FacebookTwitterLinkedIn

How to recognize malspam campaigns like Cosco Shipping Bank?

Also Known As: Cosco Shipping Bank spam
Damage level: Severe

What is Cosco Shipping Bank email virus?

One of the ways to deliver malware is via emails containing attachments (or website links in emails). The attachments within these emails are disguised as purchase orders, bank statements, or other documents. This email is disguised as a letter from COSCO SHIPPING (a Chinese shipping company). It contains a malicious file disguised as an invoice.

Cosco Shipping Bank email virus

Cosco Shipping Bank email virus in detail

Threat actors behind this email attempt to trick recipients into believing that they have received a letter from COSCO SHIPPING company regarding confirmation of bank account information. They seek to lure recipients into executing contents of a malicious email attachment named "COSCO BANK INVOICE.arj" (its name may vary).

The type of malware delivered via this email is unknown. It could be ransomware, Trojan, cryptocurrency miner, or other malicious software. Opening the file attached to this email could result in data or monetary loss, loss of access to online accounts, and other problems.

Threat Summary:
Name Cosco Shipping Bank spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Letter contains an invoice from the COSCO company
Attachment(s) COSCO BANK INVOICE.arj (its name may vary)
Detection Names (COSCO BANK INVOICE.arj) Avast (Win32:PWSX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.37903569), ESET-NOD32 (A Variant Of MSIL/Kryptik.WLD), Kaspersky (HEUR:Trojan-PSW.MSIL.Agensla.gen), Microsoft (Trojan:MSIL/AgentTesla.RV!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Unknown
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malicious emails in general

Cybercriminals behind emails containing malicious files or links deliver malware, allowing them to steal sensitive information, identities, accounts, encrypt files, and do other things. A couple examples of similar malspam campaigns are "SAM Trading Group Email Virus", "ANSR Email Virus", and "Erweka Email Virus".

How did "Cosco Shipping Bank email virus" infect my computer?

The file attached to this email is an ARJ compressed file containing another file (or files). It could have a malicious PDF or MS Office document, executable file (like EXE), JavaScript file, another infected file in it.

Malicious MS Office documents ask for permission to enable macros commands. They do not infect computers unless users enable macros (editing/content). Malicious documents opened with MS Office released before 2010 do not ask to enable macros commands - they infect computers right away.

How to avoid installation of malware?

Do not open links or files within irrelevant emails sent from unknown or suspicious addresses. Avoid using Peer-to-Peer networks, unofficial web pages, third-party downloaders, or other sources of this kind to download files, programs. Use official pages and direct links for that.

Update and activate the installed software with tools provided by its official developer. Never use any third-party/unofficial tools for that. Have reputable security software installed on a computer and run system scants with it regularly.

If you've already opened "Cosco Shipping Bank email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the Cosco Shipping Bank email (GIF):

cosco shipping bank email virus appearance in gif

Text in this email:

Subject: BANK ACCOUNT INFO UPDATE

Dear Sir/Madam

Good Day !

We're in the middle of checking supplier bank account information for
PMI data base purpose.

Kindly check attached file and inform us whether you still using it or
change to new one.

If there's changing kindly inform us immediately and fill up enclosed
master payee data form for our reference.

Awaiting your confirmation.

THANK YOU & B.RGDS

MS.SOOBOK LEE æŽå®ˆé¦¥

========================================

COSCO SHIPPING KOREA

ACCOUNTS DEPT.

TEL : +82-02-2184-3376

FAX : +82-02-3452-4766

MOB : +82-10-4252-1596

E-MAIL : leesb@coscokorea.com

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Such emails are never personal. Cybercriminals send the same (or similar) email to many people. They hope that someone will open the attached file or link.

I have downloaded and opened a file attached to this email, is my computer infected?

If the opened file was an executable file (for example, EXE/.exe file), it has probably infected the computer. However, other files such as MS Office documents, PDF documents do not infect computers unless they get permission to enable macros commands, editing, content.

I have read the email but didn't open the attachment, is my computer infected?

If the file attached to a malicious email is left unopened, then no - a computer is not infected. Files do not infect computers unless they get opened.

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner is capable of detecting and eliminating almost all known malware infections. High-end malware can hide deep in the system. Therefore, infected computers should be scanned using a full system scan option.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Cosco Shipping Bank spam QR code
Scan this QR code to have an easy access removal guide of Cosco Shipping Bank spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.