FacebookTwitterLinkedIn

Correspondence Email Virus

Also Known As: Correspondence spam
Damage level: Severe

What is "Correspondence Email Virus"?

"Correspondence Email Virus" is a spam email campaign that cyber criminals (scammers) use to distribute a high-risk virus called LokiBot (a computer infection that steals data). In this case, scammers proliferate the virus by sending a banking-related email message that contains a malicious attachment.

The main purpose of this spam campaign is to trick people into opening the attachment and infecting computers with the aforementioned virus.

Correspondence Email Virus

The "Correspondence Email Virus" spam campaign is presented as a message sent by credit controller, Patina Chen, who is supposedly the head of finance and accounts of an unspecified company. Scammers behind this email state that a firm purchased a product from the recipient and have made a payment to the bank account and are waiting for confirmation.

Note that this is simply a scam and no money was transferred or product purchased. As mentioned in our introduction, this email is used to trick people into opening the presented ("Payment Copy Correspondence") attachment, which is irrelevant and has nothing to do with any recipients of this email.

We strongly recommend that you ignore the "Correspondence Email Virus" spam campaign (and other similar scams) and not to download or open the attachment (this would result in download/installation of the LokiBot virus, which records various sensitive/personal information).

Typically, this infection steals logins, passwords (mostly on web browsers) and continuously tracks users' browsing activities (collecting IP addresses, search queries, keystrokes, and so on). System infection by this high-risk virus can result in financial loss, privacy issues, etc. There is also a risk of becoming a victim of identity theft.

Threat Summary:
Name Correspondence spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

LokiBot is not the only infection that cyber criminals proliferate though spam campaigns. Other examples of the numerous high-risk viruses online are Adwind, FormBook, TrickBot, Emotet, and Hancitor. They might have slightly different behavior, but all of these infections cause problems relating to computer safety or users' privacy.

How did "Correspondence Email Virus" infect my computer?

Like most spam campaigns that are used proliferate viruses through email attachments, "Correspondence Email Virus" infects computers by tricking people into opening an attachment, in this case the "Payment Copy Correspondence PO4938530.ace" (the document number might differ) file.

ACE is an archive file that first needs to be extracted. This compressed file is likely to contain an executable, Microsoft Office document, or other file that, once opened, begins the LokiBot virus download/installation process. In any case, the file must be executed by the recipient. Therefore, these infections cannot infiltrate computers without users' manual involvement.

How to avoid installation of malware?

To avoid infections that are distributed through spam campaigns, study each received email that contains an attachment or web link (especially if received from an unknown or suspicious email address). If you suspect that the email is irrelevant/does not concern you personally, do not open the presented attachment. The easiest and simplest way is to ignore these emails.

Another important factor when preventing computer infection by viruses is to have a reputable anti-virus/anti-spyware suite installed and keep it enabled at all times. The programs can stop infections before they do any damage.

If you have already opened the "Correspondence Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Correspondence Email Virus" email message:

Good day

Kindly find the payment slip attached for the order we made in your firm.
I am the head of finance and accounts.
My colleague has been communicating with your for certain products.
Please confirm to her that you have received payment in your bank account.
This payment was processed on the December 1th.

I await your reply.

Best regards
Patina Chen

Credit Controller
Direct Tel: +44 (0)161 777 2227
Fax: +44 (0)161 777 2273

Screenshot of a LokiBot virus process ["11.exe (32-bit)"] in Windows Task Manager:

correspondence lokibot virus process in task manager 11.exe

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Correspondence spam QR code
Scan this QR code to have an easy access removal guide of Correspondence spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.