FacebookTwitterLinkedIn

Prevent installation of Agent Tesla via Teco New Order malspam emails

Also Known As: Teco New Order spam
Damage level: Severe

What is Teco New Order email virus?

Cyber criminals behind these malspam emails attempt to trick recipients into clicking a download link for a malicious file, and then opening the file, or executing the file attached to an email. The main purpose of these emails is to deceive recipients into infecting their computers with malicious software.

This particular malspam email is used to distribute a Remote Access Trojan called Agent Tesla.

Teco New Order email virus malware-spreading email spam campaign

Cyber criminals behind this malspam email attempt to trick recipients into believing that they have received an email from a company called Teco. The email supposedly has a document regarding an order attached to it. In fact, this email has a malicious IMG ("Teco New Order.img") file attached, which, if executed, installs Agent Tesla.

As mentioned, Agent Tesla is a RAT. This particular RAT logs keystrokes (records keyboard input) and steals credentials saved on a number of web browsers, email and messaging clients, FTP, VPN clients, and download managers.

It also blocks access to Task Manager and the Registry, and prevents victims from executing commands via the Command Prompt and using the other Windows Operating System features.

Typically, cyber criminals use malware with these capabilities to collect sensitive, personal information such as login credentials (usernames, email addresses, passwords), credit card details and other personal data, which is then misused to steal identities, make fraudulent purchases and transactions, spread malware via email and other hijacked/stolen accounts, deceive other users into transferring money, and for other malicious purposes.

Users with computers infected with Agent Tesla can thus become victims of identity theft, suffer monetary loss, experience problems relating to online privacy and browsing safety, and encounter other serious issues.

Threat Summary:
Name Teco New Order spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Message from Teco regarding an order.
Attachment(s) Teco New Order.img (its name may vary).
Detection Names Avast (Win32:MalwareX-gen [Trj]), BitDefender (Trojan.GenericKD.35056115), ESET-NOD32 (A Variant Of MSIL/Kryptik.YLZ), Kaspersky (HEUR:Trojan-PSW.MSIL.Agensla.gen), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

To summarize, cyber criminals behind malspam campaigns attempt to trick users into executing files that install malware. They disguise their emails as official messages sent from legitimate companies. Some examples of other malspam campaigns similar to this one are "Tasco Email Virus", "Transcrop Bank Email Virus" and "Print Works Email Virus".

How did Teco New Order email virus infect my computer?

The IMG file ("Teco New Order.img) attached to this email installs the Agent Tesla RAT, but only if recipients download and open/execute it. The same applies to most other files used in malspam campaigns (e.g. malicious Microsoft Office/PDF documents, executable files such as .exe, archive files such as ZIP, RAR, and JavaScript files).

Note that malicious MS Office documents can install malware on computers only if users enable content/editing (macros commands).

Note that computers are infected automatically if users open these documents with MS Office versions released before 2010 (these versions do not include "Protected View" mode, which prevents malicious documents from installing rogue software).

How to avoid installation of malware?

Do not trust irrelevant emails that have files attached (or contain website links) and are received from unknown, suspicious addresses. Software should not be downloaded or installed through third party downloaders, installers, unofficial pages or other similar sources/tools. Use only official websites and direct links.

Installed software should never be updated or activated with third party, unofficial tools, since they can install malware. Furthermore, it is illegal to use third party tools to activate licensed software. The only legitimate way to update and activate software is to use tools and functions that are provided by the official developers.

Regularly scan your computer with reputable antivirus or anti-spyware software - keep this software up to date. If you habe already opened "Teco New Order email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Teco New Order email virus" email message:

Subject: Teco New Order

Hi ,
 
Please find new order per the attached from TECO

Please let us have the PI ASAP ! and confirm the earliest delivery time.

Best regards,
John

Joan Lluch
Sales Agent    m.+34 61 962 83 98   BGlobal > Tramuntana 13 > 08950 > Esplugues de Ll. (Barcelona) SPAIN

File attached to Teco New Order malspam campaign identified as threat by multiple detection engines:

teco new order email virus virustotal detections

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Teco New Order spam QR code
Scan this QR code to have an easy access removal guide of Teco New Order spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.