FacebookTwitterLinkedIn

How to avoid installation of malware via Agos phishing email?

Also Known As: Agos spam
Damage level: Severe

What is Agos email virus?

It is common that cybercriminals attempt to trick users into installing malware via attachments or website links in emails. Usually, they pretend to be legitimate companies, organizations, or other entities and state that a file attached to their email is some important document (e.g., invoice, purchase order).

Their main purpose is to trick recipients into downloading and opening a malicious file designed to install malicious software. This email is disguised as a letter from Agos (a legitimate company) and used to distribute malware too.

It is unknown which type of malware the attached file is designed to install. Although, most cybercriminals use email to deliver ransomware, cryptocurrency miners, or remote administration trojans (RATs).

Agos email virus malware-spreading email

This email is written in the Italian language, therefore, it seems that cybercriminals behind it target residents of Italy. It is disguised as a letter from Agos customer service.

Agos is an Italian financial company operating in the consumer credit sector. Cybercriminals behind this email attempt to trick recipients into believing that the file attached to this email contains a financial summary and details regarding installment payments.

The file attached to this email is a Microsoft Excel file designed to install malware. As mentioned in the previous paragraph, it is likely that cybercriminals behind this malspam campaign seek to trick recipients into installing ransomware, cryptocurrency miner, remote administration trojan or other malicious software.

Cybercriminals distribute ransomware with the purpose to force victims to pay for a decryption software, key. Malware of this type encrypts files so that victims could not access, use them unless encrypted files are decrypted with the right tool that only the attackers have.

Cryptocurrency miners use GPU, CPU, or other hardware to mine Bitcoin, Ethereum, or another cryptocurrency. Cybercriminals try to trick users into installing those miners so they could generate revenue at their expense (without having to use their own hardware).

Remote administration trojans allow cybercriminals to control infected computers remotely. Most RATs can be used to install other malware, manage files, access camera, microphone, log keystrokes (keyboard input), capture screenshots, run commands via Command Prompt, PowerShell, and perform other tasks.

Threat Summary:
Name Agos spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax File attached to email contains financial summary, details about installment payments
Attachment(s) dettag_2684.xlsb (its name may vary)
Detection Names (dettag_2684.xlsb) Alibaba (TrojanDownloader:VBA/MalDoc.ali1000101), BitDefender (Trojan.GenericKD.45999135), ESET-NOD32 (DOC/Kryptik.Q), Kaspersky (HEUR:Trojan-Downloader.MSOffice.SLoad.gen), Microsoft (TrojanDownloader:O97M/EncDoc.FOY!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

In conclusion, malware delivered via email can be used to blackmail victims, steal their identities, money, personal accounts, install more malware on their computers, and so on. Therefore, it is strongly recommended not to open files or links in emails like this one.

More examples of malspam campaigns are "Walmart Email Virus", "Spring Marine Management S.A. Email Virus", and "SALAMA Email Virus". What most of these emails have in common is that they are disguised as important, urgent, and (or) official letters from legitimate companies or other entities.

How did malware infect my computer?

As previously mentioned, this email contains a malicious Microsoft Excel document. As a rule, malicious documents install malware when users open them and enable macros commands (editing/content).

However, when such documents are opened with Microsoft Office versions released prior to the MS Office 2010, they infect computers right after they are opened. Older MS Office versions do not have the "Protected View" mode that prevents malicious documents from automatically installing malware.

More examples of files that cybercriminals can use to deliver malicious software via email are Microsoft Word documents, PDF documents, EXE and other executable files, ZIP, RAR and other archive files, JavaScript files. As a rule, malware gets installed after execution of a malicious file.

How to avoid installation of malware?

Programs, files have to downloaded from legitimate, official web pages and via direct links. It is common that cybercriminals use other sources (e.g., Peer-to-Peer networks, unofficial websites, third-party downloaders, unofficial sites) to trick users into downloading and installing malware.

The operating system and installed programs must be updated with implemented functions or tools that their official developers have designed/provide. Various unofficial activation ('cracking') tools and updaters tend to be designed to install malicious software.

Another reason not to try to activate licensed programs with various third-party tools is that it is not legal. Attachments and website links in irrelevant emails received from suspicious, unknown addresses can be malicious files It is common that cybercriminals use such emails as channels to spread their malware.

Therefore, it is strongly recommended to analyze emails before opening files or links in them. It is important to remember that most cybercriminals behind such emails pretend to be legitimate companies. Additionally, it is advisable to scan the operating system for threats regularly and to it with a reputable antivirus or anti-spyware software.

If you've already opened "Agos email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the Agos email:

Subject: Conferma protocollazione documento - 35558521


AGOS
Servizio clienti Agos: Ravvedimento rata a 90 giorni
Entro il 01/05/2021 è possibile provvedere alla normalizzazione dell’omissione o dell’insufficienza del saldo della prima rata o della rata unica del prestito personale da lei richiesto non versata entro il 01/02/2021,
avvalendosi del ravvedimento operoso “a 90 giorni”, usufruendo della riduzione della sanzione ad 1/9 (1,67%).(art. 13 , comma 2, lettera a-bis, D.Lgs 471/1997).
Le ricordiamo che nel file allegato alla presente email potrà trovare il compendio relativo al suo finanziamento e la procedura necessaria per saldare la rata.
L'ufficio è a vostra disposizione per qualsiasi informazione o chiarimento.
 
Password: allegato21
Il responsabile del servizio clienti
Laura Zaccagnin

Malicious attachment distributed via Agos malspam campaign:

Malicious attachment distributed through Agos malspam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Agos spam QR code
Scan this QR code to have an easy access removal guide of Agos spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.