We have all become accustomed to seeing USPS, UPS, DHL. FEDEX and all the other delivery companies being spoofed with emails pretending to be from them delivering all sorts of malware, usually via zip attachments containing JavaScript files. There have been 2 main campaigns that I have documented HERE and HERE

Recently the first campaign changed slightly and started to deliver 3 different malwares not the regular 2 we had been seeing, but still kept to the same delivery method and JavaScript file names.

On 11 April 2017 another researcher Brad Duncan posted this blog post / diary entry on SANS site noting a new delivery method that delivered Mole Ransomware.

I saw the same method used on 12 April 2017 with minor differences.

Now today 13 April 2017 at about 1930 we are seeing the start a hybrid campaign mixing elements of all the previous campaigns.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

There are a multitude of different subjects. Some of then ones I received today are:

  • OFFICIAL USPS REFUND INFO
  • AUTOMATED USPS OFFICIAL LETTER REGARDING YOUR PARCEL
  • Serious trouble reported to the USPS customer support team

Typical senders imitating USPS include

Some of the email contents look like

With this notification, we would like to inform you you that your item was

not delivered.

Please check the required information by following this link.

http://ywyda84232usps.maildeliverys.com/rmeidu838336

With gratitude.

Yoshiko Kepp – USPS Parcels Operation Agent.

or

We had some problems with your order N471357737, but our support team will

do its best to solve the issue.

Please, click on the link provided below to contact the USPS customer

support.

http://oxydifud80147400usps.maildeliverys.com/poacno450843

Sincerely yours.

Mallie Kirkhart – USPS Chief Delivery Manager.

And

With this notification, we would like to inform you you that your item was

not delivered.

Please check the required information by following this link.

http://ywyda84232usps.maildeliverys.com/rmeidu838336

With gratitude.

Yoshiko Kepp – USPS Parcels Operation Agent.

These are very similar to the ones I saw yesterday and Brad saw the day before. These all use various subdomains of maildeliverys.com to divert to where you see what looks like a word online website and you are invited to download the latest plugin version to read the documents online.

Now this is where the hybrid element comes into play. Once you press download, you get a zip file plugin.zip which extracts to plugin.js  Current Virus total detections: Payload Security Whereas Tuesday and yesterday you got a direct mole ransomware download not going through all this rigmarole and adding extra malware into the mix.

This uses the same delivery methods previously described  where a list of 5 sites is encoded in an array. The script tries each site in turn until it gets a response and delivers counter.txt which goes through the whole routine again until all copies of the malware are downloaded and auto-run.

Various obfuscation techniques try to conceal the downloads. Also the site containing the fake word online  download plugin page contains all the malware files as well. I haven’t found the 1.htm on any other site yet today.

The way these work is the original .js file looks like

take the first site in the array ( var x ), add counter/? and the long string in var m and you end up with a link looking like

where you get a heavily encoded /obfuscated javascript / txt  file looking like this

Which is relatively easy to de-obfuscate by replacing the string from var m with the letter a getting this

That is then further de-obfuscated by deleting all examples of  ‘;NXmef+=’ giving the working download script

that starts with the first site in the array ( var ll) and then  downloads these ( if the first site cannot be contacted or the file is missing, it moves on to next site and so on, eventually giving 3 malware files.

/counter/exe1.exe  ( mole ransomware)   VirusTotal  | /counter/exe2.exe delivers kovter / powerliks   VirusTotal  | /counter/exe3.exe    VirusTotal  | VirusTotal  ( first one possibly corrupt or only partially downloaded  ) Payload Security shows a restatements.dll dropped VirusTotal

Today’s sites are

forum-turism.org.ro/images/layout

boorsemsport.be/templates/yoo_aurora/less/uikit

eurostandard.ro/pics/size1

alita.kz/tmp/installation/language/cs-CZ

sportbelijning.be/libraries/joomla/application/web

tramplinonline.ru

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Or they are Ransomware versions that encrypt your files and demand large sums of money to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.

The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types.

Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK. You can always run a scan with your antivirus to be sure.There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file.

If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.