FacebookTwitterLinkedIn

How to avoid infecting a comptuer via IRS email virus

Also Known As: IRS spam
Damage level: Severe

What is "IRS Email Virus"?

Scammers (cyber criminals) use the "IRS Email Virus" spam email campaign to spread Emotet, a high-risk computer infection. This is malicious software used to record personal data and even distribute other infections.

Spam campaigns such as "IRS Email Virus" usually contain an infected attachment that, once opened, installs a virus (in this case, Emotet). This particular email is presented as an email from the IRS (Internal Revenue Service).

IRS Email Virus

More about the "IRS Email Virus"

Scammers behind "IRS Email Virus" claim to be IRS tax assistance service representatives. According to the email subject, the email relates to an 'IRS Wage and Income Transcript'. The email states that the transcript (presented in an attachment) contains information regarding changes to the tax system, supposedly allowing small businesses to grow and expand.

Note that the IRS federal agency has nothing to do with this message and all provided contact details are fake or lifted from an official website. We strongly recommend that you ignore this email.

Do not download or open the attached file (a malicious Microsoft Word document), which proliferates the Emotet virus that cyber criminals use to steal sensitive information (such as logins, passwords, browsing-related data, and so on). Having a computer infected with this virus might cause privacy, browsing safety issues, or even financial loss.

Furthermore, this infection is categorized as a trojan, and can thus cause chain infections to open "backdoors" for other viruses.

Threat Summary:
Name IRS spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Examples of other malicious software

Emotet is just one of many computer infections that are spread using spam campaigns such as "IRS Email Virus". Some examples of other viruses are Adwind, FormBook, TrickBot, LokiBot, and Hancitor.

These viruses are developed by different cyber criminals and their behavior may also differ slightly, but all pose a direct threat to your privacy and computer safety. For these reasons, you should eliminate them immediately.

How did "IRS Email Virus" infect my computer?

The "IRS Email Virus" spam campaign is used to proliferate a malicious Microsoft Office Word document. Once this document is downloaded and opened, it asks users to enable macro commands. Once these are enabled, a malicious attachment executes commands that download and install the aforementioned Emotet virus.

In other cases (depending on the attached file format), the file might need to be extracted, executed, etc. In any case, malicious attachments cannot cause infections without manual user actions.

How to avoid installation of malware?

To avoid infection by viruses proliferated via email attachments, do not download and open attachments (or web links) presented in emails that are received from unknown, suspicious, or irrelevant addresses. Have a reputable anti-virus or anti-spyware suite installed, and keep it updated and enabled at all times.

These tools can prevent installation of viruses, and subsequent harm to systems, by detecting and eliminating them early on. If you have already opened an "IRS Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "IRS Email Virus" email message:

New tax law allows small businesses to expense more, expands bonus depreciation.

Internal Revenue Service
Tax Assistance Center

22 Fourth Street, 12th Floor
San Francisco, CA 94103

If you need assistance, please contact me at 1-864-236-4485

Malicious attachment distributed via "IRS Email Virus" spam campaign:

Malicious attachment distributed through IRS Email Virus spam campaign

Screenshot of another variant of "IRS Email Virus" spam campaign (also used to distribute Emotet):

another variant of IRS email virus spam campaign

Text presented in this email:

Subject: Tax Return Transcript

IR-2018-897, December 04, 2018 ó The Internal Revenue Service today announced the tax year 2019 annual inflation adjustments for more than 60 tax provisions,
including the tax rate schedules and other tax changes.

Tax Assistance Center
1500 Pennsylvania Avenue, NW
Washington, D.C. 20220

Should you have any questions, please contact me at 1-862-331-4821.

Screenshot of malicious attachment presented in this email:

Malicious attachment distributed through another variant of IRS Email Virus spam campaign

Another variant of "IRS Email Virus" spam campaign (also distributes Emotet):

IRS Email virus spam campaign letter

Text presented within this email:

Subject: Tax Return Transcript

2019 PTIN renewal period underway for tax professionals.

Tax Return Transcript.doc

Department of Treasure

22 Fourth Street, 12th Floor
San Francisco, CA 94103

If you have any questions you may call IRS Help desk toll free at 1-866-337-1061,
Monday through Friday, between the hours of 7.30 a.m. and 7:00 p.m.ET.

Malicious file attached to this email:

IRS Email Virus malicious attachment

Another variant of "IRS" email spam campaign used to spread TrickBot trojan:

IRS email spam campaign spreading TrickBot trojan

Text presented within this email:

Subject: [Urgent] IRS notification

This is an automatic message. We have sent you a couple of notifications but we have not received your response yet.

We have sent you this notification or a letter, due to:

1. You have a debt

2. You are entitled to a refund of overpaid taxes in a larger or shortest amount.

3. We have a question regarding your tax return.

4. We need to prove your identity.

5. We need more information.

6. We have amended your tax return.

7. We notify you of a delay in reviewing your tax return.

The reason for our notification in the attachment to the letter.

Screenshot of a malicious Microsoft Word document distributed via this email:

IRS email spam campaign distributing a malicious MS Word document which injects TrickBot into the system

Example of yet another IRS-themed spam email, which is used to spread a malicious MS Excel document designed to inject Cobalt Strike malware into the system:

IRS-themed spam email spreading Cobalt Strike malware

Text presented within:

Subject: IRS_form you asked

Hey,
Please review the IRS_form you asked enclosed.
Xavier

Screenshot of the attached MS Excel document:

Malicious MS Excel document (distributed via IRS-themed spam emails) designed to inject Cobalt Strike

Another example of IRS-themed spam email used to spread malware (Emotet) via attached malicious MS Word document:

IRS-themed spam email spreading Emotet malware

Text presented within:

Subject: Tax Account Transcript

 

Dear,

Thank you for interest in IRS and we apologize for the delay.

Your Verification of Non-filing Letter is available for download.

We hope you will consider participating in IRS again.
If you have any questions you may all IRS Help desk toll free
at 1-866-481-4977, Monday through Friday, between the hours of 7.30 a.m. and 7:00 p.m.ET.

Sincerely yours,

Treasure Department
1500 Pennsylvania Avenue, NW
Washington, D.C. 20220

Screenshot of the attached malicious MS Word document:

Malicious MS Word document used to spread Emotet malware (distributed via IRS-themed spam emails)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Emails of this kind can sometimes appear personal, but they are generally sent out in large numbers to a wide audience, often using automated tools. These emails may include personal information, such as your name, email address, or even your job title, but this information is often obtained through public sources or data breaches.

I have downloaded and opened a file attached to this email, is my computer infected?

Opening the attached document without enabling macros commands would have prevented the infection. However, if you did enable those commands after opening the document, your computer may already be infected.

I have read the email but did not open the attachment, is my computer infected?

If you have received an email with an attachment but did not open the attachment, it is unlikely that your computer is infected. As a rule, opening emails is harmless.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner has the ability to detect and remove almost all known malware infections, although it's important to note that sophisticated malware may be deeply embedded in the system. Therefore, performing a full system scan is necessary to ensure complete detection and removal.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
IRS spam QR code
Scan this QR code to have an easy access removal guide of IRS spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.