FacebookTwitterLinkedIn

TD Bank Email Virus

Also Known As: TD Bank spam
Damage level: Severe

What is "TD Bank Email Virus"?

"TD Bank Email Virus" is a scam that cyber criminals use to infect computers by tricking people into opening attachments included within rogue emails. Scammers use this particular spam campaign to proliferate the TrickBot malicious program. This is high-risk computer infection that can cause serious problems. If you receive this email, ignore it.

TD Bank Email Virus

Cyber criminals who proliferate this scam present it as a message from TD Bank, a U.S. national bank. Scammers often use established names to make their scams seem official and trustworthy. TD Bank has nothing to do with the email, which is presented as an account status confirmation message.

Recipients of this email are encouraged to check the attached file, which is supposedly a document regarding the person's account status. The attachment is called "AccountDocuments", a file in the .docm format. Once opened, it downloads and installs TrickBot, a trojan-type malicious program.

This computer infection is designed to steal sensitive information - usually logins and passwords of cryptocurrency, bank, PayPal, and other personal accounts. Therefore, it cause problems relating to finances.

Note, however, that TrickBot's developers update this program regularly and it is now capable of locking the screen, hijacking various installed applications, recording browsing and system information, and so on. To avoid having your computer infected, we strongly recommend that you ignore scams such as "TD Bank Email Virus" and other spam campaigns of this type.

Threat Summary:
Name TD Bank spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many spam campaigns similar to "TD Bank Email Virus" including "Royal Bank Of Canada Email Virus", "Unicredit Bank Email Virus", and "I Made Transfer Into Your Bank Account".

These are just some examples. Cyber criminals use them to spread many various high-risk computer infections such as TrickBot or other malicious programs such as Adwind, Pony, FormBook, etc. Typically, they spread these infections to generate revenue by using stolen personal details such as logins, passwords of banking (and other) accounts, and so on.

How did "TD Bank Email Virus" infect my computer?

As mentioned above, this particular scam is used to infect computers through the malicious attachment. It can be opened with the Microsoft Office suite. When opened, the document asks permission to enable macro commands (to enable content).

Giving permission also allows download and installation of the TrickBot infection. Other attachments presented in scams of this type infect computers in similar ways, however, to cause unwanted installations, they must first be opened.

How to avoid installation of malware?

To avoid computer infections, avoid opening files (or web links) that are attached to emails received from various unknown, suspicious addresses. Even if these emails are presented as official and important, they are usually irrelevant to the recipients.

Avoid downloading software from unofficial websites, using third party software downloaders/installers, Peer-to-Peer networks, and so on. The safest way is to use official websites and direct links. Avoid bypassing software activation using 'cracking' tools. These often install malicious programs rather than delivering any free software.

Have reputable anti-virus or anti-spyware software installed. These programs can detect and remove threats before any damage to is done to the operating system. If you have already opened "TD Bank Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "TD Bank Email Virus" email message:

Hi there,
I have sent you documents regarding your account status, please check attached file for more information.
Best regards,
Jenna McMillan | Commercial Banking
TD Bank
T: 856-533-4784 | F: 856-533-6570 | Client Support: 866-475-7262
Treasury Management. Valuable Insights. Effective Solutions. A Better Customer Experience.
This email transmission and any documents, files or previous email messages attached to it may contain information that is confidential or legally privileged. If you are not the intended recipient or a person responsible for delivering this transmission to the intended recipient, you are hereby notified that you must not read this transmission and that any disclosure, copying, printing, distribution or use of this transmission is strictly prohibited. If you have received this transmission in error, please immediately notify the sender by telephone or return email and delete the original transmission and its attachments without reading or saving in any manner.

Malicious attachment distributed via "TD Bank Email Virus" spam campaign:

Malicious attachment distributed through TD Bank Email Virus spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
TD Bank spam QR code
Scan this QR code to have an easy access removal guide of TD Bank spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.