{"id":349,"date":"2022-03-01T00:36:57","date_gmt":"2022-03-01T00:36:57","guid":{"rendered":"https:\/\/nftsgary.com\/?p=349"},"modified":"2022-03-01T00:36:57","modified_gmt":"2022-03-01T00:36:57","slug":"fake-oneposting-invoice-ready-to-view-malspam-delivers-dridex-banking-trojan","status":"publish","type":"page","link":"https:\/\/myonlinesecurity.co.uk\/fake-oneposting-invoice-ready-to-view-malspam-delivers-dridex-banking-trojan\/","title":{"rendered":"Fake OnePosting Invoice Ready To View Malspam Delivers Dridex Banking Trojan"},"content":{"rendered":"

The next in the never ending series of malware downloaders is an email with the subject of OnePosting Invoice Ready to View pretending to come from SPECTUR LIMITED <members@onenewpost.com>. This eventually delivers Dridex banking Trojan.<\/p>\n

They use email addresses and subjects that will entice a user to read the email and open the attachment. A very high proportion are being targeted at small and medium size businesses, with the hope of getting a better response than they do from consumers.<\/p>\n

SPECTUR LIMITED or oneposting.com have not been hacked or had their email or other servers compromised. They are not sending the emails to you. They are just innocent victims in exactly the same way as every recipient of these emails.<\/p>\n

What has happened is that onenewpost.com has been set up by criminals to spread malware and imitate oneposting.com. onenewpost.com was registered on 4th September 2017 by a Chinese entity and is currently hosted on OVH.<\/p>\n

One of the emails looks like:<\/p>\n

From:<\/strong> SPECTUR LIMITED <members@onenewpost.com>
\nDate:<\/strong> Mon 04\/09\/2021 11:28
\nSubject:<\/strong> OnePosting Invoice Ready to View<\/p>\n

Body content<\/strong>:<\/h3>\n
\n\n\n\n
\n\n\n\n
\n\n\n\n\n\n
e-invoice<\/strong><\/td>\nSPECTUR LIMITED<\/strong><\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n<\/td>\n<\/tr>\n
\n

Your Invoice is Ready to View<\/h3>\n

View your invoice(s)<\/p>\n

Do You Have A Query?<\/h3>\n

OnePosting is an independent service used by suppliers and buyers to improve invoice and statement delivery. If you are having trouble accessing or using the OnePosting website please visit the\u00a0OnePosting Help Centre. If you have a query that relates to your account with your supplier please contact your supplier\u2019s accounts department directly. OnePosting cuts carbon as well as costs \u2013 Please think before you print.<\/p>\n

About OnePosting<\/h3>\n

The OnePosting service is provided by OnePosting Technologies Limited, registered in Ireland under registration number 228853. Details of the company address, directors and other corporate information can be seen on the Sentrio website.<\/td>\n<\/tr>\n

\u00a9 2008-2016 Sentrio Technologies |\u00a0www.oneposting.com\u00a0|<\/em><\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n<\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n

 <\/p><\/blockquote>\n

Screenshot:<\/strong>
\n\"\"
\nThe link in the body of the email goes to a compromised or fraudulently set up OneDrive for business \/SharePoint site\u00a0which downloads a zip containing a.js file
\nIN2398210.zip : Extracts to: IN2398210.js Current Virus total detections<\/a>: Payload Security<\/a> | Downloaded Dridex ( VirusTotal<\/a>) ( I can\u2019t easily determine the actual download location of the Dridex payload. It does come from another compromised or fraudulent SharePoint site)<\/p>\n

Emai l Headers:<\/strong><\/h3>\n

All headers after the first one ( in bold) can be easily spoofed so cannot be relied on. However it appears that onenewpost.com is a domain set up by criminals to spread malware<\/p>\n

Received: from amavis-10.cmp.livemail.co.uk ([127.0.0.1]) by localhost
\n(amavis-10.cmp.livemail.co.uk [127.0.0.1]) (amavisd-new, port 10024) with
\nESMTP for <jenny@[redacted]>; Mon, 4 Sep 2017 11:27:57 +0100
\n(BST)<\/p>\n

Received: from localhost (unknown [127.0.0.1]) by amavis-10.cmp.livemail.co.uk
\n(Postfix) with ESMTP id AC29FA03B1 for <jenny@[redacted]>; Mon,
\n4 Sep 2017 10:27:58 +0000 (UTC)<\/p>\n

Received: from mailsrv37.onenewpost.com (mailsrv37.onenewpost.com
\n[54.36.72.112]) by mailserver.cmp.livemail.co.uk (Postfix) with ESMTP id
\n85980A1BE5 for <jenny@[redacted]>; Mon, 4 Sep 2017 11:27:57
\n+0100 (BST)<\/p>\n

Received: from mailserver.cmp.livemail.co.uk (unknown [10.44.166.66]) by
\namavis-10.cmp.livemail.co.uk (Postfix) with ESMTP id 8E888A00D0 for
\n<jenny@[redacted]>; Mon, 4 Sep 2017 11:27:57 +0100 (BST)
\nReceived: from amavis-10.cmp.livemail.co.uk (213.171.216.43) by
\nexch2-ht01.email2.local (10.44.216.66) with Microsoft SMTP Server id
\n14.3.361.1; Mon, 4 Sep 2017 11:27:59 +0100
\nFrom: \u201cSPECTUR LIMITED\u201d <members@onenewpost.com>
\nTo: <jenny@[redacted]>
\nSubject: OnePosting Invoice Ready to View
\nDate: Mon, 4 Sep 2017 11:27:57 +0100
\nMessage-ID: <1331dedd137efced-635ccbbd-137beaca-226defff-633cffab8338baef@apps.onenewpost.com>
\nMIME-Version: 1.0
\nContent-Type: multipart\/alternative;
\nboundary=\u201d\u2014-=_NextPart_000_0001_01D32629.BD435EE0\u2033
\nX-Mailer: Microsoft Outlook 16.0
\nThread-Index: AQKFve1Cu+vL8G4f6XtfdCGp1D41Nw==
\nList-Unsubscribe: <mailto:unsubscribe@onenewpost.com?subject=Unsubscribe><\/p>\n

