FacebookTwitterLinkedIn

Complaint Email Virus

Also Known As: Complaint spam
Damage level: Severe

What is Complaint Email Virus?

"Complaint Email Virus" is a spam email campaign similar to DHL Email Virus, Here Is Your Fax Email Virus, AT&T Invoice Email Virus, and many others.

The emails from "Complaint Email Virus" deliver a deceptive message encouraging users to open an attached HTML file, which is presented as a complaint regarding a specific purchase. This is a scam. The opened document immediately downloads and installs a trojan-downloader that injects a modified version of WebBrowserPassView into the system.

Complaint Email Virus malware

The "Complaint Email Virus" message is essentially a customer complaint stating that payment was made in cash (for a stay at a hotel), and yet an invoice has been received. The recipient (the victim) of the message is encouraged to open an attached HTML file supposedly containing detailed information.

This, however, is an attempt to trick unsuspecting users into opening the malicious file, which infects the system with a trojan-downloader.

As mentioned, opening the malicious attachment ultimately results in an infiltration of a modified version of WebBrowserPassView (a legitimate password recovery tool that helps to restore passwords from the Internet Explorer, Mozilla Firefox, Google Chrome, and Opera browsers).

Note that the infiltrated WebBrowserPassView variant is not authentic - its source code is modified so that all logins/passwords are saved to a remote server controlled by cyber criminals. These people might gain access to personal bank accounts banks, social media networks, and so on.

As criminals aim to generate as much revenue as possible, hijacked accounts will probably be used to purchase goods online, transfer money, etc.

Therefore, data tracking can result in serious privacy issues and significant financial loss. If you have recently opened a "Complaint Email Virus" attachment, there is a high probability that your computer is infected. Therefore, we advise you to scan it with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Complaint spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are dozens of trojan-type viruses distributed using email spam campaigns including Adwind, TrickBot, and FormBook - these are just some examples from many. Most are developed to gather information such as saved logins/passwords, keystrokes, web browsing activity, and so on.

In some cases, however, trojans also proliferate other viruses (usually ransomware), mine cryptocurrencies, and perform other malicious tasks. Therefore, all pose a significant threat to your privacy and browsing safety. Eliminate them immediately.

How did Complaint Email Virus infect my computer?

"Complaint Email Virus" comes with a malicious HTML document (typically named "statement.HTML"). Once opened, this file immediately infiltrates a trojan-downloading virus that injects the malicious WebBrowserPassView variant into the system. This malware distribution method is quite unusual - in most cases, viruses are downloaded directly without any "mediation tools".

In any case, the result is essentially identical - system infection. Note that this campaign targets only the Microsoft Windows Operating System and users of other platforms are safe.

How to avoid installation of malware?

To prevent this situation, be very cautious when browsing the Internet. We strongly recommend that you think twice before opening email attachments. Irrelevant files and those received from suspicious/unrecognizable email addresses should never be opened.

Furthermore, have a reputable anti-virus/anti-spyware suite installed and running, since these tools are likely to eliminate malicious files before they infect the system. The main reasons for computer infections are poor knowledge and careless behavior.

The key to safety is caution. If you have already opened a "Complaint Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Complaint Email Virus" email message:

Subject:I need to make a complaint about booking number
Good afternoon, my name is Victor Cox I have a complaint to be made on the days between 4/14/2018 to 4/16/2018 stay at Soaring Eagle Waterpark & Hotel was all paid in cash, but I left my final card 4785 Visa for additional expenses in which it was not necessary , today I received the invoice and there is a debit in the amount of 420 dollars on behalf of Soaring Eagle Waterpark & Hotel I would like immediate refund, because my invoice and direct debit and has already been paid. I await the return of your part in attachment sending the proof of debit with the statement of undue debit.

Trojan downloader process ("daniel-cotton.exe") in Windows Task Manager:

Complaint Email Virus trojan downloader in Task Manager

Screenshot of malicious WebBrowserPassView variant:

WebBrowserPassView malicious variant

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Complaint spam QR code
Scan this QR code to have an easy access removal guide of Complaint spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.