FacebookTwitterLinkedIn

Avoid infecting your system via the "Cobra Industrial Machines" scam email

Also Known As: Cobra Industrial Machines spam
Damage level: Severe

What is the "Cobra Industrial Machines" scam email?

"Cobra Industrial Machines email virus" refers to a spam campaign designed to proliferate malware. The term "spam campaign" defines a mass-scale operation, during which thousands of deceptive/scam emails are sent. The messages distributed through this campaign ask recipients to provide a product quote, as they have supposedly collaborated with this company before.

Note that these scam emails are in no way associated with any entities under the "Cobra Industrial Machines" name. The purpose of the "Cobra Industrial Machines email virus" is to proliferate the MassLogger and AZORult malicious programs.

Cobra Industrial Machines malware-spreading email spam campaign

The "Cobra Industrial Machines" scam emails (the subject/title "Requesting A Quote" might vary) are presented as product inquiries from the company's Chief Operating Officer. The messages apologize for the unprompted communication. They claim that the recipients' companies have already dealt with the senders and express hope in continuing the business relationship.

The deceptive emails urge recipients to review the attached files and provide a quote (e.g., best prices, earliest lead time, etc.). In fact, the attached files ("RFQ.xlsx", "Quote Requirements.exe", and "Specifications.exe" - the filenames might also vary) initiate malware download/installation when opened.

Therefore, by trusting the "Cobra Industrial Machines" emails, users can experience system infections, severe privacy issues, financial losses, and identity theft. The infectious files attached to the "Cobra Industrial Machines" emails are designed to initiate download/installation of MassLogger and AZORult.

The primary functionality of these malicious programs is data theft. Both target information stored in browsers and other applications. Data of interest includes (but is not limited to): browser cookies, browsing histories, account log-in credentials (i.e., IDs, usernames and passwords), chat logs, etc.

MassLogger also operates as a keylogger - it can record key strokes, thereby, putting typed information at risk. If it is suspected/known that MassLogger or AZORult have infected the system, use anti-virus software to remove them immediately.

Threat Summary:
Name Cobra Industrial Machines spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails request recipients to provide product quotes
Attachment(s) RFQ.xlsx, Quote Requirements.exe, and Specifications.exe
Detection Names (RFQ.xlsx) Avast (Other:Malware-gen [Trj]), BitDefender (Exploit.CVE-2017-11882.Gen), ESET-NOD32 (Probably A Variant Of Win32/Exploit.CVE-2017-118), Kaspersky (HEUR:Exploit.MSOffice.Generic), Microsoft (Exploit:O97M/CVE-2017-11882.AT!MTB), Full List Of Detections (VirusTotal)
Detection Names (Quote Requirements.exe) Avast (FileRepMalware), BitDefenderTheta (Gen:NN.ZemsilF.34780.Vm0@aqalkZp), ESET-NOD32 (A Variant Of MSIL/Kryptik.ZKH), Kaspersky (UDS:DangerousObject.Multi.Generic), Microsoft (Trojan:Win32/Wacatac.B!ml), Full List Of Detections (VirusTotal)
Detection Names (Specifications.exe) BitDefenderTheta (Gen:NN.ZemsilF.34780.nn0@aeONDLo), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EWQW), Kaspersky (UDS:DangerousObject.Multi.Generic), McAfee (PWS-FCWG!8D8E226C0960), Microsoft (Trojan:Win32/Tnega!ml), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload MassLogger and AZORult
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Payment Schedule", "Burofax Online", and "Advance Payment Received" are some examples of other malware-spreading spam campaigns. The emails distributed through these operations are usually presented as "official", "important", "priority", and similar.

As well as proliferating malicious software, deceptive messages are also used for phishing and other scams. Due to the relative prevalence of spam mail, you are strongly advised to exercise caution with incoming emails.

How did "Cobra Industrial Machines email virus" infect my computer?

Typically, ransomware and other malware is distributed through malspam campaigns, fake software updating tools, untrusted download sources, unofficial (third party) software activation tools and Trojans. Users infect computers with malware when they open malicious files that they receive via email.

These emails often contain malicious attachments or websites designed to download dangerous files. In most cases, cyber criminals send emails that have Microsoft Office documents, archive files (ZIP, RAR), PDF documents, JavaScript files, and executable files such as .exe attached to them. Fake software updating tools do not update or fix any installed software - they simply install malware instead.

They can also infect systems by exploiting bugs/flaws of outdated software. Examples of dubious file/software download channels are Peer-to-Peer networks such as torrent clients, eMule, various free file hosting sites and freeware download websites.

Users infect computers through these channels when they download and execute malicious files, which are often disguised as legitimate and regular. Software 'cracking' tools supposedly activate licensed software free of charge (illegally), however, rather than activating anything, they often install malicious programs.

Trojans are rogue programs that, if installed, install other malware (causing chain infections).

How to avoid installation of malware

To avoid malware spread via spam mail, you are strongly advised against opening suspicious or irrelevant emails, especially those with any attachments or links present within them.

Additionally, use Microsoft Office versions released after 2010. Malicious programs also proliferate through untrusted download channels (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal software activation ("cracking") tools, and fake updaters.

Therefore, only download from official/verified sources and activate and update software with tools/functions provided by legitimate developers.

To ensure device integrity and user privacy, have a reputable anti-virus/anti-spyware suite installed and kept updated. Furthermore, use these programs to run regular system scans and to remove detected/potential threats.

If you have already opened "Cobra Industrial Machines email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Cobra Industrial Machines" scam email message:

Subject: Requesting A Quote

 

Good morning,

 

I am Tim Brunt, the new chief operating officer at Cobra Industrial Machines LLC. I'm terribly sorry for writing out of the blue, however from our records, we've dealt with your company in the past (2010) and wish to rekindle our business relationship.

 

I've looked through your company brochure and would like to request a quote. Please take a look at the attached worksheet, and let me know your best prices, and earliest lead time. If possible, can I have a cell number to reach you on? or you can call me on my number in my signature, I'm always available except during lunch break.

 

Hoping to hear from you soon.

 

With best regards,

 

Tim Bint
Chief Operating Officer (C.O.O)

 

Cobra Industrial Machines LLC
Address: New Industrial Area,
SH-A2. Near Falcon Pack
UAE,
Tel: +971 55 8952712
Fax: +971 55 8592709
Email:  tim.bint@cobrauae.com

Malicious attachment distributed via "Cobra Industrial Machines" spam campaign ("RFQ.xlsx"):

Malicious attachment (RFQ.xlsx) distributed through Cobra Industrial Machines spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Cobra Industrial Machines spam QR code
Scan this QR code to have an easy access removal guide of Cobra Industrial Machines spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.