DHL Delivery failure is another one from the current zbot runs which try to drop cryptolocker, ransomware and loads of other malware on your computer. They are using email addresses and subjects that will entice a user to read the email and open the attachment.

A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers. Today’s version is a zbot that downloads a cutwail variant that steals all your email credentials & enrols your computer in their spam sending network.

Another unusual thing about this particular campaign is that it has attached a .exe file to the emails rather than a zip. Almost all properly configured email servers should block .exe files by default, so hopefully we will see less users getting infected by this one. ( the reason I am able to get these malwares is that I run a mail server where every email is also copied to a quarantine area, that I have access to and that includes all spam & malware)

Unfortunately too many email servers are not configured properly, so let these and other malware through.

Almost all of these have a password stealing component, with the aim of stealing your email or FTP ( web space) log in credentials. Many of them are also designed to specifically steal your facebook and other social network log in details.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

Notification

Our company’s courier couldn’t make the delivery of package.

REASON: Postal code contains an error.
LOCATION OF YOUR PARCEL: Pretoria
DELIVERY STATUS: sort order
SERVICE: One-day Shipping
NUMBER OF YOUR PARCEL: 1QZJJEEZV5
FEATURES: No

Label is enclosed to the letter.
Print a label and show it at your post office.

An additional information:

If the parcel isn’t received within 30 working days our company will have the right to claim compensation from you for it’s keeping in the amount of $9.26 for each day of keeping of it.

You can find the information about the procedure and conditions of parcels keeping in the nearest office.

Thank you for using our services.
DHL Global.

25 February 2021 : DHL-88921772-9200-9173.exe Current Virus total detections: 5/49 MALWR Auto Analysis:

This DHL Delivery failure is another one of the spoofed icon files that unless you have “show known file extensions enabled“, will look like a proper PDF file instead of the .exe file it really is, so making it much more likely for you to accidentally open it and be infected.

All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

Be very careful when unzipping them and make sure you have “show known file extensions enabled“, And then look carefully at the unzipped file. If it says .EXE then it is a problem and should not be run or opened.