FacebookTwitterLinkedIn

Monthly Invoice Email SPAM

Also Known As: Monthly Invoice spam
Damage level: Severe

What is Monthly Invoice?

Discovered by malware security researcher, Brad, "Monthly Invoice" is a spam email campaign used to promote Emotet and IcedID trojans.

Deceptive emails contain a message stating that users have received an invoice and encourages them to visit the URL included. The opened website immediately triggers download of an MS Office document. These documents stealthily download and install the aforementioned trojans.

Malicious download triggered once a link is clicked:

Monthly Invoice malware

Users are presented with a message stating that an invoice must be paid immediately. To receive the invoice, they are encouraged to visit the URL address provided.

Note that, unlike some other spam campaigns, "Monthly Invoice" does not use an identical email - it uses various messages in multiple languages (at time of research, we have discovered English and German emails). Bear in mind, however, that this is a scam.

Cyber criminals continually register various domains and email addresses that contain the names of legitimate companies (this makes deceptive emails seem even more legitimate - users who have dealt with such companies are tricked into downloading and opening malicious attachments).

As mentioned above, the "Monthly Invoice" campaign uses different messages and, thus, email addresses used, company names, and URLs also differ. In any case, the result is identical - opening malicious attachments results in infection of Emotet and IcedID trojans. These viruses record sensitive information (e.g., logins/passwords, banking information, and so on).

Cyber criminals later misuse this information to generate revenue (via money transfers, identity theft, etc.) Therefore, the presence of trojan-type viruses can lead to significant financial loss and serious privacy issues. Unfortunately, determining the presence of trojans manually is virtually impossible - they hide their tracks very well.

Despite this, many reputable anti-virus/anti-spyware suites are capable of detecting and removing these viruses. Therefore, if you have opened malicious MS Office attachments, you should immediately perform a full system scan and remove all threats.

Threat Summary:
Name Monthly Invoice spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are a number of trojans that share similarities with Emotet and IcedID including TrickBot, Pony, Adwind - these are just some examples from many.

Most are distributed using various spam campaigns. Their behavior is also very similar. Virtually all collect extremely sensitive data, however, some trojans are also used to proliferate other viruses, such as ransomware. In this way, trojan-type viruses pose a direct threat to your privacy and Internet browsing safety.

How did Monthly Invoice infect my computer?

"Monthly Invoice" proliferates malicious MS Office documents (Word, Excel, and so on). Once opened, these files encourage users to enable macro commands, otherwise the content will supposedly not be displayed correctly. Once the macros are enabled, attachments immediately execute scripts that stealthily download and install the Emotet and IcedID trojans.

Note, however, that malicious scripts are only executed if the attachments are opened using MS Office. If the file is opened using other applications capable of reading such formats, the malware will not be downloaded/installed.

How to avoid installation of malware?

To prevent this situation, be extremely cautious when browsing the Internet. Bear in mind that there are dozens of spam campaigns that proliferate malware. Therefore, think twice before opening email attachments - files that seem irrelevant or have been received from suspicious/unrecognizable email addresses should never be opened.

These emails should be deleted immediately, without reading. 2010 and newer versions of MS Office are developed to open downloaded documents in "Protected Mode". Files are opened in read-only format, thereby preventing execution of macro commands. Older versions do not have this feature and thus using them is dangerous.

Rogue software is also distributed using fake software updaters and a marketing method called "bundling" (stealth installation of PUPs together with regular software). It is very important to keep installed applications up-to-date. To achieve this, however, use implemented functions or tools provided by the official developer only.

The same rule applies to software downloads. We strongly recommend that you avoid using third party downloaders/installers, since developers monetize them by promoting rogue programs.

Download software from official sources only, using direct download links. Having a legitimate anti-virus/anti-spyware tool installed and running is also paramount. The key to computer safety is caution. If you have already opened the "Monthly Invoice" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Malicious attachment distributed via "Monthly Invoice" spam campaign:

Malicious attachment distributed through Monthly Invoice spam campaign

Examples of email messages distributed using "Monthly Invoice" spam campaign:

From: Christoph Wenzelmann
Subject: Rechnungsanschrift korrigiert 00044499
Din der Anlage sende ich Ihnen den unterzeichneten Vertrag.Die Rechnung wird zur Zahlung vorbereitet und ist unter dem folgenden Link bar.
hxxp://sportsohio.pbd-dev.com/

------------------------------------------------------

From: Francine Case
Subject: HRI Monthly Invoice
DHere is the invoice.
hxxp://alauddintakeaway.com/
Thank you,
Francine Case

------------------------------------------------------

From: TaiwanCS
Subject: TaiwanCS Past Due invoice
Attached is your monthly invoice for HRI. Please note this is for your information only. Credit card/ACH payments will automatically be drawn on the 25th. All other payments must be received by the 25th. Thank you and have a great week.
hxxp://flows.mobi/
TaiwanCS

------------------------------------------------------

From: info@kaydeegroup.com
Subject: ABCQP5-78965721675
enclosed the invoice for your reference.
hxxp://energy-utama.com/
This message is confidential and/or contains legally privileged information. It is intended for the addressees only.
Regards
info@kaydeegroup.com

------------------------------------------------------

From: khsons
Subject: Rechnungszahlung
Guten Tag,
Din der Anlage sende ich Ihnen den unterzeichneten Vertrag.Die Rechnung wird zur Zahlung vorbereitet und ist unter dem folgenden Link bar.
hxxp://www.lifecitypark.com/
Mit den besten
khsons

------------------------------------------------------

From: info@adsystems.de
Subject: Final Account
Please find your invoice(s) attached
hxxp://pondok-kue.com/
This correspondence and any files transmitted with it are confidential and intended solely for the use of the intended recipient(s) to whom it is addressed.
Regards
info@adsystems.de

------------------------------------------------------

From: jc@gsme.com.sg
Subject: Invoice 0879070
Please see the attached invoice.
hxxp://www.dehneshin.com/
jc@gsme.com.sg

------------------------------------------------------

From: info@bontempius.com
Subject: Account 64859
Please see attached document.
hxxp://itblogs-bd.com/
Regards
info@bontempius.com

------------------------------------------------------

From: KM James Street 4112
Subject: Payment
Your invoice is available at the link below. Please transfer the payment as soon as possible.
hxxp://azami-mm.com/
Thank you,
KM James Street 4112
Phone: 281-152-0837 Ext 92 Fax: 281-858-1820

------------------------------------------------------

From: ar@westwardparts.com
Subject: Invoice 8123038
Here is the invoice.
hxxp://www.sandearth.com/
Respectifully,
ar@westwardparts.com
Office: 503.864.5896 Fax: 503 635-4082

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Monthly Invoice spam QR code
Scan this QR code to have an easy access removal guide of Monthly Invoice spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.