FacebookTwitterLinkedIn

How to spot emails like the fake "Wells Fargo" letter

Also Known As: Wells Fargo spam
Damage level: Medium

What is Wells Fargo Email Virus?

"Wells Fargo Email Virus" is another spam email campaign similar to DocuSign Email Virus, Job Application Email Virus, and many others.

Cyber criminals use this campaign to proliferate high-risk malware called Emotet. Developers send thousands of deceptive email messages that encourage users to open an attached MS Word document. Be aware, however, that this document downloads and installs Emotet.

Wells Fargo Email Virus malware

More about the Wells Fargo email virus

The email is an imitation of a Wells Fargo company message stating that a transaction will take up to 10 minutes. For detailed information, users are encouraged to read an attached Microsoft Word document. This is a scam - the opened document downloads and installs the Emotet trojan.

Note that Wells Fargo is a legitimate company and has nothing to do with this fraudulent message. Cyber criminals often claim to be employees of various companies and governmental agencies. This is a deceptive tactic, since it is much simpler to trick users into opening files when they are received from a familiar name (domain, company, email address, etc.).

Emotet is high-risk trojan designed to record various sensitive information (logins, passwords, browsing activity, etc.) Cyber criminals might then gain access to your personal accounts (social networks, banks, etc.) and misuse them to generate revenue (via identity theft, online purchases, money transfers, etc.).

Therefore, the presence of this virus might lead to serious privacy issues and significant financial issues.

If you have recently opened "Wells Fargo Email Virus" attachments, there is a high probability that your computer is infected with Emotet trojan. Therefore, you are advised to immediately scan the system with a legitimate anti-virus/anti-spyware program and eliminate all detected threats.

Threat Summary:
Name Wells Fargo spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar emails in general

There are dozens of trojan similar to Emotet, including FormBook, Adwind, TrickBot, LokiBot, and Pony. These viruses are also distributed using spam campaigns.

As with Emotet, trojans are very likely to collect personal information, however, some proliferate other viruses (chain infections) such as ransomware. In any case, trojans pose a significant threat to your privacy and computer safety, and their presence cannot be ignored.

How did Wells Fargo Email Virus infect my computer?

As mentioned above, "Wells Fargo Email Virus" proliferates a malicious Microsoft Word document. After opening this file, users are asked to enable macro commands, otherwise the content will not be displayed properly. Once macros are enabled, the file executes commands that download and install the Emotet trojan.

Although this distribution method is effective, it has a major flaw. Malicious attachments are only able to infect the system if they are opened using MS Word. If the user opens the file using any other program, the virus will not be downloaded/installed. In addition, this spam campaign targets Microsoft Windows users only, and users of other platforms are safe.

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the Internet. Carefully analyze each email attachment received. If the file is irrelevant or has been received from a suspicious/unrecognizable email address, it should never be opened. Furthermore, have a legitimate anti-virus/anti-spyware suite installed and running.

Some trojans are distributed using fake software updaters and third party downloaders/installers. Therefore, keep installed applications up-to-date. To achieve this, however, use implemented features or tools provided by the official developer only. Download your software from official sources only, using direct download links.

More recent versions (2010 and above) of Microsoft Office open newly-downloaded documents in "Protected View" mode. This prevents malicious attachments from downloading and installing malware. Therefore, we strongly advise you to avoid using older versions.

The main reasons for computer infections are poor knowledge and careless behavior - the key to safety is caution. If you have already opened a "Wells Fargo Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Wells Fargo Email Virus" email message:

Subject: New Wells Fargo Email Virus payment notice
Hi
Please allow up to 10 minutes for a transaction to post to your account.
See your detailed information below.
Thank you for using Wells Fargo Email Virus.The strength to be there.
Warmest Regards,
Joseph Moore
Head of Bus Banking Customer Support
This email address is not monitored and you will not receive a response.

Malicious attachment distributed via "Wells Fargo Email Virus" spam campaign:

Malicious attachment distributed through Wells Fargo Email Virus spam campaign

Another Wells Fargo spam email (this one distributes Hanictor trojan):

wells fargo spam email sample 2

Another variant of an email spam campaign that is using "Wells Fargo" name to distribute malware:

wells fargo email scam variant 3

Text presented in this spam email:

Subject: RE: Purchase Order #19012479

Please check attached (Purchase Order #19012479)

Rob Gildea
Vice President
Principal Business Relationship Manager
Wells Fargo Business Banking
(Office:  209-943-4574
4Fax:  209-943-4585
 
This message may contain confidential and/or privileged information. If you are not the addressee or authorized to receive this for the addressee, you must not use, copy, disclose, or take any action based on this message or any information herein. If you have received this message in error, please advise the sender immediately by reply e-mail and delete this message. Thank you for your cooperation.

