FacebookTwitterLinkedIn

You Have A Santander Secure Email SPAM

Also Known As: You Have A Santander Secure spam
Damage level: Severe

What is You Have A Santander Secure Email?

Discovered by My Online Security, "You Have A Santander Secure Email" is one of the latest spam campaigns used to spread TrickBot trojan

The deceptive email contains text claiming that the user has received a message from a Santander Bank employee. It also contains an attachment (a malicious Microsoft Office document), which users are encouraged to open. Bear in mind, however, that this malicious file stealthily downloads and installs malware.

You Have A Santander Secure Email malware

The message essentially states that users have received a secure message from Santander Bank, which is stored in the MS Office document (the attachment). Users are encouraged to immediately open the email and follow the instructions within. This is a scam. The bank itself is a legitimate corporation and has nothing to do with this message.

In fact, cyber criminals continually register various emails and URLs that contain the names of legitimate companies (in this case, Santander Bank). These people spam hundreds of thousands of users with convincing messages that encourage them to open malicious email attachments (Word, Excel, and so on).

Once opened, these attachments immediately execute macros that stealthily download and install malware. As mentioned above, the "You Have A Santander Secure Email" spam campaign proliferates the TrickBot trojan. This is high-risk malware that hijacks Internet browsers and gathers various logins/passwords.

Collected data is typically misused to generate revenue (e.g., by performing money transfers, identity theft, and so on). Therefore, the presence of this malware can lead to serious privacy issues and significant financial loss. It is virtually impossible to determine if TrickBot malware is present.

Fortunately, many reputable anti-virus/anti-spyware suites are capable of detecting and removing this malware. Therefore, if you have opened the "You Have A Santander Secure Email" message, immediately perform a full system scan to see if your computer is infected.

Threat Summary:
Name You Have A Santander Secure spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are a number of trojans that share similarities with TrickBot including, for example, Adwind, Pony, and FormBook. As with TrickBot, these viruses are also distributed using spam campaigns. In addition, their behavior is very similar. Trojan-type viruses such as TrickBot often gather sensitive information and track web browsing activity.

Furthermore, they might be used to proliferate other viruses (such as ransomware). Therefore, trojans pose a direct threat to your privacy and Internet browsing safety.

How did You Have A Santander Secure Email infect my computer?

"You Have A Santander Secure Email" spam is delivered together with a malicious MS Office attachment. Once opened, this file immediately asks users to enable macro commands. After macros are enabled, attachments immediately execute commands that stealthily download and install TrickBot malware. Note that this only works in Microsoft Office.

Therefore, if the malicious attachment is opened using other software (that is capable of reading MS Office formats), the malware will not be downloaded/installed. The malicious TrickBot executable only works on the Windows Operating System and, therefore, users on other platforms are safe.

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the Internet. Never open email attachments that seem irrelevant or have been received from a suspicious email address. These emails should be deleted immediately, without reading. It is also strongly recommended that you avoid using 2007 and older versions of MS Office.

2010 and later versions open downloaded documents in "Protected View", which prevents executing malicious commands. Therefore, using old MS Office versions is dangerous. Furthermore, some trojans are distributed using the "bundling" method (stealth installation of third party software together with regular programs) and fake software update tools.

Therefore, carefully analyze each step of the download/installation processes and opt-out of all additionally-included programs. Third party download/installation/update tools should also never be used, since developers monetize them by promoting rogue programs. Software should be downloaded from official sources only, using direct download links.

To update apps, use implemented functions or tools provided by the official developer only. Having a reputable anti-virus/anti-spyware suite installed and running is also paramount. The main reasons for computer infections are poor knowledge and careless behavior. The key to safety is caution.

If you have already opened the "You Have A Santander Secure Email" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "You Have A Santander Secure Email" email letter:

You have a Santander Secure Email from Jeremy Wilson.
Read your secure message by opening the attachment, Secure.doc. You will need Microsoft Office or any Word readers to open (view) the file. For best results, open the document with Microsoft Office and follow instructions.

If you have concerns about the validity of this message, please contact Santander directly.
For questions please contact the Santander Secure Email Help Desk at 0800 9 123 123.

First time users – will need to register after opening the attachment.About Email Encryption – hxxp://www.santander.co.uk/wps/wcm/connect/santander/home/secure_doc

Malicious attachment distributed via "You Have A Santander Secure Email" spam campaign:

Malicious attachment You Have A Santander Secure Email spam

Another example of a Santander-themed spam email used to promote a phishing site:

Santander Seguros email scam

Text presented within:

Subject: Actualización de los sistemas de seguridad


Estimado cliente,

La activación de su aplicación bancaria expira el 13.08.2022.
 
Por favor, conéctese para renovar su activación y poder utilizar sus servicios en línea.
 
Por favor, verifique su identidad con nuestros servicios.
 
Haga clic aquí para verificar su identidad:
-

Contact: cliente@gruposantander.es

Teléfono: 0618-598339

©Banco Santander, S.A. Santander es una marca registrada. Todos los derechos reservados.

Yet another example of Santander-themed spam email:

Santander-themed spam email (2022-09-02)

Text presented within:

Subject: Nota: Actualizar el estado del cliente

Santander

Estimado cliente,

La activación de su aplicación bancaria expira el 01.09.2022.

Por favor, conéctese para renovar su activación y poder utilizar sus servicios en línea.

Por favor, verifique su identidad con nuestros servicios.
-

Contact: santander_reclamaciones@gruposantander.es

Teléfono: 915 123 123

©Banco Santander, S.A. Santander es una marca registrada. Todos los derechos reservados.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
You Have A Santander Secure spam QR code
Scan this QR code to have an easy access removal guide of You Have A Santander Secure spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.