FacebookTwitterLinkedIn

Avoid infecting your system with malware via fake "Contech" emails

Also Known As: Contech spam
Damage level: Severe

What is the "Contech" scam email?

"Contech email virus" refers to a malware-spreading spam campaign. The term "spam campaign" defines a mass-scale operation during which deceptive/scam emails are sent by the thousand.

The letters distributed through this campaign are presented as urgent purchase orders. However, the fake Excel documents attached to these emails do not contain information relating to any purchases.

In fact, the attachment is an archived executable. When this file is opened - it triggers download/installation of the Ave Maria trojan.

Contech malware-spreading email spam campaign

The "Contech" scam emails (subject/title "new purchase order document for june"; may vary) request recipients to review the attached product spreadsheet. Allegedly, the document contains the order details.

The letters emphasize the urgency of the fake purchase. They ask recipients to respond as quickly as possible.

The emails express a preference for shipment to take place before the end of the week, as the order is supposedly intended for an ongoing project. As mentioned in the introduction, the email attachment does not contain the stated information.

Instead, when the malicious executable is opened - it initiates Ave Maria trojan's infection process. The primary functionalities of Ave Maria malware are data theft and download/installation of additional malicious programs.

To elaborate on the former, this trojan has keylogging abilities. That means that this malicious software can record keyboard input (i.e., keystrokes).

Additionally, it can exfiltrate information from specific browsers and email clients. Typically, such data-stealing features are used to obtain the log-in credentials (usernames/passwords) of various accounts, browsing and search engine histories, Internet cookies, IP addresses/ geolocations, personally identifiable details, financial information (bank account and credit card numbers), etc.

Ave Maria trojan also operates as a backdoor for other malware. Hence, it can be used to infect the system with ransomware, cryptocurrency miners, and other malicious programs.

This expands the threats posed by Ave Maria infections. To summarize, by trusting the fake "Contech" emails - users can experience multiple system infections, device and data damage, severe privacy issues, financial losses, and identity theft.

If it is suspected or known that the Ave Maria trojan (or other malware) has already infiltrated the system - an anti-virus must be used to eliminate it immediately.

Threat Summary:
Name Contech spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails are disguised as purchase orders
Attachment(s) New order_doc.lzh containing New order_doc.exe (filenames may vary)
Detection Names Avast (Win32:PWSX-gen [Trj]), BitDefender (Trojan.GenericKD.46452961), ESET-NOD32 (A Variant Of Win32/Injector.EPMJ), Kaspersky (HEUR:Trojan-Banker.Win32.BestaFera.gen), Microsoft (Trojan:Win32/DelfInject.PNU!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Ave Maria
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Air Sea Land Email Virus", "Contract Agreement", "THUAN HIEP THANH Email Virus", "OCEANIC PROJECTS Email Virus", and "Pending Order" are some examples of malware-proliferating spam campaigns. Deceptive emails are usually presented as "urgent", "important", "priority", and/or disguised as messages from legitimate companies, authorities, institutions, organizations, services providers, and so on.

Aside from malicious software distribution, these large-scale operations are also used for phishing and other scams. Due to how widespread spam mail is, it is strongly advised to exercise caution with incoming emails.

How did "Contech email virus" infect my computer?

Spam campaigns proliferate malware via infectious files distributed through them. These files can be attached to the emails, or they can contain download links of such files.

Virulent content can be in various formats, e.g., Microsoft Office and PDF documents, archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), JavaScript, and so forth. When the files are executed, run, or otherwise opened - the infection chain (i.e., malware download/installation) is jumpstarted.

For example, Microsoft Office documents infect systems by executing malicious macro commands. This process begins upon the document's opening in Microsoft Office versions released before 2010.

Newer versions have "Protected View" mode, which prevents automatic execution of macros. Instead, users are asked to enable editing/content (i.e., macro commands), and they are alerted of the potential risks.

How to avoid installation of malware?

To avoid infecting the system via spam mail, it is advised against opening dubious and irrelevant emails - especially any attachments or links found in them. It is also recommended to use Microsoft Office versions released after 2010.

However, malware is not spread exclusively through spam campaigns; other proliferation techniques are used as well. Malicious programs are distributed via untrustworthy download channels (e.g., unofficial and freeware websites, Peer-to-Peer sharing networks, etc.), illegal activation tools ("cracks"), and fraudulent updates.

Therefore, it is crucial to download only from official and verified sources. Additionally, all programs must be activated and updated using functions/tools provided by genuine developers.

It paramount to have a reputable anti-virus/anti-spyware suite installed and kept updated. This software has to be used to run regular system scans and remove detected threats.

If you've already opened "Contech email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Contech" scam email letter:

Subject: new purchase order document for june

 

Good Morning sir,

 

Kindly see the attached product spreadsheet in excel, we would like the order shipped before the week runs out.

 

We would really appreciate your fastest response as this order is very urgent to our ongoing project.

 

Manager(procurement)
Purchasing Management Unit

 

Block B170, Jebel Ali Industrial Area 2,
PO Box 5750, Dubai, UAE
Tel:    +971-4-8802662
Fax:    +971-4-8802622

 

www.contech.ae

 

The information in this email is confidential and may contain proprietary and/or legally privileged information. It is intended solely for the user of the individual or entity to whom it is addressed and others authorized to receive it. If you are not the intended recipient, please e-mail the sender and delete this email and any attachments from your system and note that any disclosure, copying, distribution or taking action in reliance of the contents of this email is prohibited and may be unlawful.

 

P No trees were harmed in the making or sending of this message. Consider the environment please don't print this e-mail unless you really need to

Screenshot of VirusTotal detections of the malicious attachment distributed via "Contech" spam campaign ("New order_doc.exe" filename):

Contech email virus attachment detections on VirusTotal (New order_doc.exe filename)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Contech spam QR code
Scan this QR code to have an easy access removal guide of Contech spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.