FacebookTwitterLinkedIn

Avoid infecting your system with malware via "Socar" scam emails

Also Known As: Socar spam
Damage level: Severe

What is the "Socar" scam?

"Socar email virus" refers to a malware-spreading spam campaign - a large-scale operation during which thousands of deceptive emails are sent.

The letters distributed through this campaign - are disguised as mail from SOCAR (State Oil Company of Azerbaijan Republic) - national oil and gas company headquartered in Baku, Azerbaijan. It must be emphasized that these scam emails are in no way associated with the genuine SOCAR company.

The letters claim to have a copy of a bank payment receipt of the sender's order attached to them. Instead of containing the stated information, the attached file is designed to initiate download/installation of the Vidar trojan - upon opening.

This malware is classified as a stealer, and it operates by exfiltrating sensitive and personal data from infected systems.

Socar malware-spreading email spam campaign

The fake "Socar" emails (subject/title "New order confirmation PO#757456 attached"; may vary) claim to contain an attachment, which is the new order's bank payment receipt copy. The scam letters state that the sender does not possess this order's invoice, and the goods themselves have not arrived yet.

The emails request recipients to advise on and/or confirm the order's status. As mentioned in the introduction, all of the information provided by these "Socar" emails - is false.

Therefore, instead of containing order-related information, the attached file triggers the infection process of Vidar malware - when it is opened.

Vidar trojan primarily operates as a stealer. In other words, it extracts vulnerable information from browsers, e.g., browsing history, IP (Internet Protocol) addresses, stored log-in credentials (i.e., IDs, usernames, passwords), and so on.

Additionally, this malware can obtain message histories from certain messaging platforms. Vidar can also steal cryptocurrency wallets. This malicious program's other features include taking screenshots and causing chain infections (the latter depends on the malware's version).

The Vidar trojan has been observed being used to download/install ransomware onto compromised devices (namely, GANDCRAB 5.0.4). Hence, in addition to the threats posed by Vidar, infected systems risk data encryption from ransomware programs.

This malware type is designed to encrypt files and/or lock the device's screen - in order to demand ransoms for the decryption/ access recovery.

In summary, by trusting the fake "Socar" emails, users risk experiencing multiple system infections, data loss, severe privacy issues, significant financial losses, and identity theft.

If it is suspected/known that Vidar (or other malware) has already infected the device - an anti-virus must be used to eliminate it without delay.

Threat Summary:
Name Socar spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Emails claim to contain a bank payment receipt of the sender's order.
Disguise Scam emails are disguised as mail from SOCAR.
Attachment(s) MT103_Swift-conformation#4425-28373XXX.exe (filename may vary)
Detection Names Avast (FileRepMalware), BitDefender (Trojan.GenericKD.36690473), ESET-NOD32 (A Variant Of MSIL/Kryptik.AAKF), Kaspersky (UDS:Trojan.MSIL.Vobfus.gen), Microsoft (Trojan:Win32/Wacatac.B!ml), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Vidar
Rogue Process Name Image Studio (process name may vary)
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Empros Lines Email Virus", "Employee Retention Credit", "FedEx Express Email Virus", "I Have Obtained Document You Mailed Me", and "Qel Email Virus" are some examples of other malware-proliferating spam campaigns.

The emails sent through these massive operations - are usually presented as "official", "urgent", "important", and similar. Aside from distribution of malicious programs, spam campaigns are also used for phishing and other scams.

Due to how prevalent spam mail is, it is strongly recommended to exercise caution with incoming emails.

How did "Socar email virus" infect my computer?

Systems are infected via virulent files spread through spam campaigns. Infectious files are attached to and/or linked inside the scam emails. These files can be in various formats, e.g., Microsoft Office and PDF documents, archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), JavaScript, and so on.

When the files are executed, run, or otherwise opened - the infection chain (i.e., malware download/installation) is initiated. For example, Microsoft Office documents cause infections by executing malicious macro commands.

This process begins the moment a document is opened - in Microsoft Office versions released before 2010. Newer versions have "Protected View" mode that prevents automatic execution of macros.

In these versions, users are asked to enable editing/content (i.e., macro commands) and warned of the potential risks.

How to avoid installation of malware?

To avoid infecting the system via spam mail, it is advised against opening suspicious and irrelevant emails - especially any attachments or links found in them. It is recommended to use Microsoft Office versions released after 2010. Malware is not proliferated exclusively through spam campaigns.

It is also distributed through untrustworthy download channels (e.g., unofficial and free file-hosting websites, Peer-to-Peer sharing networks, and other third-party downloaders), illegal activation ("cracking") tools, and fake updaters. Therefore, it is important to always download from official and verified sources.

Additionally, all programs have to be activated and updated with tools/functions provided by legitimate developers. To ensure device and user safety, it is crucial to have a dependable anti-virus/anti-spyware suite installed and updated.

Furthermore, this software has to be used to run regular system scans and remove detected threats and issues. If you've already opened "Socar email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Socar" scam email letter:

Subject: New order confirmation PO#757456 attached

 

Dear sir,

 

We have attached bank payment receipt copy for the new order confirmation.

 

please note that the invoice for PO#7574 is not in our system. We haven't received the goods yet.

 

Kindly advice the status of the order as it is very important to us.

 

Best Regards

 

Theresa Zhang

 

Pride Industrial Group LLC

 

Accounting Department

 

SOCAR - STP LLC

 

H.Z. Taghiyev settlement. AZ5022 Sumgait, Azerbaijan
Mob: + 99455 9009524
nasrii@facetohen.com
www.socar-stp.ml

Screenshot of VirusTotal detections of the malicious attachment distributed via "Socar" spam campaign ("MT103_Swift-conformation#4425-28373XXX.exe"):

Socar email virus attachment VirusTotal detections (MT103_Swift-conformation#4425-28373XXX.exe)

Screenshot of the malicious executable's process on Windows Task Manager ("Image Studio"):

Socar email virus malicious process (Image Studio - process name)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Socar spam QR code
Scan this QR code to have an easy access removal guide of Socar spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.