FacebookTwitterLinkedIn

Apple Recent Purchase Email Virus

Also Known As: Apple Recent Purchase spam
Damage level: Severe

What is Apple Recent Purchase Email Virus?

"Apple Recent Purchase Email Virus" is a spam email campaign similar to AT&T Invoice Email Virus, Here Is Your Fax Email Virus, and many others. This campaign is used to proliferate a trojan-type virus called Hancitor.

Users receive fake notifications from Apple encouraging them to open a link - this downloads a malicious Microsoft Office document designed to download and install Hancitor onto the system.

Apple Recent Purchase Email Virus malware

"Apple Recent Purchase Email Virus" emails are presented as notifications about recent purchases made via users' devices. They are encouraged to view the purchases by clicking the link provided and downloading an MS Office document. This is a trick - opening the file causes infiltration of Hancitor malware. Obviously, the Apple corporation has nothing to do with this scam.

Criminals hide behind the name of this company in an attempt to give the impression of legitimacy. This technique is very common among cyber criminals.

By claiming to be employees of huge companies or governmental institutions, these people significantly increase the number of infections, since users are much more likely to open links/attachments when they are received from familiar names. Hancitor cause chain infections - it opens "backdoor" for other viruses to infiltrate the system.

Infiltrated viruses can perform a number of malicious actions, such as recording sensitive information (e.g., account credentials), encrypting stored data, using system resources to stealthily mine cryptucurrencies, and so on. The data might include information relating to web browsing habits.

The presence of these viruses can lead to significant financial/data losses and even identity theft. If you have already opened the link promoted by the "Apple Recent Purchase Email Virus" campaign, immediately scan the system with a reputable anti-virus/anti-spyware suite and eliminate all detected threats.

Threat Summary:
Name Apple Recent Purchase spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

The Internet is full of trojan-type viruses proliferated using spam campaigns. The list of examples includes (but is not limited to) TrickBot, Emotet, Adwind, and LokiBot.

They are created by different developers and their behavior may also vary (some record information, whilst others cause chain infections, and so on), but all of these viruses have one thing in common: they pose a significant threat to your privacy and web browsing safety. Therefore, eliminate them immediately.

How did Apple Recent Purchase Email Virus infect my computer?

As mentioned above, the "Apple Recent Purchase Email Virus" campaign essentially proliferates a malicious Microsoft Office document. Once opened, this file immediately asks victims to enable macro commands, otherwise the content will not be displayed properly, however, this will grant the document file permission to download and install Hancitor onto the system.

Note that "Apple Recent Purchase Email Virus" campaign letters are essentially presented as notifications for users of Apple's products. Hancitor malware works only on the Microsoft Windows Operating System. Therefore, Apple customers (who are much more likely to open the link) are safe, whilst Microsoft customers should be the main target.

How to avoid installation of malware?

Lack of knowledge and careless behavior are the main reasons for computer infections. The key to safety is caution. Therefore, be cautious when browsing the Internet. Think twice before opening email attachments and links. If the email is received from a suspicious/unrecognizable address and the file/link seems irrelevant, do not open it.

Furthermore, we strongly advise you to have a reputable anti-virus/anti-spyware suite installed and running, since these tools are likely to detect and eliminate malicious files before they infect the system. Note that 2010 and newer versions of MS Office open newly-downloaded documents in "Protected View" mode.

This prevents malicious attachments from infecting the system. Therefore, using older versions is risky. If you have already opened "Apple Recent Purchase Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Apple Recent Purchase Email Virus" email message:

Subject: Apple Notification Regarding Your Recent Order

Recent Purchase
Your Apple ID was just used to purchase from Apple Online store on a laptop or computer that hadn't previously been associated with Apple ID. You may be getting this email if you reset your security password since your previous order. If you place this order, you can disregard this email. It was only set notify to you in case you didn't make the purchase yourself.
View Details Here (malicious link)
If you did not make this purchase, we highly recommend that you go to modify your password, then see Apple ID: Security and your Apple ID for additional support.
Best regards,
Apple Team

Malicious attachment distributed via "Apple Recent Purchase Email Virus" spam campaign:

Malicious attachment distributed through Apple Recent Purchase Email Virus spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Apple Recent Purchase spam QR code
Scan this QR code to have an easy access removal guide of Apple Recent Purchase spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.