Infected email attachment (Macros malware) that infects user's computers with Trojan:

wells fargo email malicious attachment sample 2

Another example of a Wells Fargo-themed spam email used to spread malware (in this case Remcos RAT):

Wells Fargo spam email spreading Remcos RAT

Text presented within:

Subject: WellsFargo EFT  Payment Notification - WEF009520EFT0

[This message came from an external mail server outside of the company.]
 
Hello -,
Beneficiary Email: *
Wells Fargo Bank has sent a payment to you at the request of our business customer.
If you are a Wells Fargo Bank account holder, you'll be able to access funds from this payment within 12 hours.
All other account holders will have payment posted by close of business on 06/11/2020.
Please see attached  file for your remittance details.
If you are not the right person for this notice, kindly forward to the appropriate Accounts Receivable contact.
CONFIDENTIALITY NOTICE: This email and any attachments are for the sole use of the intended recipient and may contain material that is proprietary, confidential, privileged or otherwise legally protected or restricted under applicable government laws. Any review, disclosure, distributing or other use without expressed permission of the sender is strictly prohibited. If you are not the intended recipient, please contact the sender and delete all copies without reading, printing, or saving.

Screenshot of the malicious MS Excel document attached:

Wells Fargo-themed MS Excel document designed to inject Remcos RAT

Yet another Wells Fargo-themed spam email used for phishing purposes:

Wells Fargo-themed spam email used for phishing purposes (2020-12-07)

Text presented within:

Subject: Wells Fargo


Dear Customer,

You have successfully changed your Wells Fargo email address. If you did not initiate this change, please login and check immediately at wellsfargo.com, or visit any Wells Fargo branch.

Remember, wells fargo  Online and Mobile Banking are safe and convenient ways to:


View account balances and transactions

Pay your bills

Transfer money

We appreciate your business and are committed to helping you reach your financial goals. Visit wellsfargo.com, or stop by your local branch to learn more about our helpful products and services.

Thank you for banking with Wells Fargo

Sincerely,

Wells Fargo  Customer Care

Another example of Wells Fargo-themed spam email used to promote a phishing site:

Wells Fargo-themed spam email (2022-08-18)

Text presented within:

Subject: support


Wells Fargo
Dear Customer,

Some information on your account appears to be missing or incorrect, please update your account information promptly so that you can continue to enjoy all the benefits of your account
Verify now
If you don't update your information within 24 hours we'll limit what you can do with your account.
© 1999 - 2022 Wells Fargo. All rights reserved.

Yet another example of Wells Fargo-themed spam email promoting a phishing site:

Wells Fargo-themed spam email used to promote a phishing site (2022-11-04)

Text presented within:

Subject: You Have A New Document

 

Wells Fargo
You have a new document
We sent a secure Wells Fargo document online.

Simply use your Wells Fargo Online Banking username and password to access your document(s).

It's easy to access your document(s) online

Sign On using your Wells Fargo Online username and password.

You can return whenever you like to view your saved document(s) or to manage your submitted document(s).

Sign On

You can also view the status of your document by going to wellsfargo.com/status.

Sincerely,
Wells Fargo Online
Please do not reply to this automated email.
wellsfargo.com | Online Security | Prevent Fraud

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

This email is not personal. There probably are many other people who received this letter. Threat actors obtain email addresses via phishing pages, compromised websites, etc.

I have provided my personal information when tricked by this email, what should I do?

If you have provided your password, change all your passwords as soon as possible. Contact the corresponding authorities if other information like ID card details, credit card details, social security number, etc., has been provided.

I have downloaded and opened a file attached to this email, is my computer infected?

Cybercriminals behind this campaign use mostly malicious MS Office documents to distribute malware. These documents infect computers after enabling macros commands (except when they are opened with MS Office versions released before 2010). If you opened a malicious document and enabled editing/content, your computer is probably already infected.

I have read the email but didn't open the attachment, is my computer infected?

It is safe to open emails without opening included links or attachments.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner can detect almost all known malware. It will run a system scan and remove all detected threats. If your computer is infected with high-end malware, it is required to run a full system scan to eliminate it. Typically, malware of this kind hides deep in the operating system.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Wells Fargo spam QR code
Scan this QR code to have an easy access removal guide of Wells Fargo spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.