FacebookTwitterLinkedIn

Avoid infecting your system with malware via fake "Olmetex" emails

Also Known As: Olmetex spam
Damage level: Severe

What is "Olmetex email virus"?

"Olmetex email virus" refers to a malware-proliferating spam campaign - a large-scale operation during which thousands of deceptive/scam emails are sent.

The letters distributed through this campaign are disguised as purchase orders from Olmetex. This name belongs to a genuine company specializing in high-performance technical fabrics aimed at the fashion industry. It must be emphasized that these scam emails are in no way associated with Olmetex, and none of the information provided by them is true.

This spam campaign aims to infect recipients' devices with FormBook malware. The primary functionality of this malicious software is data theft.

Olmetex malware-spreading email spam campaign

"Olmetex" scam emails in detail

According to a rough translation from Italian, the fake "Olmetex" emails (subject/title "Ordinazione d'acquisto"; may vary) claim to have a purchase order attached to them. The letters request recipients to send an invoice for payment.

Once the "Lista degli ordini.exe" file (contained within a ZIP archive with the same filename) is opened - FormBook malware's infection chain (i.e., download/installation) is initiated.

FormBook malware functionalities

As mentioned in the introduction, the main feature of FormBook is stealing information. It can extract data from browsers and other installed applications. This malicious program also has keylogging abilities (i.e., recording keystrokes), and it can take screenshots.

Information of interest includes (but is not limited to): browsing activity, Internet cookies, account/platform log-in credentials (IDs, email addresses, usernames, and passwords), financial data (banking account details, credit card numbers, etc.), and personally identifiable information.

Other functions of FormBook include clearing Internet cookies, rebooting the system, shutting down the device, and so forth. Furthermore, this malicious program is capable of causing chain infections, i.e., it can download/install additional malware (e.g., ransomware, trojans, cryptocurrency miners, etc.).

To summarize, by trusting the "Olmetex" scam emails, users can experience multiple system infections, serious privacy issues, financial losses, and identity theft. If it is suspected or known that FormBook (or other malware) has already infected the system - an anti-virus must be used to eliminate it immediately.

Threat Summary:
Name Olmetex spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Emails are presented as purchase orders requesting recipients to send the payment invoice
Disguise Scam emails are disguised as messages from Olmetex
Attachment(s) Lista degli ordini.zip containing Lista degli ordini.exe (filenames may vary)
Detection Names Avast (Win32:PWSX-gen [Trj]), BitDefender (Trojan.GenericKD.37139204), ESET-NOD32 (A Variant Of Win32/Injector.EPOY), Kaspersky (HEUR:Exploit.Win32.UAC.gen), Microsoft (Trojan:Win32/DelfInject.ARK!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload FormBook
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Spam campaigns in general

"Santander Email Virus", "Contech Email Virus", "Contract Agreement", "Air Sea Land Email Virus", and "Pending Order" are some examples of malware-spreading spam campaigns.

The letters sent through these massive operations are usually presented as "official", "urgent", "important", and similar. They may mention the names of legitimate entities (e.g., companies, organizations, etc.), as is the case with the fake "Olmetex" scam emails. Alternatively, deceptive letters can closely mimic legitimate messages and contain genuine graphical details, contact information, etc.

Aside from distribution of malware, spam campaigns are also used for phishing and various other scams. Due to how widespread spam mail is, it is strongly advised to exercise caution with incoming emails.

How did "Olmetex email virus" infect my computer?

Systems are infected via malicious files proliferated through spam campaigns. These files can be attached to the scam emails, or the letters can contain download links of such content.

Virulent files can be in various formats, e.g., Microsoft Office and PDF documents, archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), JavaScript, and so on. When the files are executed, run, or otherwise opened - the infection process is triggered.

For example, Microsoft Office documents infect systems by executing malicious macro commands. This process begins the moment a document is opened in Microsoft Office versions released before 2010.

Newer versions have "Protected View" mode that prevents automatic execution of macros. Instead, users can manually enable macro commands (i.e., editing/content), and they are warned of the potential risks.

How to avoid installation of malware?

Suspicious and irrelevant emails must not be opened, especially any attachments or links present in them. It is also recommended to use Microsoft Office versions released after 2010.

However, malware is not spread exclusively via spam campaigns. Malicious programs are commonly distributed through untrustworthy download channels (e.g., unofficial and free file-hosting websites, Peer-to-Peer sharing networks, and other third-party downloaders), illegal activation tools ("cracks"), and fraudulent updates.

Therefore, it is advised to only download from official and verified sources. Additionally, all software products must be activated and updated with tools/functions provided by legitimate developers.

To ensure device integrity and user privacy, it is paramount to have a reputable anti-virus/anti-spyware suite installed and kept up-to-date. Furthermore, these programs have to be used to run regular system scans and to remove detected/potential threats. If you've already opened "Olmetex email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the fake "Olmetex" email letter:

Subject: Ordinazione d'acquisto

 

In allegato il nostro ordine di acquisto.
Vi preghiamo di inviarci fattura proforma per il pagamento.
aspetterò una tua risposta.

 

I migliori saluti,
Dirrettore delle vendite,

 

Brigida Vargiu
Olmetex Spa,
Address: 22070 - Via Canturina, 10 - Como - Italy
Phone: +39 031 46 30 247
Email: brigidavargiu@olmetex.it

Screenshot of VirusTotal detections of the malicious attachment distributed via "Olmetex" spam campaign ("Lista degli ordini.exe"):

Olmetex email virus attachment detections (Lista degli ordini.exe)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Olmetex spam QR code
Scan this QR code to have an easy access removal guide of Olmetex spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.