FacebookTwitterLinkedIn

Prevent installation of Agent Tesla

Also Known As: KNAPP EQUIPMENT spam
Damage level: Severe

What is "KNAPP EQUIPMENT Email Virus"?

KNAPP EQUIPMENT is the name of a spam campaign (scam) that cyber criminals use to spread Agent Tesla malicious software. To achieve this, they send emails that include an executable file, which, if opened, downloads and installs the aforementioned malware.

Generally, these emails are disguised as 'official' and 'important', however, do not trust them and never open attached files.

KNAPP EQUIPMENT Email Virus

The scammer behind this email poses as Victoria Mckenzie from KNAPP EQUIPMENT CO.,LTD. Recipients are asked to check the availability of a product, which can be viewed by opening the attached file immediately. The attachment is an executable file that installs Agent Tesla, a remote access tool (RAT) that allows access to computers over networks.

This is a legitimate tool, however, cyber criminals often use programs of this type for malicious purposes. Agent Tesla includes a keylogging feature that allows users (in this case, cyber criminals) to record keystrokes. I.e., to record data entered via the keyboard. This feature enables cyber criminals to steal logins, passwords used to access banking, email, and other accounts.

Having such information stolen can lead to serious privacy issues and financial loss. Stolen accounts can also be used to extort money from other computer users.

For example, the victim's account might be used to borrow money from people, trick them into making banking transactions, or even into installing identical software, thereby allowing cyber criminals to infect even more computers and proliferate Agent Tesla further. If you believe that Agent Tesla is installed on your computer, remove it immediately.

Threat Summary:
Name KNAPP EQUIPMENT spam
Threat Type Remote Access Tool, which includes a keylogging feature.
Hoax Cyber criminals behind this email present it as message from from KNAPP EQUIPMENT CO., and encourage recipients to open the attachment, which supposedly contains information relating to a product.
Attachment(s) 40784637397.scan.pdf.exe
Detection Names (filejhh.exe) ESET-NOD32 (A Variant Of MSIL/Kryptik.SJX), Kaspersky (UDS:DangerousObject.Multi.Generic), Microsoft (Trojan:Win32/CryptInject.YU!MTB), Symantec (ML.Attribute.HighConfidence), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla RAT
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen banking information, passwords, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Other examples of similar spam campaigns are "Transfast Email Virus" and "FedEx Express Email Virus". Typically, cyber criminals use them to spread malware. For example, malicious software such as TrickBot, Adwind, Hancitor, and FormBook. They can also be used to spread ransomware.

How did "KNAPP EQUIPMENT Email Virus" infect my computer?

Generally, spam campaigns are used to infect computers/proliferate malware through attached files. These are usually Microsoft Office or PDF documents, executable files (.exe), JavaScript files, archive files (such as ZIP, RAR), and so on. They cannot do any damage, however, unless recipients open the files.

A Microsoft Office document can infect computers in the following way: when opened, it usually asks for permission to enable macro commands (enable editing) and, if this permission is given, the attached file then starts the download and installation process of malware.

How to avoid installation of malware?

To protect computers from infection through emails, do not open files or web links that are presented in irrelevant emails. The same applies to emails that are sent from unknown, suspicious addresses. Typically, these are disguised as 'important', 'official', and so on, however, they cannot be trusted.

Additionally, use Microsoft Office versions released after 2010. These include "Protected View" mode that prevents malicious documents from downloading and installing malware. If you have already opened the "KNAPP EQUIPMENT Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "KNAPP EQUIPMENT Email Virus" email message:

Dear, Good day to you! This is Victoria Mckenzie from KNAPP EQUIPMENT CO.,LTD One of your customer directed us to contact you regarding this product as attached below, Please confirm availability of attached products and quote your lowest price on urgent bases. Await your quick response. Best Regards, Victoria McKenzie KNAPPel: +966 20 39284319 Fax: +966 20 83482139 Email: kna equipment46egmail.com / salescwknappequipment.com  No 22, Xinshuikeng Section, Shixin Road, Dalong Street, Panyu

Malicious process ("40784637397.scan.pdf.exe") running in Task Manager:

Agent Tesla running in Task Manager

Screenshot of a malicious executable used to distribute Agent Tesla and detected as a threat in VirusTotal:

Agent Tesla executable detected as a threat by VirusTotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
KNAPP EQUIPMENT spam QR code
Scan this QR code to have an easy access removal guide of KNAPP EQUIPMENT spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.