FacebookTwitterLinkedIn

HMRC Email Virus

Also Known As: HMRC spam
Damage level: Severe

What is "HMRC Email Virus"?

"HMRC Email Virus" is a spam campaign used to spread a high-risk virus called TrickBot.

This is achieved by sending numerous emails that attempt to persuade users to open attachments. There are many similar spam email campaigns (including Confidential Fax Email Virus, BESTLABS Email Virus, UPS Email Virus, and so on) that serve the same purpose: to infect computers once attachments are opened.

HMRC Email Virus

This particular "HMRC Email Virus" spam campaign is presented as a monthly report in the form of an attachment containing 'confidential and privileged information'. According to the sender, Brenda Kimbell (probably a fake identity), a business analyst, it is sent only to specific individuals.

It is also stated that if you received the email by mistake, you should delete it and report this to the sender. These are merely attempts to trick users into opening the attachment. Note that opening it will probably result in infiltration of the TrickBot virus.

As mentioned, it is very likely that Brenda Kimbell is a fake identity and the mobile telephone numbers are fake, or used to contact cyber criminals who will claim to be employees of a legitimate company or organization. Cyber criminals often claim to be legitimate parties (they use familiar company names) to cause as many infections as possible.

This method is very effective. People often open these attachments and infect their computers with various high-risk viruses. This TrickBot virus is used to hijack visited websites and modify the content. In this way, the virus records data such as entered passwords, logins, and other credentials. These are saved to a remote server controlled by cyber criminals.

Furthermore, TrickBot developers steal users' bank account details and blackmail them. The main purpose of this virus is to gather as much personal information as possible and then use it to generate revenue. Most data tracking applications often lead to privacy issues or cause financial problems.

If you have opened the "HMRC Email Virus" attachment, your computer is probably already infected with the TrickBot virus. In this case, scan your computer with reputable anti-virus/anti-spyware software and remove all detected threats immediately.

Threat Summary:
Name HMRC spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are countless trojan viruses that are distributed using spam campaigns. The list of examples includes Adwind, Emotet, and FormBook. These viruses may differ to some extent, but all cause problems relating to privacy, computer safety, and so on. Therefore, we strongly recommend that you eliminate viruses such as TrickBot (and other viruses) as soon as possible.

How did "HMRC Email Virus" infect my computer?

The "HMRC Email Virus" distributes a malicious Microsoft Office Excel (.xls) file. When the attachment is opened, Excel asks permission to enable Macros commands, otherwise the content of the document supposedly cannot be displayed. These malicious attachments often demand such permissions.

When Macro commands are enabled, the TrickBot virus is downloaded and installed and computers are then infected.

Note, however, that the TrickBot virus can proliferate only through Microsoft Office products. Therefore, if other products are used to open the attachment, the virus will not be able to infect the system. Clearly, TrickBot developers target mostly Windows systems and Microsoft Office users.

How to avoid installation of malware?

The easiest way to prevent computer infection by viruses such as TrickBot is to analyze all emails that include attachments. If the email is sent from an unknown or suspicious sender, do not open the attachments. Have a reputable anti-virus/anti-spyware software installed and enabled at all times. Do not use versions of Microsoft Office that were released before 2010.

Newer versions have a "Protected View" feature that allows users to open downloaded documents safely and preventing them from downloading and installing malware. If you have already opened a "HMRC Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "HMRC Email Virus" email message:

Subject: Month End Report Sep 2018.xls

Regards,

Brenda Kimbell
Business Analyst
Ofc: +44 0202088480
Cel: 44-07421552141
Email: Brenda.Kimbell@hrmc-reports.co.uk

NOTICE: This electronic mail transmission is for the use of the named individual or entity to which it is directed and may contain information that is privileged or confidential. It is not to be transmitted or received by anyone other than the named addressee (or a person authorized to deliver it to the named addressee). It is not to be copied or forwarded to any unauthorized persons. If you have received this electronic transmission in error, delete it from your system without copying or forwarding it, and notify the sender of the error by replying via e-mail to the sender so that the address record can be corrected.

Malicious attachment distributed via "HMRC Email Virus" spam campaign:

Malicious attachment distributed through HMRC Email Virus spam campaign

Another variant of "HMRC Email Virus" spam campaign letter:

Another variant of HMRC Email Virus spam campaign

Text presented within this letter:

Outstanding Amount £11,612.91
You do not appear to have paid the full amount due as shown on the attached Statement of Liabilities.
Please check attached excel document for more information.
About this notice
If you agree the amount is due , then you need to pay in full now. Go to www.hmrc.gov.uk/payert/index.htm
It is possible that this E-mail has been received by you in error. If so, please note that it may contain confidential information, and we ask that you notify the author by replying to it, then delete it immediately, and take no further action as a result of receiving it. Although we take care by ensuring that any files attached to E-mails sent from our office have been checked with up-to-date virus detection software, you should carry out your own virus check before opening any attachment. We accept no liability for any loss or damage which may be caused by software viruses.
GOV.UK LogoAll content is available under the Open Government Licence v3.0.

Malicious document attached to this email:

Another variant of HMRC Email virus malicious update

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
HMRC spam QR code
Scan this QR code to have an easy access removal guide of HMRC spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.