FacebookTwitterLinkedIn

Company Complaint Email Virus

Also Known As: Company Complaint spam
Damage level: Severe

What is Company Complaint Email Virus?

"Company Complaint Email Virus" is a spam email campaign similar to Microsoft Rights Management Email Virus, PayPal Email Virus, and many others.

Cyber criminals use this campaign to proliferate a trojan called TrickBot. As usual, cyber criminals send thousands of deceptive email messages that encourage users to open malicious Microsoft Word documents that stealthily download and install TrickBot into the system.

Company Complaint Email Virus malware

The message essentially states that Companies House suspects fraud and, therefore, users are encouraged to view all information within the attached document. Be aware, however, that this is an attempt to trick users into opening the attachment, which infects the system. Companies House is a UK governmental agency and has nothing to do with this spam campaign.

Cyber criminals are often disguised as legitimate companies/organizations or governmental agencies. In doing so, they increase the amount of infections proliferated, since users are much more likely to open files that are received from familiar names. TrickBot is an information-tracking trojan.

After system infiltration, it hijacks browsers and modifies visited websites so that users' entered login and password details are saved on a remote server controlled by TrickBot's developers. These people might gain access to victims' bank accounts, social networks, and so on.

Their aim to generate as much revenue as possible, and so there is a high probability that the criminals will misuse these accounts.

Therefore, the presence of TrickBot can lead to serious privacy issues and significant financial loss. If you have recently opened "Company Complaint Email Virus" campaign attachments, your computer is probably infected with the TrickBot trojan. Therefore, you should scan it with a legitimate anti-spyware/anti-virus suite and remove all detected threats.

Threat Summary:
Name Company Complaint spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Company Complaint Email Virus shares many similarities with dozens of other trojan-type viruses that are also distributed using spam email campaigns.

For example, FormBook, Adwind, Emotet, etc. Although most of these viruses are also designed to gather information, in some cases, trojans proliferate other viruses (e.g., ransomware). All pose a significant threat to your privacy and computer safety, and thus should be eliminated.

How did Company Complaint Email Virus infect my computer?

"Company Complaint Email Virus" proliferates a malicious Microsoft Word document that, once opened, asks users to enable macro commands, otherwise the content will not be displayed properly. By enabling macros, however, users grant these attachments permission to run commands that download and install TrickBot.

Note that this spam campaign targets the Microsoft Windows Operating System only and users of other platforms are safe. Furthermore, although this malware distribution method is simple and effective, it has a significant drawback.

Malicious attachments are only able to download TrickBot if they are opened in Microsoft Word. If the .doc file is opened using other app capable of reading this format, malware will not be downloaded.

How to avoid installation of malware?

Have a reputable anti-virus/anti-spyware suite installed and running. Carefully study all emails received and attachments - files that seem irrelevant or have been received from dubious websites should never be opened. We strongly recommend that you download your programs from official sources only and keep installed applications up-to-date.

The main reasons for computer infections are poor knowledge and careless behavior - the key to safety is caution. If you have already opened the "Company Complaint Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the previously displayed "Company Complaint Email Virus" email letter:

Subject: FW: Company complaint
Good morning, You'll find the company complaint attached below.
Sincerely,
James Heath

Another email from "Company Complaint Email Virus" spam campaign:

Company Complaint Email Virus spam campaign sample 2

Text presented in this email message:

Subject: FW: Company Complaint
Company Complaint
A company complaint was submitted to Companies House website.
The submission number is 3290749822
Please quote this number in any communications with Companies House.
All Web Filed documents are attached and are available to view / download for 10 days after their original submission. However it is not possible to view copies of accounts that were downloaded as templates.
Companies House Executive Agency may use information it holds to prevent and detect fraud. We may also share such information, for the same purpose, with other organisations that handle public funds.
If you have any queries please contact the Companies House Contact Centre on +44 (0)303 1234 500 or email enquiries@companies-house.gov.uK
Note: This email was sent from a notification-only email address which cannot accept incoming email. Please do not reply directly to this message.
If you’re unsure an email is from Companies House:
• Do not reply to it or click on any links
• Report the suspicious email to Companies House
All content is available under the Open Government Licence v3.0, except where otherwise stated

Malicious attachment distributed via "Company Complaint Email Virus" spam campaign:

Malicious attachment distributed through Company Complaint Email Virus spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Company Complaint spam QR code
Scan this QR code to have an easy access removal guide of Company Complaint spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.