FacebookTwitterLinkedIn

Avoid infecting your system via fake "Nico International" emails

Also Known As: Nico International spam
Damage level: Severe

What is the "Nico International" scam email?

"Nico International Email Virus" refers to a spam email campaign designed to proliferate the Agent Tesla RAT (Remote Access Trojan). The term "spam campaign" is used to define a large-scale operation, during which thousands of deceptive emails are sent.

The messages distributed through this spam campaign are disguised as mail from Nico International - a legitimate company operating in the marine and industrial engineering spheres (shipbuilding and repair), which is based in Dubai, United Arab Emirates.

These scam emails ask recipients to verify a purchase order, however, upon opening the file attached to the messages, the infection process of Agent Tesla is triggered. These fake "Nico International" emails are not associated in any way with the genuine Nico International company.

Nico International malware-spreading email spam campaign

The "Nico International" scam emails with the subject/title "Urugent Dubia Buyer: Order Enquiry" (the words "urgent" and "Dubai" are misspelled in the original - subject/title may vary) claim that recipients need to confirm the attached purchase order.

They supposedly must confirm the receipt, acceptance and confirmed delivery date immediately, however, the attachment does not contain the aforementioned information - instead, the attached archive file contains the malicious executable ("Dubia Order_AUG2020.exe") of Agent Tesla RAT.

Once this file is opened, the infection process/chain (i.e. download/installation) of this Trojan is triggered. As a diversion, a random pop-up window is briefly displayed. Remote access Trojans (RATs) operate by enabling remote and control over an infected machine.

This type of malware can have a wide variety of dangerous capabilities, which can be used to misuse the device in varied ways. The primary function of the Agent Tesla RAT is data theft. To summarize, trusting fake "Nico International" emails can result in system infections, financial loss, serious privacy issues and even identity theft.

Threat Summary:
Name Nico International spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Emails claim recipients must confirm a purchase order.
Attachment(s) Dubia Order_AUG2020.exe
Detection Names AVG (FileRepMetagen [Malware]), BitDefender (Trojan.GenericKD.34417315), ESET-NOD32 (A Variant Of MSIL/GenKryptik.ERBS), Kaspersky (HEUR:Trojan.MSIL.Crypt.gen), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Malicious Process Name(s) Dice Roller (process name may vary).
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Swedish Energy Agency Email Virus", "INPS Email Virus", "COELECSA Email Virus", and "Deutsche Bank Email Virus" are some examples of other malware-spreading spam campaigns. As well as proliferation of malicious software, spam campaigns are also used for phishing and other scams

The deceptive messages are usually presented as "official", "important", "urgent" and similar. They may even be disguised as mail from legitimate organizations, companies, institutions and other entities.

The topics vary drastically, but regardless of what they claim, offer, request or demand, the purpose is identical: to generate profit for the scammers/cyber criminals behind the spam campaigns.

How did "Nico International Email Virus" infect my computer?

Systems are infected via dangerous files, which are distributed through spam campaigns. The files can be attached to the emails and/or the messages contain download links of infectious files.

These files can be in various formats (e.g. archives, executables, PDF and Microsoft Office documents, JavaScript, etc.) and when they are executed, run or otherwise opened, the infection chain is triggered. For example, Microsoft Office documents cause infections by executing malicious macro commands.

In Microsoft Office versions released before 2010, macros are executed when a document is opened. The newer versions have "Protected View" mode - when a document is opened, users are asked to enable macro commands (i.e. to enable editing/content).

How to avoid installation of malware

Suspicious and/or irrelevant emails must not be opened, especially those with any attachments or links present in them, as this can result in high-risk infection. Additionally, you are advised to only use Microsoft Office versions released after 2010, however, malware is not proliferated exclusively via spam campaigns.

Popular distribution methods are through untrusted download channels (e.g. unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation ("cracking") tools and bogus updaters.

Therefore, only download from official/verified sources, and activate and update programs with tools/functions provided by legitimate developers. To ensure device and user safety, it is paramount to have a reputable anti-virus installed and kept up to date.

This software must be used to run regular system scans and to remove detected/potential threats. If you have already opened a "Nico International Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the fake "Nico International" email message:

Subject: Urugent Dubia Buyer: Order Enquiry


Dear Sir,

 

Kindly find attached Purchase Order, you are kindly requested to confirm by return (receipt , acceptance & confirmed delivery date).

 

Hope to get your feedback ASAP.

 

Stay Safe.

 

Thanks & Regards

 

Asok. T
OEM Division Sales
 
P.O Box 12068, Dubai, UAE
M +971 56 1887102 I    T +971 4 3090166    I     F +971 4 3381832
E asok.t@nicouae.com   I    nicouae@nicouae.com

Screenshot of VirusTotal detections of the malicious attachments distributed via "Nico International" spam campaign ("Dubia Order_AUG2020.exe"):

Nico International scam email malicous attachment detections on VirusTotal

Screenshot of the pop-up displayed once the malicious executable is opened ("Dubia Order_AUG2020.exe"):

Pop-up window displayed after malicious executable of Nico International scam email is opened

Screenshot of the malicious executable process in Windows Task Manager ("Dice Roller"):

Malicious executbale process on Task Manager (Dice Roller)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Nico International spam QR code
Scan this QR code to have an easy access removal guide of Nico International spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.