August 13, 2019 By David Bisson 2 min read

Attackers took a sophisticated dropper and disguised it as a fake DHL shipping invoice to distribute Ursnif malware.

Deep Instinct recently came across an attack email that attempted to trick people into opening a fake DHL invoice. This notice was actually an Excel spreadsheet that prompted users to enable a VBA macro contained therein.

Once activated, the macro displayed a fake progress bar to trick the user into thinking the malicious document was legitimate while it secretly ran malicious code in the background. The macro was also obfuscated and contained randomly generated comments to make the code appear benign and help it evade detection by security solutions.

After loading the fake progress bar, the VBA macro read a portion of the Excel file, called WMIC.exe, using a Shell() function and executed a PowerShell command. This PowerShell code also came with multiple layers of obfuscation, encoding and compression. Ultimately, the code executed the campaign’s Ursnif malware payload.

A History of DHL Malware Campaigns

This is not the first time threat actors have disguised their malware campaigns as DHL correspondence. Back in 2018, for instance, Yoroi Security discovered a malspam campaign that used the cover of a message from DHL to target Italian users with Gozi/Ursnif/IFSB/Dreambot variants.

That was just a few months before SI-Lab spotted a DHL-themed phishing campaign pushing Muncy malware. Not long thereafter, My Online Security saw an email that pretended to deliver a DHL shipment notification, but actually used a link in the email body and two Microsoft Word documents to spread various malware.

How to Defend Against Ursnif Attacks

Security professionals can help defend their organizations against DHL-themed Ursnif attacks by using ahead-of-threat detection to spot potentially malicious domains before they become active in phishing campaigns and other attacks. Organizations should also use test phishing engagements to educate their employees and test their awareness of social engineering attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today