We are so used to seeing USPS, UPS, DHL. FEDEX and all the other delivery companies being spoofed and emails pretending to be from them delivering all sorts of malware, usually via zip attachments containing JavaScript files.

I saw this post on Sans Security blog (https://isc.sans.edu/forums/diary/Malspam+on+20170411+pushes+yet+another+ransomware+variant/22290/) yesterday and expected that I would soon see them. Well they started to flood in today.

There are a multitude of different subjects. Some of then ones I received today are:

  • Official notice regarding your order
  • IMPORTANT USPS MONEYBACK INFO IN REGARDS TO YOUR PARCEL
  • AUTOMATED notice in regards to your parcel’s status
  • WARNING: INFO ABOUT A LATEST REFUND

 

These subjects today are different to the unusual subjects we see listed in the sans blog post.

Typical senders imitating USPS include

 

Some of the email contents look like

One of our goals is to provide an competent service, but your parcel

757138340 wasn’t delivered to the specified address today.

You’ll be able to solve the problem by following this URL.

http://uspsf01563860.ideliverys.com/newrius548238

Thank you for making business with us.

or

Kara-Lynn Robotham – USPS Parcels Delivery Manager.

Unfortunately, the shipping date for your package #334031117 has been

postponed by the supplier.

Please use the URL seen down below.

http://uspseoedoorq8405304.ideliverys.com/syrui10156453

With anticipation.

Tansy Rehkop – USPS Chief Station Manager.

And

We are sad to inform you that, due to some ongoing issues, your package’s

delivery date has been changed.

Please follow this URL shown down below.

http://uspsi35557.ideliverys.com/vumiwubu07368426

All the best.

Carris Hannemann – USPS Chief Station Manager.

Or

We apologize for any inconvenience caused by your item’s delay, we’ll do

everything we can to resolve the issue.

Please see the most recent info by following this URL.

http://uspsfly1200.ideliverys.com/awiopk40548043

Many thanks.

Gustie Belsky – USPS Senior Support Manager.

In the same way as described by Brad on Sans. these all use various subdomains of ideliverys.com to divert to http://palmbeachjepara.com/images/GambarPalm/counter/1.htm where you see what looks like a word online website and you are invited to download then latest plugin version to read the documents online.


Update: 18 April 2021:

Today’s emails have various random sites sites as links in the email. Some include:

  • http://www.ninusha.com/ariogwzq/29029a0e01.html
  • http://www.gelateriapolo.it/36d07a8583.html
  • http://www.blog.polishproperty.eu/wp-content/e2162c5e1e.html
  • http://www.ferreteriasandalines.com/e3e159ab61.html
  • http://www.sportsplexatfairfield.com/templates/beez3//1efde54fea.html
  • http://www.esoterik-lenormand.com/1efde54fea.html
  • http://www.nacnpac.com/viva/templates/dc8b4b6561.html

 

All redirecting to http://anict.gouv.ml/cache_old/lofthumbs/Office365/counter/1.htm which ask you to download http://anict.gouv.ml/cache_old/lofthumbs/Office365/counter/plugin_office_update_KB093211.zip (currently 404)

Suddenly while editing this post the sites are all diverting to http://mattsfotoalbum.de/cache/counter/1.htm which is giving a download ( MALWR ) (VirusTotal)
search by file name of earlier version gives https://malwr.com/analysis/YjE3MWYwZWFiYjQxNGI1Yjk4NzdjNGNiNDk3ODBkYzA/
https://www.virustotal.com/en/file/b7f9b5fa4f1902c578d1d825b60fd3aa25b3f9b9b62c10556254b0d5240c3c23/analysis/1492506071/
with files downloaded from

  • mollingtonhall.com/components/com_roksprocket/lib/platforms
  • lecamorariu.ro
  • revivalnews.info/.well-known/acme-challenge/counter
  • protectie-electromagnetica.ro/wp-includes/SimplePie/XML/Declaration
  • mantenimientos.mx/js/skins/silver/images
  • dubo-pass.be/new/plugins/system/redirect
  • kerkhof-opgrimbie.be/administrator/components/com_customfilters/models
  • krasnozerskoje.ru/libraries/fof/less
  • bettermannow.com/wp-content
  • mattsfotoalbum.de/cache
  • avtotur.com/libraries/vendor/ircmaxell/password-compat

 

< sitename> /counter/exe1.exe ( payload Security) MALWR https://www.virustotal.com/en/file/58860062c9844377987d22826eb17d9130dceaa7f0fa68ec9d44dfa435d6ded4/analysis/1492533398/
< sitename> /counter/exe2.exe https://www.virustotal.com/en/file/0308b603fdf1c12744077ed884fe2d4856c7d96fb4009af434d535d055f2791f/analysis/1492535748/
< sitename> /counter/exe3.exe https://www.virustotal.com/en/file/14e0031e017404ac658aebbdcd41ea482eb5fd860ab0feb4671b3cbe4a310e2f/analysis/1492535757/

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Remember many email clients, especially on a mobile phone or tablet, only show the Name in the From: and not the bit in <domain.com >. That is why these scams and phishes work so well.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

plugin.exe Current Virus total detections: Payload Security I assume this is the same mole ransomware although nothing is identifying it as such

All these malicious emails are either designed to steal your Passwords, Bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Or they are Ransomware versions that encrypt your files and demand large sums of money to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.

The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

There are frequently dozens or even hundreds of different download locations, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions from each one. Dridex, Locky and many other malwares do update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware or Banking password stealer Trojans to the version we list here.

Be very careful with email attachments. All of these emails use Social engineering (https://en.wikipedia.org/wiki/Social_engineering_(security)) tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name. Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK. You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated. Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.