We have been noticing a “new ” netwire Trojan recently being delivered by multiple different spam emails, abusing Microsoft OneDrive, either through compromised or fraudulently set up accounts.

This particular version says that asecorp ( a Spanish management company) has sent you a delivery via DHL express. However the body suggests it comes from HSA Systems ApS ( a Scandanavian industrial printer supplier & manufacturer).

They use email addresses and subjects that will entice a user to read the email and open the attachment or follow thew link in the email. Almost all are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.

Today’s version is much worse than usual because it will almost certainly be delivered to recipients because the compromised sender email account [email protected] uses an anti-spam service that almost all email servers will have on a white list. antispamcloud.com. Further the risk of a recipient is exponentially increased by the criminals using OneDrive to host the malware files. No filtering system or network perimeter defences ever block access to Microsoft OneDrive. Some might scan the rar file on download, but a very high proportion will let it through. As you can see from the Virus Total detections on the URL | RAR | EXE | which are pretty abysmal.

This particular version of Netwire does not run properly in an online sandbox or VM and although giving a malicious result is unable to properly identify what it is. We only know it is netwire because of the previous ones we have recently seen that use the same C2 mamaput.duckdns.org on port 3369 and renames itself to host.exe and runs from \user\appdata\roaming\install

You can now submit suspicious sites, emails and files via our Submissions system

The link in the email goes to https://onedrive.live.com/download?cid=357DB7F4ABAF6C8C&resid=357DB7F4ABAF6C8C%21879&authkey=AHHVqTzK2zgiU-Y which downloads CARGO BL AND PACKING LIST.rar which Extracts to: CARGO BL AND PACKING LIST.exe Current Virus total detections: Anyrun App |
This malware file downloads from
One of the emails looks like:
From: Noreply DHL Shipment <[email protected]>
Date: Mon 15/04/2021 04:32
Subject: Shipment Notification

Body Content:

Shipment Notification
________________________________________
This is an automated generated e-mail, to notify you, that a shipment has been sent to you.
Follow link provided for tracking number and other information.
Shipment Information
From : HSA Systems ApS (Odense)
Description : parts
Number of Pieces : 15
Weight : 225.1000
Carrier : DHL Express
Ship date : 4/11/2021 12:00:00 AM
Senders Reference : 191183/223/282
Receivers Reference : A190100/A190108/A190113
AWB Number : 7442510983
Track Link : Click Here!
This e-mail can not be replied.

These malicious attachments normally have a password stealing component, with the aim of stealing your bank, PayPal or other financial details along with your email or FTP ( web space) log in credentials. Many of them are also designed to specifically steal your Facebook and other social network log in details. A very high proportion are Ransomware versions that encrypt your files and demand money ( about £350/$400) to recover the files.

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won’t. Don’t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found.

The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.

Please read our How to protect yourselves page for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.

This is another one of the files that unless you have “show known file extensions enabled“, can easily be mistaken for a genuine DOC / PDF / JPG or other common file instead of the .EXE / .JS file it really is, so making it much more likely for you to accidentally open it and be infected.

Be very careful with email attachments. All of these emails use Social engineering tricks to persuade you to open the attachments that come with the email. Whether it is a message saying “look at this picture of me I took last night” and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.

The basic rule is NEVER open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.

Unfortunately windows by default hides the file extensions so you need to Set your folder options to “show known file types. Then when you unzip the zip file that is supposed to contain the pictures of “Sally’s dog catching a ball” or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.

If you see JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT click on it or try to open it, it will infect you.

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won’t infect you, provided you don’t click it to run it. Just delete the zip and any extracted file and everything will be OK.

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.

Email Headers:

 

IP Hostname City Region Country Organisation
185.201.17.4  out2-4.antispamcloud.com NL AS49544 i3D.net B.V
46.183.118.169  ed360b75-45c9-4c5c-9a0f-e9a38e032666.clouding.host Barcelona Catalonia ES AS49635 SILICONTOWER, S.L.
46.183.118.123  c05d564a-cf00-46d4-b30c-25676c794e7f.clouding.host Barcelona Catalonia ES AS49635 SILICONTOWER, S.L.

Received: from out2-4.antispamcloud.com ([185.201.17.4]:55606)
by my email server with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
(Exim 4.91)
(envelope-from <[email protected]>)
id 1hFsOC-0006hU-S8
for [email protected]; Mon, 15 Apr 2021 04:34:36 +0100
Received: from ed360b75-45c9-4c5c-9a0f-e9a38e032666.clouding.host ([46.183.118.169] helo=mail-03.dnszero.net)
by mx66.antispamcloud.com with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256)
(Exim 4.89)
(envelope-from <[email protected]>)
id 1hFsLT-0004nn-4w; Mon, 15 Apr 2021 05:31:49 +0200
X-No-Relay: not in my network
X-No-Relay: not in my network
< Removed hundreds of identical no relay messages from the headers. >
X-No-Relay: not in my network
Received: from webmail.asecorp.com (c05d564a-cf00-46d4-b30c-25676c794e7f.clouding.host [46.183.118.123])
(Authenticated sender: [email protected])
by mail-03.dnszero.net (Postfix) with ESMTPA id 6BBF71D59;
Mon, 15 Apr 2021 05:31:31 +0200 (CEST)
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary=”=_0d36da9e052103c31939406f95be541a”
Date: Mon, 15 Apr 2021 04:31:31 +0100
From: Noreply DHL Shipment <[email protected]>
To: undisclosed-recipients:;
Subject: Shipment Notification
Message-ID: <[email protected]>
X-Sender: [email protected]
User-Agent: Roundcube Webmail/0.9.5
X-Originating-IP: 46.183.118.169
X-Spampanel-Domain: mail-03.dnszero.net
X-Spampanel-Username: 46.183.118.169
Authentication-Results: antispamcloud.com; auth=pass [email protected]
X-Spampanel-Outgoing-Class: unsure
X-Spampanel-Outgoing-Evidence: Combined (0.52)
X-Recommended-Action: accept
X-Filter-ID: EX5BVjFpneJeBchSMxfU5tDqDh/WhLCoYUqwE2myYPR602E9L7XzfQH6nu9C/Fh9KJzpNe6xgvOx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X-Report-Abuse-To: [email protected]
IOC:
Download URL https://onedrive.live.com/download?cid=357DB7F4ABAF6C8C&resid=357DB7F4ABAF6C8C%21879&authkey=AHHVqTzK2zgiU-Y
Main object- “CARGO BL AND PACKING LIST.exe”
sha256 f7359d73fd281ebb637aa80ebe28c5f082db73248ccac9426ca35f2401975f3a
sha1 c5dc36042ea023d356c02905f8d1f3af4ba3eb54
md5 5d0a768c55ef60643bb86397d71a6239
Dropped executable file
sha256 C:\Users\admin\AppData\Roaming\Install\Host.exe f7359d73fd281ebb637aa80ebe28c5f082db73248ccac9426ca35f2401975f3a
DNS requests
domain mamaput.duckdns.org
Connections
ip 91.192.100.57
ip 8.247.201.126