FacebookTwitterLinkedIn

Do not open files attached to Bill of lading malspam emails

Also Known As: Bill Of Lading spam
Damage level: Severe

What is Bill of lading email virus?

Generally, malspam emails are disguised as official messages from legitimate companies and organizations and contain a website link or attachment. Cyber criminals send these emails to trick recipients into infecting their computers with malware. This particular malspam email is used to distribute Trojan-type malware called Dridex.

Bill of lading email virus malware-spreading email spam campaign

This email is disguised as a message from Freightquote and contains an attachment, supposedly a bill of lading.

Note that Freightquote is a legitimate company, an online transportation broker of freight services and has nothing to do with this email. The file attached to this email is not a legitimate document - it is a malicious document that installs Dridex, malicious software that logs keystrokes (records keyboard input).

Typically, cyber criminals use malware of this type to steal sensitive information. For example, login credentials (usernames, email addresses, passwords), credit card details, social security numbers, etc. I.e., to steal obtain that could be used to make fraudulent purchases and transactions, steal identities and personal accounts, and for other malicious purposes.

Therefore, do not to trust irrelevant emails that contain links or attachments and, more importantly, do not open links or files in these emails.

Threat Summary:
Name Bill Of Lading spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Letter from Freightquote
Attachment(s) BOL_571592.xlsm (its name may vary)
Detection Names (Malicious Attachment) Avast (Script:SNH-gen [Trj]), BitDefender (VBA:Logan.902), ESET-NOD32 (A Variant Of VBA/TrojanDownloader.Agent.VEF), Kaspersky (HEUR:Trojan.MSOffice.Alien.gen), Microsoft (TrojanDownloader:O97M/Dridex.BK!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Dridex
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Some examples of other similar malspam emails are "Order Confirmation Email Virus", "EniGaseLuce Email Virus" and "Universal Medical Equipment Email Virus".

As mentioned, in most cases, these emails may seem similar to official messages from existing, legitimate companies, organizations or other entities, and are used for the same purpose: to trick recipients into downloading and opening a malicious file that infects computers with malware.

Examples of malware distributed in this way are Agent Tesla, TrickBot, and Ursnif.

How did "Bill of lading email virus" infect my computer?

The attachment within this email called "BOL_571592.xlsm" (the filename might vary) installs Dridex after it is opened and macros commands (editing/content) within it are enabled.

When malicious documents are opened with Microsoft Office versions released before 2010, however, they do not need to have macros commands enabled and then install malware automatically once they are opened. This is because older Microsoft Office versions do not include "Protected View" mode, which prevents malicious documents from installing malware automatically.

Note that malspam emails can also contain other file types. For example, PDF documents, archive files (ZIP, RAR), JavaScript files, executable files (.exe), etc.

How to avoid installation of malware?

To avoid malware spread via spam mail, you are strongly advised against opening suspicious or irrelevant emails, especially those with any attachments or links present within them.

Additionally, use Microsoft Office versions released after 2010. Malicious programs also proliferate through untrusted download channels (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal software activation ("cracking") tools, and fake updaters.

Therefore, only download from official/verified sources and activate and update software with tools/functions provided by legitimate developers.

To ensure device integrity and user privacy, have a reputable anti-virus/anti-spyware suite installed and kept updated. Furthermore, use these programs to run regular system scans and to remove detected/potential threats.

If you have already opened a "Bill of lading email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text in this malspam email message:

Please view and print the attached bill of lading.
 
Thanks
 
Account Executive
O: 816.949.6842 x6842 | F: 913.643.9252
freightquote.com

Additional contacts:
Customer Service Team |  o: 800.323.5441
 

*******************************************************
This email and any files transmitted with it are confidential and intended solely for the use of the individual or entity to whom they are addressed. If you are not the named addressee you should not disseminate, distribute or copy this e-mail. Please notify the sender immediately by e-mail if you have received this e-mail by mistake and delete this e-mail from your system. Please note that any views or opinions presented in this email are solely those of the author and do not necessarily represent those of the sender of the e-mail. The sender of the e-mail accepts no liability for any damage caused by any virus transmitted by this email. (IP)
******************************************************

Malicious attachment distributed via Bill of lading malspam email:

Malicious attachment distributed through Bill of lading malspam email

Another example of malicious MS Excel document (also designed to inject Dridex malware) distributed via Bill Of Lading spam emails:

Malicious MS Excel doc distributed via Bill Of Lading email spam (2021-03-17)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Bill Of Lading spam QR code
Scan this QR code to have an easy access removal guide of Bill Of Lading spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.