FacebookTwitterLinkedIn

Payslip Email SPAM

Also Known As: Payslip spam
Damage level: Severe

What is Payslip?

"Payslip" is an email spam campaign discovered by My Online Security. Cyber criminals use this campaign to spread a trojan-type virus called TrickBot. The email contains text informing users of a 'payment' and encourages them to open an attached MS Office document for more details. This document is malicious - it downloads and installs the aforementioned malware.

Payslip malware

The email states that users have received their "payslip". The message also states that the attachment contains detailed information. Bear in mind that this "Payslip" spam campaign is designed to proliferate malware.

The email addresses that send this spam typically contain text relating to government and/or taxes (e.g., one discovered email was from amanda.right@tax-service-gov.uk). Research shows that cyber criminals continually register dozens of deceptive email addresses and domains containing names of legitimate companies and government departments.

This is done to trick users into opening email attachments - emails received from known companies are more convincing. As mentioned, "Payslip" is used to spread TrickBot - a trojan designed to hijack Internet browsers to collect various logins/passwords.

Cyber criminals might gain access to victims' personal accounts (bank, PayPal, social networks, etc.) and misuse them to generate revenue (via money transfers, identity theft, etc.) Therefore, the presence of the TrickBot trojan can lead to serious privacy issues and financial loss.

Unfortunately, detecting TrickBot manually is virtually impossible - this malware is extremely good at hiding its tracks. Fortunately, most legitimate anti-virus/anti-spyware suites are capable of detecting and eliminating this virus. If you have already opened "Payslip" attachments, immediately perform a full system scan and remove all detected threats.

Threat Summary:
Name Payslip spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

TrickBot is virtually identical to FormBook, Pony, Adwind, and a number of other trojan-type viruses. Most are distributed using spam campaigns and are also designed to gather information. Furthermore, some trojans proliferate other viruses, such as ransomware. In doing so, they pose a direct threat to your privacy and Internet browsing safety.

How did Payslip infect my computer?

As mentioned above, malicious attachments are distributed using the "Payslip" campaign download and install malware. Once opened, these MS Office documents immediately ask users to enable macro commands. This triggers the malicious attachments to execute scripts that stealthily download and install TrickBot.

Note that that these scripts will only work if the attachment is opened using MS Office. Therefore, users who use other applications capable of reading MS Office formats will not be affected. The malware only targets the Windows Operating System - users who run other platforms are safe.

How to avoid installation of malware?

Lack of knowledge and careless behavior are the main reasons for computer infections. The key to safety is caution. Therefore, pay close attention when browsing the Internet. Carefully analyze received email attachments.

Files that seem irrelevant or have been received from a suspicious/unrecognizable email address should never be opened - these emails should be deleted immediately without reading. Furthermore, new versions (2010 and above) of MS Office open downloaded documents in "Protected Mode", thereby preventing malware download/installation.

Using older versions is risky. Cyber criminals are also likely to promote rogue applications using the "bundling" method (stealth installation of rogue apps with regular software) and fake software updaters. Therefore, carefully analyze each window of the download/installation process and opt-out of all additionally-included programs.

You are strongly advised to download your applications from official sources only, using direct download links. Third party downloaders/installers are monetized by promoting rogue apps, and thus should never be used. The same rule should be followed when updating software.

Keep installed applications up-to-date, however, this should be achieved only through implemented functions or tools provided by the official developer.

Having a legitimate anti-virus/anti-spyware suite installed and running is also essential. If you have already opened a "Payslip" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Payslip" email letter:

Hi there,
Please find attached payslips
Regards,
Amanda

Malicious attachment distributed via "Payslip" spam campaign:

Malicious attachment distributed through Payslip spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Payslip spam QR code
Scan this QR code to have an easy access removal guide of Payslip spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.