FacebookTwitterLinkedIn

Danske Bank Email Virus

Also Known As: Danske Bank spam
Damage level: Severe

What is Danske Bank Email Virus?

"Danske Bank Email Virus" is a spam email campaign similar to FedEx Package, Important Documents IRS, Sage Invoice, and many others.

It is used to distribute a trojan-type virus called TrickBot. "Danske Bank Email Virus" emails state that users' money transactions have not been processed. For this reason, users are encouraged to open attached documents. This is a scam - opening the attachment will download and install TrickBot.

Danske Bank Email Virus malware

As mentioned above, the message essentially states that some transactions have not been processed and, therefore, users must check, verify, and fax attached documents to the number given. Once opened, however, the attachment (an MS Word document) immediately execute scripts that stealthily download and install TrickBot.

These emails and attachments contain Danske Bank's logo. The sender's email address also contains the bank's name, but do not be confused - Danske Bank has nothing to do with this spam campaign. It is very common for cyber criminals to disguise themselves as popular companies or governmental institutions.

In doing so, they significantly increase the chance of tricking users into opening attachments - users are more likely to believe email messages received from legitimate companies/governmental institutions. TrickBot is a very dangerous trojan. It hijacks web browsers and modifies visited website displays so that all entered logins and passwords are sent to a remote server.

Furthermore, cyber criminals can gain access to very sensitive information, such as the accounts of banks, social networks, and similar. This can lead to significant financial loss and even identity theft.

Therefore, if you have opened "Danske Bank Email Virus" campaign attachments, you should immediately run a full system scan with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Danske Bank spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many trojans that share similarities with TrickBot. For example, Adwind, FormBook, Pony, and dozens of others. As with the Danske Bank Email Virus, these viruses are also proliferated using spam emails campaigns.

Furthermore, their behavior is also very similar - all gather sensitive information, however, some trojans are also known to promote other viruses, such as ransomware. In any case, these viruses pose a significant threat to your privacy and Internet browsing safety.

How did Danske Bank Email Virus infect my computer?

As mentioned, "Danske Bank Email Virus" distributes a malicious attachment that, once opened, enables macro commands, supposedly to display the contents correctly. In fact, this is just another trick - by enabling macros, users grant attachments permission to execute various commands that download and install TrickBot.

This distribution method has a flaw. Attachments are only able to download malware if users open them using MS Word. Therefore, opening attachments using tools other than MS Word will not result in malware being downloaded. Furthermore, this spam campaign targets Microsoft Windows users only and users of other platforms are safe.

How to avoid installation of malware?

To prevent this situation, be extremely cautious when browsing the Internet. Carefully analyze each email attachment received. If the file seems irrelevant or has been sent by a suspicious email address, do not open it. It is also important to have a legitimate anti-virus/anti-spyware suite installed and running.

Furthermore, more recent versions (2010 and above) of MS Office open newly-downloaded documents in "Protected View" mode. This prevents attachments from downloading malware. Therefore, using older versions is not recommended. The main reasons for computer infections are poor knowledge and careless behavior.

The key to safety is caution. If you have already opened a "Danske Bank Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Danske Bank Email Virus" email message:

Subject: FW: Recent BACs
DanskeBank
BACs Documents
Reference: DNSKE21393
Case number: 379122
We've encountered an error while processing your recent BACs transaction. Your transaction has been completed. Please check attached documents and verify your transaction details. Please fax completed documents to +44 (0) 845 882 6122
Sincerely,
Jacob Schiander
Danske Bank

Malicious attachment distributed via "Danske Bank Email Virus" spam campaign:

Malicious attachment distributed through Danske Bank Email Virus spam campaign

Another variant of an infected email attachment distributing Trickbot Trojan:

danske email virus attachment variant 2

Another variant of "Danske Bank Email Virus" email (also proliferates TrickBot):

Danske Bank Email Virus variant 3

Text presented in this email:

Transaction Report

    We take the security of your accounts seriously and want to let you know about a type of scam that is on the increase.

    We’re aware that people across Northern Ireland and United Kingdom are being targeted by fraudsters claiming to be from reputable, well-known telephone companies or internet providers. The fraudsters may use slightly different tactics to those explained below but their aim is to get you to share your eBanking screen or reveal security information related to your bank account.

    We recently noticed potentially suspicious activity on your account and we blocked this transactions, please check attached report and confirm that you authorised all of these transactions.

    Best wishes,

    Richard Caldwell

    MD Personal Banking and Small Business

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Danske Bank spam QR code
Scan this QR code to have an easy access removal guide of Danske Bank spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.