FacebookTwitterLinkedIn

How to avoid infecting computers via the "Urgent Requirement For The Supply" email

Also Known As: Urgent Requirement For The Supply malspam campaign
Damage level: Severe

What is "Urgent Requirement For The Supply"?

Upon reviewing the email, we have determined that it is a deceptive communication masquerading as a request for quotation. The cybercriminals responsible for this email seek to deceive recipients into unwittingly activating the Agent Tesla malware through the attached document. Consequently, recipients should disregard this email and not open the attached file.

Urgent Requirement For The Supply malware-spreading email spam campaign

'Urgent Requirement For The Supply" malspam campaign in detail

The fraudulent email bears the subject line "Urgent order Rfq Request for quotation REMINDER 60800". It is purportedly sent by an individual named M. Togac, who claims to be the CEO of Export and Import at Topçular Mah. Tikveşli Yolu No: 8 34140 Topçular - Eyüp / İstanbul / TÜRKİYE.

The message solicits urgent quotations for various items listed in an attached file, emphasizing the necessity for prompt submission and adherence to specified guidelines, such as pricing in USD for international suppliers or OMR for local suppliers.

Additionally, recipients are instructed to provide their quotations within a five-working-day period, with a minimum validity of ten working days and the inclusion of a reference number. The email closes with contact details and an expression of appreciation for cooperation. However, the email is a fraudulent attempt to deceive recipients into opening an attached document that contains malware.

Upon opening the attached file, "Quote 60800.xls" (its name may vary), and enabling macros commands (enabling editing), a computer becomes infected with Agent Tesla, a remote access Trojan. Agent Tesla is an advanced RAT notorious for its sophisticated capabilities.

This malware infiltrates computers, granting cybercriminals unauthorized access to steal sensitive data, record keystrokes, take screenshots, and monitor user activities. Notably, Agent Tesla evades detection by many security programs, allowing it to operate discreetly and cause prolonged damage.

Threat Summary:
Name Urgent Requirement For The Supply malspam campaign
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Email contains a request for quotation
Attachment(s) Quote 60800.xls (the name may vary)
Detection Names (Document) Avast (Other:Malware-gen [Trj]), DrWeb (PDF.Phisher.666), GData (Generic.Trojan.Agent.T7FFEH), Kaspersky (HEUR:Trojan-Downloader.MSOffice.SLoad.gen), Symantec (Trojan.Gen.MBT), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar emails in general

Emails delivering malware typically share common deceptive tactics, like masquerading as urgent requests, job offers, or shipping notifications. They commonly include attachments or links that, once accessed, can inject malicious software on the recipient's device, compromising its security and potentially leading to data theft or system disruption.

More examples of emails carrying malicious attachments (or links) are "KASIKORNBANK Email Virus", "Bulk Order Email Virus", "PMR Law Group Email Virus".

How did "Urgent Requirement For The Supply" infect my computer?

When recipients open the attached file, named "Quote 60800.xls" (though the name may vary), they are prompted to enable macros commands, typically by allowing editing. By doing so, they unwittingly initiate the installation of Agent Tesla, a remote access Trojan.

Also, cybercriminals can include malicious links in emails, directing recipients to websites that host malware. These links may appear legitimate, leading users to believe they are accessing trusted sources. For example, a link disguised as a software update or a familiar website login page could instead initiate the download of malware onto the user's device.

More examples of files commonly used to deliver malware are PDF documents, compressed files (e.g., ZIP, RAR), executable Files (e.g., .exe, .bat), and JavaScript files.

How to avoid installation of malware?

Remain vigilant when handling email attachments and links, especially if the sender's identity is uncertain or the email seems suspicious. Be cautious when browsing websites, avoiding interaction with questionable links, ads, or pop-ups, and refrain from downloading files or programs from untrustworthy sources.

Keep your operating system, web browsers, and software applications up to date. Utilize reliable antivirus and anti-malware software and stay informed about the latest cybersecurity threats and phishing methods to protect yourself from potential risks better.

If you have already opened "Urgent Requirement For The Supply" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

The appearance of "Urgent Requirement For The Supply" email letter (GIF):

Urgent Requirement For The Supply email appearance

Text presented in the "Urgent Requirement For The Supply" email letter:

Subject: Urgent order Rfq Request for quotation REMINDER 60800

Good Day,

We have an Urgent Requirement for the supply of attached requirements.

The supply is urgent as we will like to know the terms according to the specification.
 
Please provide your best and affordable offer for the items mentioned in the attached file. Kindly note that it is necessary to consider the below while quoting for the same:
 

-Prices shall be filled in the attached excel sheet file (USD for  

 international supplier/ OMR for local suppliers)
-Copy of the quotation in your official format is required.
-Port of call: Istanbul       
-Your offer shall be submitted early within 5 working days.
-Minimum validity of quote is 10 working days.
-Always mention our reference number while sending the quotation.

In case of any inquiry please do not hesitate to contact us. If you are not willing to quote please send a regret  e-mail.

Your cooperation is highly appreciated

Thank you & Best regards,

M. Togac

CEO/For Export and Import

Topçular Mah. Tikveşli Yolu No : 8
34140 Topçular - Eyüp / İstanbul / TÜRKİYE
Tel : +90 212 56 93 43  Fax : +90 212 56 92 59

Factory
Kolor Metal Sanayi ve Ticaret A.Ş.
İstasyon Mah. Barajyolu Mevkii Kümesi No: 38 Velimeşe O.S.B.
59880 Çorlu / Tekirdağ / TÜRKİYE
Tel : +90 282 67 46 46  Fax : +90 282 67 52 54

Malicious attachment distributed via "Urgent Requirement For The Supply" spam campaign ("Quote 60800.xls"):

Urgent Requirement For The Supply malicious doc (Quote 60800.xls)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Emails of this type are sent indiscriminately to large lists of email addresses obtained through various means. They are not personal (such emails rarely include the names of recipients or other personal info).

I have downloaded and opened a file attached to this email, is my computer infected?

If you opened the attached file using a version of MS Office released before 2010, your computer is likely infected. Conversely, if you opened the file with a newer version of MS Office and refrained from enabling macros commands (editing), your computer should be safe from infection.

I have read the email but did not open the attachment, is my computer infected?

Merely opening an email poses no threat on its own. System infections can occur when recipients click malicious links or open attached files.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner possesses the capability to identify and eradicate nearly all malware infections. Since sophisticated malware often conceals itself deeply within the system, performing a full system scan is imperative to ensure removal.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Urgent Requirement For The Supply malspam campaign QR code
Scan this QR code to have an easy access removal guide of Urgent Requirement For The Supply malspam campaign on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.