Thursday, March 28, 2024

Necurs Spam Botnet Back in Business Spreading Scarab Ransomware

Necurs bot well known for biggest single malware spam campaigns contains nearly 5 million infected bots, of which one million active each day. In the past, it is responsible for spreading various ransomware like JAFF Ransomware, banking trojan Trickbot now it is distributing Scarab Ransomware.

Security researchers from F-Secure, Forcepoint, MalwareHunterTeam and myonlinesecurity spotted Necurs evolving and spreading another piece of Ransomware called Scarab.

Distribution Scarab Ransomware

Ransomware distributed through Email campaigns subjected “Scanned from (Lexmark/HP/Canon/Epson)” contains .vbs script downloaders compressed with 7zip “image2017-11-23-(7 random digits).7z“.

According to Forcepoint telemetry analysis, major traffic is sent to .com and followed by country based TLD like United Kingdom, Australia, France, and Germany. They intercepted more than 12.5 million Emails.

Scarab Ransomware

Execution Scarab Ransomware

The visual basic script that presents in the zip file executes and downloads the sevnz.exe(Scarab Ransomware) and creates autostart entries in the registry.

Once it executed it will encrypt the files and appends an extension .[[email protected]].scarab. Then once encryption completed it drops a Ransom note “IF YOU WANT TO GET ALL YOUR FILES BACK, PLEASE READ THIS.TXT” and the ransom note to opens automatically.

Scarab disables default windows recovery options and also it deletes original copy of the file. Sadly at this time, there are no decryptors available for the scarab.

Also Read HP Exposed more than 400,000 Customers Sensitive Information Online

Scarab Ransomware

Attackers offerd Multiple way’s to communicate

1. Misspelled Support email address ([email protected])
2. Bitmessage at BM-2cTu8prUGDS6XmXqPrZiyXXeqyFw5dXEba

VBScript SHA-256
c7e3c4bad00c92a1956b6d98aae0423170de060d2e15c175001aaeaf76722a52

Scarab SHA-256
7a60e9f0c00bcf5791d898c84c26f484b4c671223f6121dc3608970d8bf8fe4f

Common Defence’s to stay safe

  • Don’t open the attachments that you are not expecting.
  • Patch or Update your software.
  • Use a reputable security suite.
  • Download applications from Reputed sites.
  • Stay strict with CIA Cycle.
Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles