author_info":{"display_name":"myonlinesecurity","author_link":"https:\/\/myonlinesecurity.co.uk\/author\/myonlinesecurity\/"},"comment_info":0,"_links":{"self":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/16384"}],"collection":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/users\/4"}],"replies":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/comments?post=16384"}],"version-history":[{"count":0,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/16384\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media\/209"}],"wp:attachment":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media?parent=16384"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}