FacebookTwitterLinkedIn

Avoid infecting your system via fake "TOA Vietnam Co." emails

Also Known As: TOA Vietnam Co. spam
Damage level: Severe

What is "TOA Vietnam Co. email virus"?

"TOA Vietnam Co. email virus" refers to a malware-proliferating spam campaign. This term defines a mass-scale operation during which deceptive emails are sent by the thousand. The letters distributed through this campaign are disguised as messages from TOA Corporation - a Japanese electronics company, specializing in sound systems, speakers, and megaphones.

It must be emphasized that the spam emails are in no way associated with the genuine TOA Corporation. The aim of this campaign is to infect recipients' devices with the FormBook malware. This malicious program poses a significant threat to device integrity and user privacy.

TOA Vietnam Co. malware-spreading email spam campaign

"TOA Vietnam Co." scam email in detail

The fake "TOA Vietnam Co." emails (subject/title "NEW INQUIRY: 202107285 & 202107312 for TOA Vietnam Co., Ltd"; may vary) request recipients to provide a quotation in accordance with the attached inquiry. However, instead of containing said information, the attachment initiates FormBook's download/installation - once it is opened.

FormBook malware functionalities

Formbook malware is designed to steal information, cause chain infections, and manipulate the operating system. The malicious program's primary functionality is data theft, and it has several features for obtaining information. It can extract browsing and search engine histories, Internet cookies, stored log-in credentials (usernames/passwords), and finance-related data (i.e., banking account details, credit card numbers, etc.) from browsers.

Additionally, this malware can delete Internet cookies. FormBook has keylogging abilities, i.e., it can record keystrokes. Other information-stealing functions include taking screenshots and extracting data stored in the clipboard (i.e., copy-paste buffer).

FormBook can infiltrate and execute files; hence, it can download/install additional malware (e.g., ransomware, trojans, cryptocurrency miners, etc.). This malicious program is also capable of executing commands sent from remote Command and Control (C&C) servers.

To summarize, by trusting the "TOA Vietnam Co." scam emails, users can experience multiple system infections, severe privacy issues, financial losses, and identity theft. If it is suspected or known that FormBook (or other malware) has already infected the device - an anti-virus must be used to remove it immediately.

Threat Summary:
Name TOA Vietnam Co. spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Emails are presented as quotation requests.
Disguise Scam emails are disguised as letters from the TOA Corporation.
Attachment(s) TOA Vietnam Co., Ltd - Inquiry Note from 26.07.2021.rar (filename may vary)
Detection Names Avast (Win32:PWSX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.37295934), ESET-NOD32 (A Variant Of MSIL/Kryptik.ACDA), Kaspersky (HEUR:Trojan-Spy.MSIL.Noon.gen), Microsoft (Trojan:MSIL/AgentTesla.AM!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload FormBook
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Spam campaigns in general

"Destel Group Email Virus", "Coronavirus Track And Trace Result", "Assurance Certificates", "LINPRA Email Virus", "Order Loading Information", and "GOYAL ARTS AND TOYS Email Virus" are some examples of scam emails designed to spread malware.

The letters distributed through spam campaigns are usually presented as "official", "urgent", and similar. Aside from malware proliferation, these letters are also used to facilitate phishing and other scams. Spam mail is quite widespread; therefore, it is strongly recommended to exercise caution with incoming emails and messages.

How did "TOA Vietnam Co. email virus" infect my computer?

Spam campaigns proliferate malware via infectious files distributed through them. These files can be attached to the emails, or the letters can contain download links of such content. Virulent files can be in various formats, e.g., archives (RAR, ZIP, etc.), executables (.exe, .run, etc.), Microsoft Office and PDF documents, JavaScript, and so forth.

When the files are opened - malicious software download/installation is triggered. For example, Microsoft Office documents cause infections by executing malicious macro commands. This process begins the moment a document is opened in Microsoft Office versions released before 2010. Later versions have "Protected View" mode that prevents automatic execution of macros; users can manually enable macro commands (i.e., editing/content).

How to avoid installation of malware?

Suspicious/Irrelevant emails must not be opened, especially any attachments or links present in them. It is advised to use Microsoft Office versions released after 2010. Malware is also spread via dubious download sources (e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc.), illegal activation tools ("cracks"), and fake updates.

Therefore, it is advised to always use official and trustworthy download channels. Furthermore, all software products must be activated and updated with tools/functions provided by legitimate developers.

It is crucial to have a dependable anti-virus/anti-spyware installed and kept updated. These programs have to be used to run regular system scans and to remove threats/issues. If you've already opened "TOA Vietnam Co. email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "TOA Vietnam Co." fake email letter:

Subject: NEW INQUIRY: 202107285 & 202107312 for TOA Vietnam Co., Ltd

 

Dear Sir/Madam,

 

Good day,

 

Please find the attached inquiry and products lists, kindly provide us your best price.

 

Moving forward please send the copy of quotation to our group email address palexander@toa.com.vn

 

Appreciate your prompt response.

 

HOÀNG THƠM

 

TOA Vietnam Co., Ltd

 

Plot D1-Thang Long Industrial Park-Vong La-Dong Anh-Hanoi-Vietnam

 

Tell:024 38811707(ext:26) Fax:024 38811709

 

Mobile:0394161541

 

Email: thomht@toa.com.vn

Appearance of the "TOA Vietnam Co." scam email (GIF):

TOA Vietnam Co. scam email appearance (GIF)

Screenshot of VirusTotal detections of the malicious attachment distributed via "TOA Vietnam Co." spam campaign ("TOA Vietnam Co., Ltd - Inquiry Note from 26.07.2021.rar" - filename):

TOA Vietnam Co. email virus attachment detections (TOA Vietnam Co., Ltd - Inquiry Note from 26.07.2021.rar - filename)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
TOA Vietnam Co. spam QR code
Scan this QR code to have an easy access removal guide of TOA Vietnam Co. spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.