It seems to be the week for harder to analyse & dodgy delivery systems that more carefully target specific countries / regions or even specific isps. Yesterday we saw a fake e-fax notification in German language that eventually led to a Buran ransomware (https://twitter.com/dvk01uk/status/1174389055452262400). I couldn’t analyse that one properly or get the full payload, but with lots of help from many Twitter contacts, the ransomware payload was soon discovered, downloaded and submitted.

Today I have received a fake TNT delivery / collection notice that has a link in the email body that downloads a zip file. Inside the zip is an encoded / encrypted .js file that when run tries to contact several sites to get a payload or further instructions but fails while using Anyrun or Hybrid Analysis. It looks like this malware detects sandboxes / VM & known analysis tools and refuses to connect. It also seems to refuse to connect or deliver any further instructions or payload if the connecting IP is known to be a Tor relay, a known IP belonging to an Antivirus or researcher or an IP outside of the targeted range / Country.

The criminals behind this are abusing discordapp, to deliver the initial download. DiscordApp is an instant messenger app that is used primarily by gamers to exchange files / screenshots & chat while playing an online game. However it can be easily abused and used to spread malware, child porn and any other illegal or unsavoury content.

The link in the email is to https://cdn.discordapp.com/attachments/617964571378057228/624018298127908892/TNT_Collection_Request_BH7_178845.zip ( VirusTotal )

TNT_Collection_Request_BH7_178845.zip : Extracts to: TNT Collection Request BH7 178845.js Current Virus total detections: Hybrid Analysis | Anyrun [1] [2 ] |

This malware js file initially contacts http://ip-api.com/json/ where it fingerprints the IP and stores those details & then sends you to another 2 URLs That will not respond for me or give me any further payload or instructions while using anyrun / Hybrid analysis or directly from my UK IP address

  • http://pluginsrv1.duckdns.org:7757/is-ready
  • http://2813.noip.me:2813/is-ready

 

Update: thanks to JamesWT (https://twitter.com/JAMESWT_MHT/status/1174569282916818944) on twitter we have been given a download link that this js file connects to http://doughnut-snack.live/wshsdk.zip which appears to be the genuine Python 3.72 package and at a quick glance I cannot see any obvious malware instructions or obviously altered files in it. https://app.any.run/tasks/8c04863b-2ccd-4a6a-9ee1-6a0a631bea9f/ Although 2 AV on VirusTotal do detect it as possible malware.

Looking at the files within the package on the VT report, that looks like a false detection based on it being downloaded from an unauthorised site.

Update 2: 20 September 2021: another run of this today

Download site today is still using discord https://cdn.discordapp.com/attachments/617964571378057228/624425041588781093/TNT_COLLECTION.zip which contains TNT COLLECTION.js VirusTotal | AnyRun | doing a 2nd run in Anyrun using a USA profile and MITM I get slightly more happening with the same downloaded Python package that James found yesterday. I still cannot see any obvious keylogger data exfil with the limited time available we have using Anyrun online.

Still connects to same sites as yesterday. The sending email address has changed to TNT Collection <[email protected]> which is also using a DigitalOcean cloud service droplet

You can now submit suspicious sites, emails and files via our Submissions system

One of the emails looks like:

From: TNT Collection <[email protected]>

Date: Thu 19/09/2021 04:40

Subject: TNT Collection Request BH7 178845

Body Content:

Hello [email protected],

PLC-CITY has arranged a shipment for you,

The shipment will arrive at your destination today 18-09-September, and has a TNT consignment number: 178845.

Do you want to follow your package?  CLICK HERE TO FOLLOW YOUR PACKAGE HERE.

If you would like to find out about the many ways TNT helps you to track your shipment, or if you would like to know more about the services provided by TNT, simply connect to
www.tnt.com  and select your location at any time.

TNT Express | Contact TNT | Privacy Policy

2021 © TNT International GmbH. All rights reserved.

—————————————————————————————————————
This message and any attachment are confidential and meant for security and may be privileged or otherwise protected from disclosure.
If you are not the intended recipient, please telephone or email the sender and delete this message and any attachment from your system.
If you are not the intended recipient you must not copy this message or attachment or disclose the contents to any other person.
Please consider the environmental impact before printing this document and its attachment(s).
Print black and white and double-sided where possible.

