It is definitely a Freaky Friday today. Loads of malware hitting UK, although it is Good Friday & a Public Holiday in UK with most businesses closed for the long Easter Weekend holidays and nothing open till Tuesday.

An email pretending to be a My Hermes notification of delivery with the subject of “Order AW_369_0420_3C Confirmed” coming from [email protected] with a link in the email to download a zip file.

The headers appear to show this coming via the Mailchimp network, But I think that part of the headers are forged. None of the actual sending IPs appear to be anything to do with Mailchimp. This just doesn’t feel like Mailchimp are associated with this one.

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers, although this one does seem more consumer targeted from the email.

My Hermes has not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails

Now this is where the delivery chain gets complicated & involved:

It starts with the link in the email to https://kdotcombooking.com/customer.info/AW_369_0420_3C-order-info Where a zip file is downloaded.

AW_369_0420_3C-order-info.zip : Extracts to: AW_369_0420_3C-order-info.lnk Current Virus total detections: Anyrun | Hybrid Analysis |Hybrid Analysis extracted lnk file |

This lnk file downloads http://updatesoftures.com/orders/boston.ps1 ( which I cannot get anything from & get a 403 trying) but Anyrun could get something. This shows a bits admin connection to https://updatesoftures.com/orders/bett12est.txt ( VirusTotal) which downloads an encrypted certificate file which has the malware payload embedded inside it which is decoded/extracted by the certutil utility built in to windows on the computer to give fder43hg.exe (VirusTotal) | Anyrun |Hybrid Analysis |

I am not certain what this is yet, but is does give indications of keylogger capabilities. It is connecting to or attempting to connect to hundreds of random named .eu domains, as well as contacting Baidu for something.

One of the emails looks like:

From: [email protected]

Date: Fri 30/03/2021 07:35

Subject: Order AW_369_0420_3C Confirmed

 

Body Content:

 

Hi

Great news! Your parcel is on its way to you and will be delivered to you.

Our service is fully tracked. Click below to view your parcel’s progress.

Thank you,
The myHermes Team
Get 10% off your first order with the discount code: REFER10
One use per customer. Maximum discount of £3.00 in an order. Offer ends September 30th 2021.

Hermes Parcelnet Ltd, Capitol House, 1 Capitol Close, Morley, LS27 0WH

Registered in England and Wales company number 3900782
VAT registration number GB. 5571452 37

Email Headers: (edited to change actual recipient’s details)

From <[email protected]> Fri, 30 Mar 2021 07:35:26 +0100
X-Connect-IP: 23.83.209.62
X-Envelope-To: <[email protected]>
X-SEF-MessageID: 2B9A4227-B63B-4135-88DA-B987C1519A8E
X-SEF-TRUESOURCEIP: 23.83.209.62
X-SEF-MessageStatus: 2
X-SEF-SPF: SPF_Pass
Return-Path: <[email protected]>
Received: from fossa.birch.relay.mailchannels.net [23.83.209.62] by mail.victimsdomain.com with ESMTP (using SSL/TLS with cipher AES256-GCM-SHA384 (256 bits) verified PASS) – Websense Email Security (7.3.0); Fri, 30 Mar 2021 07:35:26 +0100
X-Sender-Id: asmallorange|x-authuser|[email protected]
Received: from relay.mailchannels.net (localhost [127.0.0.1])
by relay.mailchannels.net (Postfix) with ESMTP id 3667F280FA3
for <[email protected]>; Fri, 30 Mar 2021 06:35:22 +0000 (UTC)
Received: from petyrbaelish.asoshared.com (unknown [100.96.20.6])
(Authenticated sender: asmallorange)
by relay.mailchannels.net (Postfix) with ESMTPA id D7FBF2805F0
for <[email protected]>; Fri, 30 Mar 2021 06:35:21 +0000 (UTC)
X-Sender-Id: asmallorange|x-authuser|[email protected]
Received: from petyrbaelish.asoshared.com (petyrbaelish.asoshared.com
[172.19.59.84])
(using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384)
by 0.0.0.0:2500 (trex/5.14.1);
Fri, 30 Mar 2021 06:35:22 +0000
X-MC-Relay: Neutral
X-MailChannels-SenderId:
asmallorange|x-authuser|[email protected]
X-MailChannels-Auth-Id: asmallorange
X-Wide-Eyed-Cold: 6fb8fac52a5f3cfb_1522391722092_2997706388
X-MC-Loop-Signature: 1522391722092:3551277039
X-MC-Ingress-Time: 1522391722092
Received: from [93.84.74.168] (port=54167 helo=xfwlhkszjk)
by petyrbaelish.asoshared.com with esmtpa (Exim 4.89_1)
(envelope-from <[email protected]>)
id 1f1ndA-0049zv-LB
for [email protected]; Fri, 30 Mar 2021 02:35:21 -0400
Reply-To: [email protected]
To: [email protected]
From: [email protected]
Subject: [EXT] Order AW_369_0420_3C Confirmed
Message-ID: <[email protected]>
Date: Fri, 30 Mar 2021 08:35:20 +0200
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary=”_———-=_MCPart_4792502805″
X-Mailer: MailChimp Mailer – **CIDF921E72FD233FE6AC703**
X-Campaign: mailchimp7EEBF59E2D0675B2BB3D8FF35.84E7D88E52
X-campaignid: mailchimp7EEBF59E2D0675B2BB3D8FF35.84E7D88E52
X-Report-Abuse: Please report abuse for this campaign here:
http://www.mailchimp.com/abuse/abuse.phtml?u=7EEBF59E2D0675B2BB3D8FF35&id=84E7D88E52&e=D7BBAAD177
X-MC-User: 7EEBF59E2D0675B2BB3D8FF35
Feedback-ID: 42278057:42278057.530637:us10:mc
List-ID: 7EEBF59E2D0675B2BB3D8FF35mc list
<7EEBF59E2D0675B2BB3D8FF35.601291.list-id.mcsv.net>
X-Accounttype: pr
List-Unsubscribe:
<http://monzo.us10.list-manage2.com/unsubscribe?u=7EEBF59E2D0675B2BB3D8FF35&id=1B53D7F698&e=96567283B5&c=8BEAEC0BFC>,
<mailto:unsubscribe-mc.us10_7EEBF59E2D0675B2BB3D8FF35.84E7D88E52-29BFC8972A@mailin1.us2.mcsv.net?subject=unsubscribe>
List-Unsubscribe-Post: List-Unsubscribe=One-Click
x-mcda: FALSE
X-AuthUser: [email protected]
X-SEF-7853D99-ADF1-478E-8894-213D316B8FFA: 1
X-SEF-Processed: 7_3_0_1209__2018_03_30_07_35_26

These malicious attachments normally have a password stealing component, with the aim of stealing your bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Many of them are also designed to specifically steal your Facebook and other social network log in details. A very high proportion are Ransomware versions that encrypt your files and demand money ( about £350/$400) to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

Previous campaigns over the last few weeks have delivered numerous different download sites and malware versions. There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions. Dridex /Locky does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK. You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.