Avoid infecting your system with malware via "CDP" scam emails
Written by Tomas Meskauskas on (updated)
What is the "CDP" scam email?
"CDP Email Virus" refers to a spam campaign designed to proliferate the Agent Tesla RAT (Remote Access Trojan). The term "spam campaign" is used to define a large-scale operation, during which thousands of deceptive/scam emails are sent.
The messages distributed through this spam campaign are in Italian and concern a fake payment confirmation, however, the link present in these emails does not lead to the indicated documentation, instead it redirects to a malicious website that starts the infection process (i.e. download/installation) of the Agent Tesla RAT.
This type of malware enables remote access and control over an infected computer. These Trojans can have a wide variety of dangerous capabilities, which can likewise be employed for a broad range of criminal purposes.
According to a rough translation, the scam emails (subject: "Attenzione urgente: avviso", which might vary) distributed via the "CDP" spam campaign inform recipients that the messages contain "payment confirmation notices". The nonexistent payment confirmation was supposedly issued due to a request from the recipient's company business client.
The attachment document is allegedly a copy of the bank transfer, which recipients are asked to review and update, if necessary. Note that all information provided by the "CDP Email Virus" is false. Instead of containing the payment confirmation/copy of the bank transfer, the link within the emails opens a malicious website.
This page downloads the executable file of Agent Tesla. The general definition of this type of trojan's capabilities is permitting stealthy remote access and control over a compromised device. As well as this functionality, the primary function of the Agent Tesla RAT is extraction and exfiltration of information.
One of the main features that facilitate this goal is keylogging. In other words, Agent Tesla can record key strokes, thereby endangering any and all typed data (e.g. account IDs, usernames, passwords, etc.). To summarize, by trusting the "CDP" scam emails, users can experience system infections, severe privacy issues, financial losses and even identity theft.
If it is known/suspected that the Agent Tesla RAT (or other malware) has already infected the system, it is crucial to use anti-virus software to remove it immediately.
Name | CDP spam |
Threat Type | Trojan, password-stealing virus, banking malware, spyware. |
Hoax | Scam emails claim to contain payment confirmation/bank transfer copy, which recipients need to review and update. |
Attachment(s) | cdp.exe |
Detection Names (malicious executable) | McAfee (Artemis!9B20380856F6), BitDefender (Gen:Variant.Bulz.229258), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EXEI), Kaspersky (UDS:DangerousObject.Multi.Generic), Full List Of Detections (VirusTotal). |
Symptoms | Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine. |
Payload | Agent Tesla |
Rogue Process Name | WorMS (process name might vary). |
Distribution methods | Infected email attachments, malicious online advertisements, social engineering, software 'cracks'. |
Damage | Stolen passwords and banking information, identity theft, the victim's computer added to a botnet. |
Malware Removal (Windows) | To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner. |
"Ministro Dell'Economia E Delle Finanze", "Teco New Order", "Transcrop Bank", and "DUNCAN ENGINEERING LIMITED ORDER" are some examples of other spam campaigns, which spread malware. These deceptive/Scam emails are usually presented as "official", "priority", "important", "urgent" and similar.
The messages might even be disguised as mail from legitimate institutions, authorities and organizations, companies and other entities, however, spam campaigns are not used solely to proliferate malicious software, the emails are also used for phishing and other kind of scams. Due to the prevalence of spam mail, you are strongly advised to exercise caution with incoming emails.
How did "CDP Email Virus" infect my computer?
Typically, cyber criminals behind malspam campaigns send emails with a file attached to them or a download link to the malicious file. Their main goal is to trick recipients into opening/executing the rogue file, which then installs malicious software.
Some examples of files that cyber criminals send via email are Microsoft Office and PDF documents, executables (.exe), JavaScript, and archives (ZIP, RAR). Note that malicious documents that are opened with Microsoft Office 2010 or newer versions install malicious software only if users enable macros commands (enable editing/content).
These versions include "Protected View" mode, which does not allow opened malicious documents to install malware automatically. Older versions do not include this feature and install malicious software without asking permission.
How to avoid installation of malware
To avoid malware spread via spam mail, you are strongly advised against opening suspicious or irrelevant emails, especially those with any attachments or links present within them.
Additionally, use Microsoft Office versions released after 2010. Malicious programs also proliferate through untrusted download channels (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal software activation ("cracking") tools, and fake updaters.
Therefore, only download from official/verified sources and activate and update software with tools/functions provided by legitimate developers. To ensure device integrity and user privacy, have a reputable anti-virus/anti-spyware suite installed and kept updated.
Furthermore, use these programs to run regular system scans and to remove detected/potential threats. If you have already opened a "CDP Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.
Text presented in the "CDP Email Virus" message:
Subject: Attenzione urgente: avviso
Caro utente,
Si prega di trovare in allegato l'avviso di conferma del pagamento che abbiamo inviato alla vostra azienda che riceve il conto bancario, datato 9 novembre. che è stato rilasciato su richiesta del nostro cliente, il tuo cliente aziendale.In allegato e presente la copia rapida del bonifico bancario è il riepilogo solo per riferimento.
Si prega gentilmente di visualizzare e aggiornare la terza parte che hai ricevuto il pagamento.
I migliori saluti,
Pagamenti globali e gestione della liquidità
Reparto trasferimento rimesse
Cassa Depositi e Prestiti
Sede centrale
hxxps://www.cdp.it
Screenshot of VirusTotal detections of Agent Tesla malicious executable ("cdp.exe") distributed via "CDP Email Virus" spam campaign:
Screenshot of of the malicious process in Windows Task Manager ("WorMS"):
Instant automatic malware removal:
Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner
By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.
Quick menu:
- What is CDP spam?
- Types of malicious emails.
- How to spot a malicious email?
- What to do if you fell for an email scam?
Types of malicious emails:
Phishing Emails
Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.
Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.
After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.
Emails with Malicious Attachments
Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.
In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.
If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.
While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.
Sextortion Emails
This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.
To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.
How to spot a malicious email?
While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:
- Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
- Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
- Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
- Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.
To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows.
Example of a spam email:
What to do if you fell for an email scam?
- If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
- If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
- If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
- If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
- Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.
▼ Show Discussion