Email Headers 19 September 2021:

IP Hostname City Region Country Organisation
138.68.212.58  mta.upslnd.com San Francisco California US AS14061 DigitalOcean, LLC

Received: from [138.68.212.58] (port=40263 helo=slot0.upslnd.com)
by knight.knighthosting.co.uk with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
(Exim 4.92)
(envelope-from <[email protected]>)
id 1iAnI9-0007wB-Of
for [email protected]; Thu, 19 Sep 2021 04:39:38 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; s=dkim; d=upslnd.com;
h=From:To:Subject:Date:Message-ID:MIME-Version:Content-Type; [email protected];
bh=MVYj9XCkB288K6h3CDy6XM77G1A=;
b=lwQEVuhzyHZcfImlXsjbwcPkGcaMtzVVTa9hG+Sich4xRcmE5DPWGNQ7AIsM79ZkGzTxY29XtFwb
SCSoq0Jm4OnxtqR2nCa7dnqO/+45KqjnNw5rDNX63yqCMiRtvQNIk6IhlJZb/83uZuRhX9lD0xq6
+IYpe/eDSynIz/wTv57FNyO6Wkr6kTITyOyh82Cm35SWGE4u0fLUeTHzyrX5Qlu5JAAfdt3IO0tV
/se0PM6ZYkbP2t/Zn8CcE3dzjavN32goR+Ua/fFue8tDvhmXcaUvOPriyDQ5VElGzneq3K7xjlfR
1+7GdkzYbTP0dLExJreIQqbPHWmo76mMiO28Fw==
DomainKey-Signature: a=rsa-sha1; c=nofws; q=dns; s=dkim; d=upslnd.com;
b=r6Uj9Wpq35lZDb3SywrDUS9Gys3oGvjPR0tc4VZNDqc07Ryu2gA3dYm+AF3MJIx1m8O+ZhRn05pC
vgL3GDccO1N3/uQS67dA+oNu1TtYtBAmoFbsCzNeShikDa/biM1/tkhWuzYxUE11nlNc91bwWfsO
lNIFqVFsQn5uXi+ycmdBmW8RPknjpHaon/b03sfoeER3T8dLg3fXNqemxReoNiKbBh5U6mIP5ciJ
YfT4h6v+Ph+CaPJduOi+i7XedhqwatcPsKZobxk20OVDiR5H1AIcUVL/UiyiN5yvn+g1BgqmsObt
SD5fAXNxm7cbM/vAjJ2KIATrhJ0mW7YjdlwVRA==;
From: TNT Collection <[email protected]>
To: [email protected]
Subject: TNT Collection Request BH7 178845
Date: 18 Sep 2021 20:39:35 -0700
Message-ID: <[email protected]>
MIME-Version: 1.0
Content-Type: multipart/related;
boundary=”—-=_NextPart_000_0012_1BC2BE4C.CFCDE65F”

20 September version:

IP Hostname City Region Country Organisation
157.245.235.76  mta.ekhtong.com New York New York US

