Saturday, February 15, 2025
HomeRansomwareNecurs Spam Botnet Back in Business Spreading Scarab Ransomware

Necurs Spam Botnet Back in Business Spreading Scarab Ransomware

Published on

SIEM as a Service

Follow Us on Google News

Necurs bot well known for biggest single malware spam campaigns contains nearly 5 million infected bots, of which one million active each day. In the past, it is responsible for spreading various ransomware like JAFF Ransomware, banking trojan Trickbot now it is distributing Scarab Ransomware.

Security researchers from F-Secure, Forcepoint, MalwareHunterTeam and myonlinesecurity spotted Necurs evolving and spreading another piece of Ransomware called Scarab.

Distribution Scarab Ransomware

Ransomware distributed through Email campaigns subjected “Scanned from (Lexmark/HP/Canon/Epson)” contains .vbs script downloaders compressed with 7zip “image2017-11-23-(7 random digits).7z“.

According to Forcepoint telemetry analysis, major traffic is sent to .com and followed by country based TLD like United Kingdom, Australia, France, and Germany. They intercepted more than 12.5 million Emails.

Scarab Ransomware

Execution Scarab Ransomware

The visual basic script that presents in the zip file executes and downloads the sevnz.exe(Scarab Ransomware) and creates autostart entries in the registry.

Once it executed it will encrypt the files and appends an extension .[suupport@protonmail.com].scarab. Then once encryption completed it drops a Ransom note “IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT” and the ransom note to opens automatically.

Scarab disables default windows recovery options and also it deletes original copy of the file. Sadly at this time, there are no decryptors available for the scarab.

Also Read HP Exposed more than 400,000 Customers Sensitive Information Online

Scarab Ransomware

Attackers offerd Multiple way’s to communicate

1. Misspelled Support email address (suupport@protonmail.com)
2. Bitmessage at BM-2cTu8prUGDS6XmXqPrZiyXXeqyFw5dXEba

VBScript SHA-256
c7e3c4bad00c92a1956b6d98aae0423170de060d2e15c175001aaeaf76722a52

Scarab SHA-256
7a60e9f0c00bcf5791d898c84c26f484b4c671223f6121dc3608970d8bf8fe4f

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
  • Download applications from Reputed sites.
  • Stay strict with CIA Cycle.
Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Fake BSOD Attack Launched via Malicious Python Script

A peculiar malicious Python script has surfaced, employing an unusual and amusing anti-analysis trick...

SocGholish Malware Dropped from Hacked Web Pages using Weaponized ZIP Files

A recent wave of cyberattacks leveraging the SocGholish malware framework has been observed using...

Lazarus Group Targets Developers Worldwide with New Malware Tactic

North Korea's Lazarus Group, a state-sponsored cybercriminal organization, has launched a sophisticated global campaign...

North Korean IT Workers Penetrate Global Firms to Install System Backdoors

In a concerning escalation of cyber threats, North Korean IT operatives have infiltrated global...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Palo Alto Firewall Flaw Exploited in RA World Ransomware Attacks

A recent ransomware attack leveraging a vulnerability in Palo Alto Networks' PAN-OS firewall software...

ZeroLogon Ransomware Exploits Windows AD to Hijack Domain Controller Access

A newly intensified wave of ransomware attacks has surfaced, leveraging the infamous ZeroLogon vulnerability...

Cl0p Ransomware Hide Itself on Compromised Networks After Exfiltrate the Data

The Cl0p ransomware group, a prominent player in the cybercrime landscape since 2019, has...