November 29, 2017 By Shane Schick 2 min read

More than 12.5 million email accounts were hit with the infamous Necurs botnet, and within six hours were victims of an attack involving Scarab ransomware, according to security researchers.

Texas-based antivirus firm Forcepoint reported that victims were targeted across the U.S., U.K., France, Germany and Australia around Nov. 23. Those infected by Scarab found their machines locked by cybercriminals, who demanded a ransom payment in bitcoin to recover stolen files.

A Time-Sensitive Dilemma

Like other ransomware attacks spread by botnets, the fraudsters behind this attack used simple phishing emails that pretend to come from a printer manufacturer such as Epson, HP, Canon or Lexmark, according to the International Business Times. The messages included a zip folder that appeared to contain real files that had been scanned by a third party.

The behavior of Scarab is interesting because it adds a misspelled version of the word “support” to the files it has encrypted and then uses Notepad to relay the ransom message, according to the Forepoint report. The message walks through the nature of the threat and even includes a primer on how to get bitcoin.

Perhaps more alarming, the message notes that the price of the ransom depends on the speed at which victims respond to the extortion. To pay up, victims can opt to use Bitmessage, a communication tool for the bitcoin community, or simply send an email to an attacker-controlled address specified in the message. This puts victims in a challenging position, given the speed at which botnets can spread this type of infection.

The Necurs Botnet Is Old News

Although the Scarab ransomware only emerged this past summer, Bleeping Computer noted that the use of botnets such as Necurs to give fraudsters immediate global reach is a long-standing trend.

In this case, it’s possible that more than one cybergang joined forces to use Necurs and Scarab in tandem. This could make tracking down the culprits — let alone recovering lost or hijacked files — even more difficult for security researchers.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today