FacebookTwitterLinkedIn

Avoid infecting your system with malware through fake STC emails

Also Known As: STC spam email
Damage level: Severe

What is "STC" email virus?

After analyzing this "STC" email, our researchers determined that it is illegitimate and intended to infect recipients' systems with FormBook malware.

This spam email is presented as a letter from STC SRL - an Italian science, technology, and consulting company. It must be emphasized that this mail is in no way associated with the aforementioned company.

STC email spam campaign

"STC" email virus overview

The scam email with the subject "STC-PI 2007" (may vary) claims to have an invoice attached to it. The letter also requests recipients to provide their address to the bank (likely) when acquiring the remittance.

Once the attachment is opened - it triggers FormBook's download/installation. This malicious program is designed to extract vulnerable information. Its data-stealing abilities include: keylogging, taking screenshots, obtaining clipboard data, extracting saved passwords, and so on. More information on this malware can be found in our article on FormBook.

To summarize, by trusting these fake "STC" emails, users can experience system infections, severe privacy issues, financial losses, and even identity theft. If you suspect that your system is already infected, we strongly recommend using an anti-virus to remove the threats without delay.

Threat Summary:
Name STC spam email
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Fake Claim Email has a payment invoice attached to it.
Disguise Emails is disguised as a letter from STC SRL.
Attachment(s) PI 2022-03-29_2007.uue (filename may vary)
Detection Names Avast (Win32:PWSX-gen [Trj]), Combo Cleaner (Gen:Variant.Lazy.160979), ESET-NOD32 (Gen:Variant.Lazy.160979), Kaspersky (HEUR:Trojan-Spy.MSIL.Stealer.gen), Microsoft (Trojan:MSIL/AgentTesla.PDS!MTB), Full List Of Detections (VirusTotal)
Payload FormBook
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

We have analyzed thousands of malware-proliferating emails; "ShenZhen A&E Email Virus", "QUOTE YOUR BEST PRICE", and "We Receive Another Bank Information" are just a couple examples of our latest finds.

Spam letters are also used for phishing and various other scams. They can employ a wide variety of themes and disguises to gain and subsequently abuse users' trust. Due to the prevalence of spam mail, we advise exercising caution with incoming emails and messages.

How do spam campaigns infect computers?

Spam emails infect systems via virulent files spread through them. The files can be attachments, or the letters may contain links leading to malicious websites (designed to stealthily download/install malware or trick users into doing so themselves).

Infectious files can be executables (.exe, .run, etc.), archives (ZIP, RAR, etc.), PDF and Microsoft Office documents, JavaScript, and so on. Once such a file is opened - the infection chain is initiated.

For example, Microsoft Office documents cause infections by executing malicious macro commands. This process is automatic in Microsoft Office versions released before 2010. Later versions have "Protected View" mode; hence, macros (i.e., editing/content) can only be enabled manually. It is noteworthy that virulent documents often contain messages designed to trick users into allowing the macro commands.

How to avoid installation of malware?

We strongly advise against opening the attachments and links found in suspicious/irrelevant emails and messages, as they can cause system infections.

However, malware is not spread exclusively via spam mail. Therefore, we recommend downloading only from official/verified sources. Additionally, all programs must be activated/updated using tools provided by legitimate developers, as those obtained from third-parties (e.g., fake updaters, illegal software activation tools - cracks) may contain malware.

It is paramount to have a reputable anti-virus installed and kept up-to-date. This software must be used to perform regular system scans and to remove threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the fake "STC" email letter:

Subject: STC-PI 2007


Dear sir,


Attached proforma invoice for your reference.


Please provide your completed address information to bank when remittance, thank you.


Best Regards
Sabrina
___________________________________________________________
Cordiali saluti/Best regards/Mit freundlichen Gruessen/


مع أطيب التحيات/


親切問候/Meilleures salutations/敬具/Saludos Cordiales/Melhores Cumprimentos/


Με φιλικούς χαιρετισμούς/ברכות לבביות,


--------------------------------


Sabrina URGESE


Commercial Director


STC S.r.l.


Sede Legale - Registered Office:


Via A. Murri, 22 (Industrial Zone) - 72023 Mesagne (BR) - Italy


Tel. +39.0831.738018 [int. 211] - Fax +39.0831. 738018


Mobile +39.3511453035 – Skype/Teams: s.urgese@stcitaly.com
Email: sales@m-vds.top - Web:  www.stcitaly.com


Rispetta l'ambiente: se non è necessario, non stampare questa e-mail


Please consider the environment before printing this e-mail

Screenshot of VirusTotal detections of the malicious attachment distributed via "STC" spam campaign:

STC email virus attachment detections on VirusTotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Thousands of users receive the same spam emails. Cyber criminals distribute them in mass-scale campaigns with the hopes that at least some of the recipients will be tricked by their scams.

I have read a spam email but didn't open the attachment, is my computer infected?

No, merely opening a spam email will not jumpstart any malware download/installation processes. Infections are triggered when the files/links present in these letters are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

Whether an infection was triggered may depend on the opened file's format. If it was an executable (.exe, .run, etc.) - most likely, yes. However, you might have avoided a system infection if it was a document (.doc, .xls, .pdf, etc.). These formats may require additional user interaction (e.g., enabling macro commands) - to start downloading/installing malware.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all of the known malware infections. However, it must be stressed that performing a complete system scan is essential - since high-end malicious software usually hides deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
STC spam email QR code
Scan this QR code to have an easy access removal guide of STC spam email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.