FacebookTwitterLinkedIn

How to avoid installation of Agent Tesla via Tasco malspam

Also Known As: Tasco spam
Damage level: Severe

What is Tasco email virus?

Generally, malspam emails are disguised as official messages from legitimate companies and contain an attachment or download link for a malicious file. Cyber criminals send these emails to trick recipients into executing the malicious file, which then installs malware.

In this particular case, they attempt to trick recipients into downloading and executing a file that installs a Remote Access Trojan called Agent Tesla.

Tasco email virus malware-spreading email spam campaign

This malspam email is disguised as a message from the TASCO/EXCEL corporation that supposedly contains shipping documents. The message has the "FINAL SHIPPING DOCS.zip" (its name may vary) archive file attached to it. This archive file contains a malicious file named "FINAL SHIPPING DOCS.exe".

If executed, this installs Agent Tesla. RAT programs allow attackers to access and control infected computers remotely. Agent Tesla is mainly used as a tool to log keystrokes (i.e., record keyboard input).

Typically, cyber criminals use keystroke loggers to collect sensitive information such as credit card details and login credentials (email addresses, usernames, passwords) and then misuse the details to steal various accounts and identities, and to make fraudulent purchases and transactions, or for other malicious purposes. Therefore, never open links or files in these emails.

Threat Summary:
Name Tasco spam
Threat Type Remote Administration Trojan.
Hoax Message from TASCO/EXCEL Chemical Corporation containing shipping documents.
Attachment(s) FINAL SHIPPING DOCS.zip (its name may vary).
Detection Names Avast (Win32:MalwareX-gen [Trj]), BitDefender (Trojan.GenericKDZ.71377), ESET-NOD32 (MSIL/Spy.Agent.AES), Kaspersky (HEUR:Trojan-PSW.MSIL.Stelega.gen), Full List Of Detections (VirusTotal).
Symptoms RATs are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Transcrop Bank Email Virus", "Print Works Email Virus", and "DUNCAN ENGINEERING LIMITED ORDER Email Virus" are some examples of other malspam emails. Note that these emails can be used to distribute RATs, but also ransomware, cryptocurrency miners, other types of Trojans, etc.

How did "Tasco email virus" infect my computer?

In this case, recipients cause installation of Agent Tesla only if they download the attached file ("FINAL SHIPPING DOCS.zip") and execute its contents (the "FINAL SHIPPING DOCS.exe" executable file). In summary, no damage can be done via malspam emails as long as recipients do not open the malicious files.

Other examples of files that cyber criminals use in their malspam campaigns are PDF documents, Microsoft Office documents (such as Word, Excel), other archive files (ZIP), and JavaScript files. Note that if malicious documents are opened with any Microsoft Office version released before 2010, computers are infected automatically.

Newer versions demand permission to enable content/editing (macros commands) and cannot infect computers without this (i.e., they include Protected View mode, which prevents malicious documents from causing installation of malware).

How to avoid installation of malware

Installed programs must be activated and updated with tools or implemented functions that are provided by the official developers. No other third party, unofficial tools should be used. Note that it is illegal to activate licensed software with ‘cracking’ tools.

Files and programs should be downloaded from official websites and via direct download links. Avoid third party installers and the tools/sources mentioned above. Do not open website links or files in irrelevant emails that are received from unknown, suspicious addresses.

These bogus emails are often disguised as official and important. Regularly, scan your computer with reputable, up-to-date antivirus or anti-spyware software. If you've already opened "Tasco email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the Tasco malspam email:

Subject: RE: FINAL SHIPPING DOCS. / BL 00567

Dear sir / Madam,

 

Kindly  find attached shipping docs if they are in other . the BL is showing different  arriving port. your urgent responds is highly needed ASAP.


Thanks Best Regards,


Howard Lai

TASCO/EXCEL Chemical Corporation

tel: 886 2 2741 5577

fax: 866 2 2741 3450

mobile: 886 (0)938009993

email: kc-lai@tascogroup.com.tw

hxxp://www.tasco.com.tw

Malicious attachment detected as a threat by Virustotal:

tasco email virus virustotal detections list

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Tasco spam QR code
Scan this QR code to have an easy access removal guide of Tasco spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.