FacebookTwitterLinkedIn

Avoid getting scammed by fake "Verizon" emails

Also Known As: Verizon spam
Damage level: Severe

What is "Verizon Email Virus"?

"Verizon Email Virus" is a scam distributed using a spam (email) campaign. Cyber criminals use the scam to infect computers with Emotet (a malicious program). 

The main purpose of "Verizon Email Virus" is to trick people into clicking a presented website link associated with a malicious document, which then leads to download and installation of the Emotet malicious program. We strongly advise you to ignore this email. Do not open (click) the presented website link.

Verizon Email Virus

"Verizon Email Virus" overview

This scam is presented as an email received from Verizon, a well-known telecommunications company. Note, however, that cyber criminals use Verizon's company name only to make this scam seem trustworthy. This company has nothing to do with it. Scammers often use established company names for credibility.

This email is presented as an invoice that can be viewed online by clicking the presented website link. The link (hxxps://enterprisecenter.verizon.com/...) is an official Verizon website link, however, the text is actually linked with another website (that leads to the malicious Microsoft Word document).

In this example, the document is named "bill_20190204.doc" (as in the screenshot below), however, the name can vary. Once opened, this MS Office Word document issues a notification that "Macros have been disabled". Enabling them will allow this malicious document to download and install the Emotet, high-risk malicious program.

Emotet is a computer infection that records various personal data and proliferates other infections. Cyber criminals use it to gather sensitive information that might include logins/passwords and browsing activity, or even banking information. Thus, having it installed can lead to significant financial loss.

Furthermore, this malicious program also operates as a Trojan by opening "backdoors" for other high-risk infections (such as ransomware).

In this way, it cause chain infections. Therefore, do not trust scams such as "Verizon Email Virus". Never open attachments or web links that are presented within emails of this type. If your computer is already infected with Emotet, you should be able to to find a malicious "Icelandic Keyboard Layout" process running in Task Manager.

Threat Summary:
Name Verizon spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

Many cyber criminals use these email scams to infect computers with high-risk computer infections. Some examples of other spam campaigns similar to "Verizon Email Virus" include "Unicredit Bank Email Virus", "Love Letter", and "Y.E DESIGN".

Emotet is not the only malicious program that is proliferated using these scams - they might be used to spread infections such as Adwind, LokiBot, TrickBot, and other malicious programs. The main purpose of these scams remains identical: to generate as much revenue as possible by employing computer infections to steal personal data.

How did "Verizon Email Virus" infect my computer?

In this case cyber criminals, attempt to trick people into installing Emotet when they click the presented link, which leads to a malicious Microsoft Office document. Opening document is not enough (if it is opened using MS Office 2010 or later) - The user is also required to give permission to enable macro commands.

Once this is done, the attachment starts installing the aforementioned high-risk malware. This is a common method used to infect systems - cyber criminals present web links that lead to malicious files or attach these files directly to received emails.

How to avoid installation of malware?

To avoid computer infections with Emotet or other malicious programs, deal with received emails carefully. If you receive an email from an unknown, suspicious/irrelevant address and it contains attachment (or website links), we strongly recommend that you do not open it (at least check that it is safe).

Note that cyber criminals use well-known company names and present these emails as legitimate. In some cases, they make offers to participate in lotteries, win prizes, and so on. Download, install, and update software using official tools and sources.

Bear in mind that many third party tools (such as software downloaders, installers, peer-to-peer networks, and so on) are used by cyber criminals to proliferate computer infections. Avoid using software cracking tools, since this is illegal and cyber criminals employ them to infect computers with malicious programs.

Have reputable anti-virus or anti-spyware software installed and running. These tools help to avoid many possible computer infections. If you have already opened a "Verizon Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Verizon Email Virus" email message:

For the account(s) noted below, Verizon invoice(s) are now available to view online at via the Verizon Enterprise Center:

Master Acct. No.
2978800278020

https://enterprisecenter.verizon.com/enterprisesolutions/global/dlink/ncas/********

Use the View Invoices function or locate the account on the List of Accounts table.

Please do not reply to this e-mail message.

Your Verizon Team

If you have received this notification in error, or if you need further assistance accessing your invoice, please contact Verizon Enterprise Center Support at (800) 694-0036

Malicious attachment distributed via "Verizon Email Virus" spam campaign:

Malicious attachment distributed through Verizon Email Virus spam campaign

Screenshot of Emotet malicious process ("Icelandic Keyboard Layout") running in Task Manager:

Emotet malicious process running in Task Manager as Icelandic Keyboard Layout

Screenshot of a Verizon-themed spam email spreading a malicious HTML document designed for phishing purposes:

Verizon spam email (2023-11-09)

Text presented within:

Subject: Verify Recent Activities On Your Account

 

Please unlock your account.

Dear customer: ********

We have detected unusual activity with your account. Therefore we have locked your account until you verify your account.

Please follow steps to verify your ownership and identity..
Download and open the secure attachment file to restore account.
Thanks for choosing Verizon Wireless.

Screenshot of the attached HTML document:

Phishing HTML document distributed via Verizon spam emails (2023-11-09)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. Cyber criminals send this mail by the thousand with the hopes that at least some recipients will fall for their scams.

I have provided my personal information when tricked by this spam email, what should I do?

If you have provided your log-in credentials – immediately change the passwords of all potentially exposed accounts and contact their official support. However, if the provided data was of a different personal nature (e.g., ID card details, credit card numbers, etc.) – contact the corresponding authorities without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

Reading an email is harmless; infections are triggered when malicious attachments or links are opened.

I have downloaded and opened a file attached to a spam email, is my computer infected?

Whether your device was infected depends on the attachment's purpose (i.e., phishing vs. malware infiltration). It may also be impacted by the file's format. If it was an executable (.exe, .run, etc.) – most likely, yes – the system was compromised.

However, you might have avoided this if it was a document (.doc, .pdf, .xls, .one, etc.). These formats may need extra actions to start downloading/installing malicious software (e.g., enabling macro commands, clicking embedded content, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is designed to detect and eliminate threats. It is capable of removing most of the known malware infections. Note that performing a full system scan is essential since high-end malicious programs usually hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Verizon spam QR code
Scan this QR code to have an easy access removal guide of Verizon spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.