All the alleged senders, amounts, reference numbers, Bank codes, companies, names of employees, employee positions, email addresses and phone numbers mentioned in the emails are all random. Some of these companies will exist and some won\u2019t.<\/p>\n

Don\u2019t try to respond by phone or email, all you will do is end up with an innocent person or company who have had their details spoofed and picked at random from a long list that the bad guys have previously found. The bad guys choose companies, Government departments and organisations with subjects that are designed to entice you or alarm you into blindly opening the attachment or clicking the link in the email to see what is happening.<\/p>\n

Please read our How to protect yourselves page<\/a>\u00a0for simple, sensible advice on how to avoid being infected by this sort of socially engineered malware.
\nPrevious campaigns over the last few weeks have delivered numerous different download sites and malware versions.<\/p>\n

There are frequently 5 or 6 and even up to 150 download locations on some days, sometimes delivering the exactly same malware from all locations and sometimes slightly different malware versions. Locky does update at frequent intervals during the day, sometimes as quickly as every hour, so you might get a different version of these nasty Ransomware.<\/p>\n

This is another one of the files that unless you have \u201cshow known file extensions enabled<\/a>\u201c, can easily be mistaken for a genuine DOC \/ PDF \/ JPG or other common file instead of the .EXE \/ .JS file it really is, so making it much more likely for you to accidentally open it and be infected.<\/p>\n

Be very careful with email attachments. All of these emails use Social engineering<\/a>\u00a0tricks to persuade you to open the attachments that come with the email. Whether it is a message saying \u201clook at this picture of me I took last night\u201d and it appears to come from a friend or is more targeted at somebody who regularly is likely to receive PDF attachments or Word .doc attachments or any other common file that you use every day.<\/p>\n

The basic rule is NEVER<\/strong> open any attachment to an email, unless you are expecting it. Now that is very easy to say but quite hard to put into practice, because we all get emails with files attached to them. Our friends and family love to send us pictures of them doing silly things, or even cute pictures of the children or pets.<\/p>\n

Never just blindly click on the file in your email program. Always save the file to your downloads folder, so you can check it first. Many malicious files that are attached to emails will have a faked extension. That is the 3 letters at the end of the file name.<\/p>\n

Unfortunately windows by default hides the file extensions so you need to Set your folder options to \u201cshow known file types.<\/a> Then when you unzip the zip file that is supposed to contain the pictures of \u201cSally\u2019s dog catching a ball\u201d or a report in word document format that work has supposedly sent you to finish working on at the weekend, or an invoice or order confirmation from some company, you can easily see if it is a picture or document & not a malicious program.<\/p>\n

If you see .JS or .EXE or .COM or .PIF or .SCR or .HTA .vbs, .wsf , .jse .jar at the end of the file name DO NOT<\/strong> click on it or try to open it, it will infect you.<\/p>\n

While the malicious program is inside the zip file, it cannot harm you or automatically run. When it is just sitting unzipped in your downloads folder it won\u2019t infect you, provided you don\u2019t click it to run it. Just delete the zip and any extracted file and everything will be OK.<\/em><\/p>\n

You can always run a scan with your antivirus to be sure. There are some zip files that can be configured by the bad guys to automatically run the malware file when you double click the zip to extract the file. If you right click any suspicious zip file received, and select extract here or extract to folder ( after saving the zip to a folder on the computer) that risk is virtually eliminated.<\/p>\n

Never attempt to open a zip directly from your email, that is a guaranteed way to get infected. The best way is to just delete the unexpected zip and not risk any infection.<\/p>\n","protected":false},"excerpt":{"rendered":"

The next in the never ending series of malware downloaders is an email with the subject of OnePosting Invoice Ready to View pretending to come from SPECTUR LIMITED <members@onenewpost.com>. This eventually delivers Dridex banking Trojan. They use email addresses and subjects that will entice a user to read the email and open the attachment. A…<\/p>\n","protected":false},"author":8,"featured_media":13435,"parent":0,"menu_order":0,"comment_status":"open","ping_status":"open","template":"","meta":{"_kad_blocks_custom_css":"","_kad_blocks_head_custom_js":"","_kad_blocks_body_custom_js":"","_kad_blocks_footer_custom_js":"","_kad_post_transparent":"","_kad_post_title":"","_kad_post_layout":"","_kad_post_sidebar_id":"","_kad_post_content_style":"","_kad_post_vertical_padding":"","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"footnotes":""},"taxonomy_info":[],"featured_image_src_large":["https:\/\/myonlinesecurity.co.uk\/wp-content\/uploads\/2022\/03\/Office-Macro-Malware.jpg",1000,773,false],"author_info":{"display_name":"Darrel Heers","author_link":"https:\/\/myonlinesecurity.co.uk\/author\/darrel-heers\/"},"comment_info":0,"_links":{"self":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/349"}],"collection":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages"}],"about":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/types\/page"}],"author":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/users\/8"}],"replies":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/comments?post=349"}],"version-history":[{"count":0,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/pages\/349\/revisions"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media\/13435"}],"wp:attachment":[{"href":"https:\/\/myonlinesecurity.co.uk\/wp-json\/wp\/v2\/media?parent=349"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}