FacebookTwitterLinkedIn

Avoid infecting your device with malware via fake "CTM Arrangment" emails

Also Known As: CTM Arrangment malspam
Damage level: Severe

What kind of email is "CTM Arrangment"?

Our inspection of the "CTM Arrangment" email revealed that it is malspam - malicious spam designed to infect recipients' systems with malware.

While this fake letter is signed off by JPS Ships Supply Service - it must be emphasized that this legitimate company is in no way associated with the scam mail. The goal of this email is to deceive recipients into opening the virulent attachment, which is designed to infect devices with the LokiBot trojan.

CTM Arrangment email spam campaign

"CTM Arrangment" email virus overview

The spam email with the subject "ARRANGMENT CTM OF USD 124,000" (may vary) informs the recipient that the sender is planning to arrange a CTM.

Since the letter is supposedly from JPS Ships Supply Service - a legitimate company that has nothing to do with this spam, the "CMT" is likely a shipping term standing for Cash To Master. The sum is listed as 124 hundred thousand USD, and the recipient is asked to review the attached request and provide the necessary banking information.

However, when the attached Microsoft Excel document is opened - it is blank. This infectious file relies on malicious macro commands to initiate LokiBot malware's download/installation. In pre-2010 Microsoft Office versions, macros are executed automatically, while later ones require users to do so manually (i.e., enable editing/content).

The LokiBot trojan is a cross-platform malware targeting both Windows and Android Operating Systems. LokiBot's primary functions relate to data-theft, e.g., username/password extraction, keylogging (keystroke recording), and so on.

To summarize, by trusting an email like "CTM Arrangment" - users can experience system infections, serious privacy issues, financial losses, and even identity theft.

If you suspect that your device is infected with the LokiBot trojan (or other malware) - we strongly advise using an anti-virus to eliminate it without delay.

Threat Summary:
Name CTM Arrangment malspam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Fake Claim 124,000 US dollar CTM is about to be arranged.
Disguise UAB JPS Ships Supply Service
Attachment(s) CTM Payment.xls (filename may vary)
Detection Names Avast (OLE:CVE-2017-11882-B [Expl]), Combo Cleaner (Trojan.GenericKD.63518357), ESET-NOD32 (Win32/Exploit.CVE-2017-11882.F), Kaspersky (HEUR:Exploit.MSOffice.CVE-2018-0802.gen), Symantec (Trojan.Gen.NPE.C), Full List Of Detections (VirusTotal)
Payload LokiBot
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

"Stromag email virus", "Werth Messtechnik email virus", "I Paid For Products From Your Store", "YouTube Copyright Infringement Warning", and "Declined Debit email virus" are merely some examples of malicious spam emails that we have inspected recently.

In addition to spreading malware, this mail is used to facilitate phishing and other scams. These letters can appear legitimate and harmless; they are often disguised as messages from genuine companies, institutions, authorities, organizations, service providers, and other entities.

How do spam campaigns infect computers?

Spam campaigns proliferate malware by distributing virulent files as attachments or download links. The "CTM Arrangment" email we analyzed contained an infectious Microsoft Excel document. These formats rely on macro commands to infect devices.

In Microsoft Office versions released before 2010, macros are executed the moment a document is opened. In comparison, newer versions have the "Protected View" mode that prevents it. Therefore, macro commands (i.e., editing/content) can only be enabled by users manually.

It is noteworthy that some virulent MS documents contain deceptive messages intended to lure victims into allowing macros. However, that was not the case with the "CTM Arrangment" attachment we inspected.

It is pertinent to mention that malicious files can be in various formats, e.g., PDF documents, archives, executables, JavaScript, etc. Once such a file is executed, run, or otherwise opened - the infection process (i.e., malware download/installation) is triggered.

How to avoid installation of malware?

We highly recommend being careful with incoming emails and other messages. The attachments and links present in suspicious/irrelevant mail must not be opened, as they are malicious and can cause system infections. It is important to use Microsoft Office versions released after 2010, since they have the "Protected View" mode that prevents automatic macro command execution.

However, malware is not proliferated exclusively via spam mail. Hence, we also advise downloading from official/verified sources and activating/updating programs with legitimate tools (as illegal activation tools ["cracks"] and fake updates may contain malware).

We must emphasize the importance of having a dependable anti-virus installed and kept up-to-date. This software must be used to run regular system scans and to remove detected threats. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "CTM Arrangment" email letter:

Subject: ARRANGMENT CTM OF USD 124,000


Dear sir,


Please be informed that we are planning to arrange CTM of USD 124,000.
Please find attached Masters breakdown request and also revert with your
handling charges and banking details .


Appreciate your prompt reply


BRGDS
UAB "JPS Ships Supply Service"
24/7 Mobile +37065208835
Tel +370 (46)-344865 /-461006
Fax +370 (46) 340960
E-Mail: -
E-Mail: -
Web:    -

Screenshot of the malicious attachment distributed via "CTM Arrangment" spam campaign ("CTM Payment.xls"):

Malicious attachment distributed through CTM Arrangment spam campaign (CTM Payment.xls)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. Cyber criminals distribute these letters in mass-scale operations - hence, thousands of users receive identical ones.

I have read a spam email but didn't open the attachment, is my computer infected?

No, just reading an email will not initiate any system infection processes. Devices are infected when the attachments or links found in spam mail are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

Whether an infection was triggered may depend on the opened file's format. If it was an executable (.exe, .run, etc.) - most likely, yes - your system was compromised. However, documents (.xls, .doc, .pdf, etc.) may need additional user interaction (e.g., enabling macro commands) to begin downloading/installing malware.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating most of the known malware infections. It must be mentioned that high-end malicious programs usually hide deep within systems - therefore, running a full system scan is essential.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
CTM Arrangment malspam QR code
Scan this QR code to have an easy access removal guide of CTM Arrangment malspam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.