FacebookTwitterLinkedIn

How to remove malware that has been installed via WMS Technologies malspam email?

Also Known As: WMS Technologies spam
Damage level: Severe

What is WMS Technologies Email Virus?

One of the channels cybercriminals use to distribute is email. In such cases, they pretend to be legitimate companies, organizations, etc., and include a malicious attachment or a download page for a malicious file in their email.

Their main goal is to trick recipients into downloading and opening a malicious file. The purpose of this malspam campaign is to trick recipients into opening a malicious Microsoft Excel document that can install different malicious programs, e.g., AZORult, AgentTesla, Snake Keylogger, LokiBot, Oski Stealer.

WMS Technologies Email Virus malware-spreading email spam campaign

Cybercriminals behind this email pretend to be an Indian company called WMS Technologies Pvt. Ltd. They disguised their email as a product inquiry letter. It is common that such emails are designed to look like important, official letters containing invoices, purchase orders, or other documents.

It is also very common that they mention existing companies, real people, etc. In one way or another, all these emails are used to deliver malicious software. As mentioned in the first paragraph, the file (MS Excel document) attached to this email is used to distribute different malicious programs such as AZORult, AgentTesla, Snake Keylogger, LokiBot, Oski Stealer., and other programs of this kind.

Most of the mentioned programs are used with a purpose to steal sensitive information like credit card details (cardholder name, card number, CVV number, etc.), login credentials (usernames, email addresses, passwords), social security numbers, and other information that could be used to access personal accounts, make fraudulent purchases, transactions or monetized in other ways.

AgentTesla is a type of software, a remote access trojan (RAT), that allows the attackers to access and control infected machines remotely, a remote access trojan (RAT). Typically, cybercriminals use malware of this type to steal sensitive information, files, blackmail victims and (or) to distribute other malware (e.g., ransomware), cryptocurrency miners, or other software.

Threat Summary:
Name WMS Technologies spam
Threat Type Trojan, password-stealing virus, banking malware, spyware, remote access trojan.
Disguise Product inquiry letter
Attachment(s) RFQ ARN-PO-2020-11-00073 MINE.xlsx (its name may vary)
Detection Names (RFQ ARN-PO-2020-11-00073 MINE.xlsx) Avast (Other:Malware-gen [Trj]), BitDefender (Trojan.GenericKD.36881130), ESET-NOD32 (Win32/Exploit.CVE-2017-11882.F), Microsoft (Exploit:O97M/CVE-2017-11882!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload AZORult, AgentTesla, Snake Keylogger, LokiBot, Oski Stealer or other malware
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

To summarize, files and website links in emails like this one are malicious as should never be opened. In most cases, they are used to trick recipients into installing malicious software designed to encrypt files, steal sensitive information, or control computers remotely.

A couple examples of other malspam campaigns are "Seojoong Logistics DMCC Email Virus", "Vecchia Brianza Chocolab Email Virus", and "Agos Email Virus".

How did "WMS Technologies Email Virus" infect my computer?

This email has the "RFQ ARN-PO-2020-11-00073 MINE.xlsx" Excel document attached to it (its filename may be different in other email variants). Malicious documents opened with Microsoft Office 2010 and newer do not install malware unless users enable macros commands (editing/content).

Although, older MS Office versions do not ask if a user wants to enable macros commands and infect computers automatically. It is because older MS Office versions do not have the "Protected View" mode, which prevents malicious documents from installing malicious software.

It is important to mention that cybercriminals behind malspam campaigns can use other files to deliver malware too. For example, Microsoft Word documents, PDF documents, EXE and other executable files, ZIP, RAR archive files, JavaScript files.

How to avoid installation of malware?

Irrelevant emails that have links or attachments in them and are sent from unknown, suspicious addresses are likely to used as tools to deliver malicious software. It is common that individuals behind such emails are cybercriminals attempting to trick recipients into installing malware.

Therefore, it is strongly recommended not to open attachments or click links in such emails. Files, programs downloaded from unofficial pages, Peer-to-Peer networks, third-party downloaders, etc., should not be trusted.

Software is trustworthy if it was downloaded from official pages and via direct links. Installed software has to be activated and updated using tools functions that its official developer have created It is very common that third-party activation, updating tools are bundled with malware/malicious.

Moreover, it is not legal to unofficial ('cracking') tools to activate licensed software, neither it is legal to use pirated software. Additionally, it is recommended to run virus scans regularly and do it with a reputable antivirus or anti-spyware solution.

If you've already opened "WMS Technologies Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the WMS Technologies email letter:

Subject: RE: WMS REF NO: 451//RFQ ARN-PO-2020-11-00073 MINE

Kindly give us your competitive CIF Jebel Ali prices for the above stock inquiry as per doc sheet;

*DELIVERY TIME: AT THE EARLIEST.

Looking forward to your feedback.


Thanks & Best Regards


Ankush Sawwalakhe

( Executive- Sales Department )

  1. Technologies Pvt. Ltd.

Plot No: 39, GIDC Manjusar, Tal: Savli, Vadodara. 391 775 . Mob No. +91 97370 69990
 "Your Partner of Pneumatic, Hydraulic Actuaror, Valve Automation and FLow Control System"
"Quality is remembered long after the price is forgotten"

Please consider the impact on the environment before printing this email and/or its attachments.

This email and the associated attachments may contain information that is proprietary, privileged, confidential or otherwise protected from disclosure. If you are not the intended recipient or otherwise have received this message in error, you are not authorized to read, print, retain, copy or disseminate this message or any part of it.  If you are not the intended recipient or otherwise have received this message in error, please notify us immediately, destroy any paper copies and delete all electronic files of the message.
Thank you.  Digi-Key Electronics.

Malicious attachment distributed via WMS Technologies malspam campaign:

Malicious attachment distributed through WMS Technologies Email Virus

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
WMS Technologies spam QR code
Scan this QR code to have an easy access removal guide of WMS Technologies spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.