FacebookTwitterLinkedIn

Sendinc Email Virus

Also Known As: Sendinc spam
Damage level: Severe

What is "Sendinc Email Virus"?

"Sendinc Email Virus" is a spam campaign, a scam that cyber criminals distribute by sending emails to a number of addresses. Typically, they send these emails to infect computers with a specific malicious program - in this case, high-risk malware called Emotet.

This program steals personal details and proliferates other infections. Note that having this virus installed might cause serious problems and, therefore, we strongly recommend that you ignore the "Sendinc Email Virus" scam and leave the attachment unopened.

Sendinc Email Virus

This email is presented as an overdue invoice. Cyber criminals distribute it using Sendinc's (Send Technology) free email encryption service. To open this invoice, recipients are encouraged to click the "Open Encrypted Email" button. When clicked, it downloads and opens a Microsoft Office document that then downloads and installs Emotet.

Note that it does this only if permission to enable editing of content is given. Emotet is a trojan-type malicious program designed to record sensitive details such as passwords and logins of various accounts. It will attempt to steal banking account details, however, other accounts might also be targeted. Furthermore, this program usually gathers browsing-related information.

There is a high probability that data collected by Emotet will be used by cyber criminals to generate revenue. Therefore, Emotet's victims often experience problems relating to their finances and even financial loss. Another serious problem is that this malicious program operates as a Trojan - it downloads and installs other infections.

These emails can never be trusted and the attachments or web links within them should not be opened.

Threat Summary:
Name Sendinc spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Many cyber criminals send various scams every day, however, most share the same goal: to trick people into opening the included attachments or web links. Examples of other similar malicious emails include "O2 Bill Email Virus", "TD Bank Email Virus", and "Royal Bank Of Canada Email Virus".

Opening the presented attachments usually leads to download and installation of computer infections such as Adwind, Pony, FormBook, AZORult, and other high-risk malware. These programs might perform different actions but having them installed often leads to serious privacy, browsing safety, financial, and other issues.

How did "Sendinc Email Virus" infect my computer?

"Sendinc Email Virus" contains a button ("Open Encrypted Email") that leads to a malicious MS Office (Word) document. When opened, this document asks to enable the contents and editing - i.e., to disable Protected View mode, which protects users from having their computers infected by malicious documents.

Once this mode is turned off, the attachment (Word document) downloads and installs the aforementioned Emoter virus. In other cases, presented attachments (web links) must be opened first. In summary, scammers/cyber criminals cannot succeed in infecting computers without users opening the attachments and links that they send.

How to avoid installation of malware?

Attachments and web links that are presented in emails received from unknown/suspicious addresses should not be opened without making sure it is safe to do so. These emails are often presented as important, official, and legitimate messages, however, they are usually irrelevant and do not concern their recipients.

Additionally, scammers hide behind well-known brands (company names). Software should be downloaded from official (trustworthy) websites or other channels that are reliable. Do not use Peer-to-Peer networks (torrent clients, eMule, and so on), unofficial websites, third party downloaders and other such tools. Note that software cracking tools cannot be trusted.

They supposedly activate paid software (or operating systems) free of charge, without payment, however, they often install malicious programs rather than delivering any software. Furthermore, using these tools is a cyber crime. Have reputable anti-virus or anti-spyware software installed - this can detect and eliminate threats before they can do any damage to the system.

If you have already opened "Sendinc Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Sendinc Email Virus" email message:

{FRIEND.NAME} has sent you a Encrypted Email.
Subject: Re: Overdue invoice Y4866127
From {FRIEND.NAME}
TO: {RCPT.EMAIL}
Expires: Feb 25, 2019
Open Encrypted Email

Malicious attachment distributed via "Sendinc Email Virus" spam campaign:

Malicious attachment distributed through Sendinc Email Virus spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Sendinc spam QR code
Scan this QR code to have an easy access removal guide of Sendinc spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.