FacebookTwitterLinkedIn

How to spot malspam like "Payroll Timetable"

Also Known As: Payroll Timetable spam
Damage level: Severe

What is "Payroll Timetable" email virus?

Similar to Companies House Email Virus, Royal Bank Of Scotland Email Virus, and many others, "Payroll Timetable Email Virus" is a spam email campaign used to proliferate a high-risk trojan called TrickBot

Developers send thousands of deceptive emails encouraging users to open attached files (Microsoft Office documents). Opening these files typically results in infiltration of the TrickBot virus.

Payroll Timetable Email Virus malware

More about the "Payroll Timetable" malspam campaign

"Payroll Timetable Email Virus" messages are presented as notifications of monthly payroll timetables. It essentially states that there are some 'irregularities' that must be reviewed and encourage users to open an attached MS Office document. This is a scam. Opening the document simply downloads and installs TrickBot onto the system.

Cyber criminals claim to be employees of a legitimate company called PricewaterhouseCoopers, which has nothing to do with this scam. These criminals often hide behind names of popular companies and governmental institutions.

In doing so, they significantly increase the number of infections, since users are much more likely to download and open malicious attachments when they are received from familiar names.

Be aware that TrickBot records personal data (mainly account credentials) by modifying visited website content so that all entered logins/passwords are saved to a remote server controlled by TrickBot's developers. These people might gain access to bank accounts, social networks, and other accounts.

They aim to generate as much revenue as possible and will not hesitate to misuse these accounts, potentially leading to significant financial loss and even identity theft. If you have already opened a "Payroll Timetable Email Virus" campaign email, immediately scan the system with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Payroll Timetable spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Examples of malware similar to TrickBot

TrickBot is similar to dozens of other trojan-type viruses that are also distributed using spam campaigns. The list of examples includes (but is not limited to) Emotet, FormBook, Adwind, and Hancitor.

The behavior of each virus might differ - some record information, whilst others cause chain infections (one malware infection distributes another), and so on. In any case, these viruses pose a direct threat to your privacy and web browsing safety, and they should be eliminated.

How did Payroll Timetable Email Virus infect my computer?

As mentioned above, the "Payroll Timetable Email Virus" campaign delivers a malicious MS Office attachment. Once opened, this file immediately asks to enable macro commands, otherwise the content will supposedly not be displayed. In fact, enabling them will allow the malicious document to download and install TrickBot into the system.

This malware distribution method is simple and effective, however, it is not flawless. The document is only capable of infecting the system when it is opened using tools from the MS Office suite. Therefore, if opened using another application capable of reading MS Office formats, the malware will not be downloaded.

Furthermore, TrickBot works only on the Microsoft Windows platform and users of other operating systems (Linux, MacOS, and so on) are safe.

How to avoid installation of malware?

The main reasons for computer infections are poor knowledge and careless behavior. Caution is the key to safety. Therefore, pay attention when browsing the Internet. Carefully analyze each email attachment received. Files that are irrelevant and those sent by unrecognizable/suspicious email addresses should never be opened.

Furthermore, have a reputable anti-virus/anti-spyware suite installed and running, since these tools can detect and eliminate malicious files before they do any damage. Note that 2010 and more recent versions of MS Office are developed to open newly-downloaded documents in "Protected View" mode.

Therefore, we strongly advise you to avoid using older versions of this suite. If you have already opened a "Payroll Timetable Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Payroll Timetable Email Virus" email message:

Subject: September 2018 Payroll Timetable
Hi,
Please find attached the September 2018 Payroll Timetable, the timings differ from the usual timetable as I will be going on A/L.

Kind Regards

Claire Rhodes
PwC | Manager
Mobile: +44 784 333 1234
Email: claire.rhodes@pwc.com
PricewaterhouseCoopers LLP
1 Hardman Square, Manchester, M3 3EB
www.pwc.co.uk

——————– End of message text ——————–
This email is confidential and is intended for the addressee only. If you are not the addressee, please delete the email and do not use it in any way.
PricewaterhouseCoopers LLP accepts no liability for any use of or reliance on this email by anyone, other than the intended addressee to the extent agreed in the relevant contract for the matter to which this email relates (if any).
PricewaterhouseCoopers LLP is a limited liability partnership registered in England under registered number OC303525, with its registered address at 1 Embankment Place, London, WC2N 6RH. It is authorised and regulated by the Financial Conduct Authority for designated investment business and by the Solicitors Regulation Authority for regulated legal activities For security purposes and other lawful business purposes, PwC monitors outgoing and incoming emails and may monitor other telecommunications on its email and telecommunications systems.

Malicious attachment distributed via "Payroll Timetable Email Virus" spam campaign:

Malicious attachment distributed through Payroll Timetable Email Virus spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

This email is not personal. There is a high chance that threat actors sent the same email to all addresses they have obtained after a data breach or in similar ways.

I have downloaded and opened a file attached to this email, is my computer infected?

Opening malicious MS Office documents is harmless (unless they are opened with MS Office released before 2010). Malicious documents can only infect computers if users enable macros commands. Thus, your computer is not infected if you have not clicked the "Enable Content" (or "Enable Editing") button.

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner can detect and remove almost all known malware. A computer should be scanned using a full system scan feature. Otherwise, high-end malware may remain undetected.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Payroll Timetable spam QR code
Scan this QR code to have an easy access removal guide of Payroll Timetable spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.