Received: from [157.245.235.76] (port=56414 helo=slot0.ekhtong.com)
by knight.knighthosting.co.uk with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
(Exim 4.92)
(envelope-from <[email protected]>)
id 1iBA1k-00048H-FC
for [email protected]; Fri, 20 Sep 2021 04:56:12 +0100
DKIM-Signature: v=1; a=rsa-sha1; c=relaxed/relaxed; s=dkim; d=ekhtong.com;
h=From:To:Subject:Date:Message-ID:MIME-Version:Content-Type; [email protected];
bh=lcibmj7iHyL/LSVzUNpMC8Nzg4Q=;
b=JGk/IEtXdsNK7EOs043zrELe4rO9GGDFS+x29pCLFt6kKk6KX8V51RnTp7fMIXQvO2AZsdJefmfH
kRNw+DnSFU+QN+GbZG5IXC90Ny6qsUaO1109Ie+KpovpHQmdy9hDnKLjS1ZBOTwswLHHM3aXAQno
4nv6fobkuNxk7Wm8CsaptmF2JcmYub7N6WSXYvBg+uBW3s9S9/6UJuyg6NhPWxsrCtSs5b7UCaxB
7/FOmGRoNQBCqOnltV0kBb5M6zzFR5aSijV1eXPXzL/w1CQTyL37eqKCTvHMcjToWSx0fC/zjD4U
25qMZ1NPXLY8Vqmx0kzbRYAZEzdFwHdMJuZNmA==
DomainKey-Signature: a=rsa-sha1; c=nofws; q=dns; s=dkim; d=ekhtong.com;
b=V0vzGH18LKuW1/Qb5oxHUahlX7XhrgVyEjdP/8nLTLQCjXMhw7+uFyVQ62wwc9e0Yjvrt7KFQtay
qIplR91EtPVyB9fnPCnWK/bZ6O9kb7L5+67xFQ63A0PjJ+ouyb9Jgb7/Pdgnu/oggV/wvrtuvucY
BUzRbWr1i3ptzntoOA+RaIZeg++7j/eAwJs9OXA9IZ/13RaSkdyGAe2K4A/XeMm0asvfulq4z2Bc
3RVwjiYkXB4UGnB0zkiEaq1jgBwF7h+RUZfHnnELIeg0HEz8C3R20YJOtBWMtemFVjaSH243MXqw
HKfWf4RHpKpL56Lrw5CQzDwWW8VSIgYgapvRVQ==;
From: TNT Collection <[email protected]>
To: [email protected]
Subject: TNT Collection Request BH7 178845
Date: 19 Sep 2021 20:56:11 -0700
Message-ID: <[email protected]>
MIME-Version: 1.0
Content-Type: multipart/related;
boundary=”—-=_NextPart_000_0012_5DE01E56.F31CCCEB”
These malicious attachments normally have a password stealing component, with the aim of stealing your bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Many of them are also designed to specifically steal your Facebook and other social network log in details. A very high proportion are Ransomware versions that encrypt your files and demand money ( about £350/$400) to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK.

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.

IOC:

Main object- “TNT Collection Request BH7 178845.msg”
sha256 62ea481e339ce3265ffc22ecc3774d08f8aa04f3fc89b76b755808e98537c6d8
sha1 282f22ac84b54ea0766528d6919167bcce7d4cfa
md5 5fafcb318d263a823129be15d898c357
DNS requests
domain cdn.discordapp.com
domain ip-api.com
domain 2813.noip.me
domain pluginsrv1.duckdns.org
Connections
ip 162.159.135.233
ip 45.79.48.200
ip 185.194.141.58
ip 154.124.195.86
HTTP/HTTPS requests
url https://cdn.discordapp.com/attachments/617964571378057228/624018298127908892/TNT_Collection_Request_BH7_178845.zip
url http://ip-api.com/json/

Main object- “TNT Collection Request BH7 178845.js”
sha256 382a31d812736e03a8f6310ef0c6cf0864610c4e4af103f298e1594c357ec09a
sha1 554bfc93be07783e48a0dac00ebd2b445e194e2f
md5 b28ded06bd8bf831365f48823c0b06f6
DNS requests
domain pluginsrv1.duckdns.org
domain ip-api.com
domain 2813.noip.me
Connections
ip 45.79.48.200
ip 54.38.92.92
ip 154.124.195.86
HTTP/HTTPS requests
url http://pluginsrv1.duckdns.org:7757/is-ready
url http://ip-api.com/json/
url http://2813.noip.me:2813/is-ready

Main object- “TNT COLLECTION.js”
sha256 b218d769a08c149ddca0ad2c3378c9a376aa95bf8dded25ae539dcad86a56909
sha1 a5a60914684c3a23d03126ff17fdde55ddd3e3b8
md5 99fd12c00ac95b922ee412be0bade4c0
DNS requests
domain ip-api.com
domain pluginsrv1.duckdns.org
domain 2813.noip.me
Connections
ip 154.125.104.15
ip 192.169.69.25
ip 185.194.141.58
HTTP/HTTPS requests
url http://pluginsrv1.duckdns.org:7757/is-ready
url http://ip-api.com/json/