FacebookTwitterLinkedIn

Do not open attachments in emails related to the QuickBooks spam campaign

Also Known As: QuickBooks spam
Damage level: Severe

What is "QuickBooks Email Virus"?

QuickBooks is legitimate accounting software developed by Intuit, however, this company has nothing to do with this email/spam campaign. Scammers commonly disguise their emails as messages from legitimate or well-known companies, using their names and the names of associated products, services, and so on.

Cyber criminals behind this spam campaign proliferate the virus to trick recipients into opening an attachment disguised as an invoice, which then installs a malicious program called Dridex. Do not trust this email or open its contents.

QuickBooks Email Virus

"QuickBooks Email Virus" overview

According to the message, a process to transfer funds ($6239) from the recipient's account has been initiated. To get more detailed information, recipients are encouraged to check the attached document, which can be downloaded by clicking the link provided.

This link downloads a .vbs file, which is presented as a Microsoft Office Word document, an invoice relating to QuickBooks software. When the file is executed, a pop-up window appears stating that an unexpected error has occurred and the document cannot be processed.

In fact, this pop-up appears only to trick users into believing that they cannot open the file - when executed, the .vbs file receives permission to install Dridex. This malicious software steals banking credentials so that the cyber criminals responsible can use them to access victims' bank accounts and make fraudulent transactions, purchases, etc.

Dridex steals this confidential information by operating as a keylogger - recording keys pressed. Computers infected with this malware can lead to financial loss, identity theft, problems with privacy, browsing safety, and so on. To avoid any this situation, do not to trust these emails and never open web links or attachments that are included within them.

Threat Summary:
Name QuickBooks spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax This email is disguised as an email related to invoice from Intuit.
Attachment(s) .vbs (VBS) file that is presented as MS Office Word document (.doc).
Detection Names ALYac (Trojan.Downloader.VBS.Agent), GData (Script.Trojan.Agent.GLGFGA), Ikarus (Trojan.Script.Agent), Symantec (Trojan.Dropper), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Dridex
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaigns in general

Dridex is not the only malicious software that cyber criminals proliferate through spam campaigns (including malicious files or web links into emails). Generally, they disguise these emails as important, official, and so on. More examples of malicious programs that might be distributed in this way include Emotet, Adwind, LokiBot, and AZORult.

Cyber criminals also send emails to trick recipients into infecting their computers with ransomware. They proliferate malware that can cause serious problems. Some examples of other spam campaigns used to proliferate malware are "Greta Thunberg Email Virus", "Christmas Party Email" and "HARASSMENT COMPLAINT".

How did "QuickBooks Email Virus" infect my computer?

In this case, cyber criminals proliferate Dridex through a malicious .vbs file, which is downloaded after clicking a link presented in an email (disguised as a message regarding an invoice from a legitimate company called Intuit). The purpose of this spam campaign is to trick recipients into opening/executing the attachment, which then infects systems with Dridex.

Cyber criminals proliferate rogue programs through emails by attaching malicious files to emails.

Other examples of files that they attach are Microsoft Office documents, JavaScript, executables .exe, PDF documents, and archives as ZIP, RAR. Typically, malware is installed when recipients download and open (execute) the attached file, or they open (execute) a file downloaded through a presented link.

How to avoid installation of malware

Do not open files that are attached to irrelevant emails, especially if they are received from unknown, suspicious email addresses. The same applies to website links. Software should be downloaded from official websites and via direct download links.

Unofficial websites, Peer-to-Peer networks (e.g., torrent clients, eMule), third party downloaders (and installers), etc., should never be used to download or install software. Update software and operating systems through tools and/or implemented functions that are provided by official developers.

Installed software should not be activated through unofficial ('cracking') tools. This is illegal and they often cause installation of malware.

Operating systems should be regularly scanned for threats with reputable antivirus or anti-spyware software. Remove any detected threats immediately. If you have already opened "QuickBooks Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "QuickBooks Email Virus" email message:

This email confirms that you submitted this total amount for processing:
        Deposit Date: 15.01.2020
        Account: The Stuck Market
        Merchant ID (last 4 digits): 1441
        Batch Deposit ID    Amount
        13477843156        $6239.00
For more detailed information, please see the attached document.


Please note: Your bank determines when this activity will post to your bank aco reserves the right to hold funds when necessary. To see more information about alert, log in to merchantercenter.untuit.com or QuickBooks.

Thanks for being a valued customer of intuit!

The Payments Team

Screenshot of a pop-up that appears after opening the malicious .vbs file:

quickbooks emai virus pop-up displayed after opening vbs file

Screenshots of QuickBooks-themed spam emails used to spread Dridex malware:

QuickBooks-themed spam email used to spread Dridex trojan (sample 1) QuickBooks-themed spam email used to spread Dridex trojan (sample 2) QuickBooks-themed spam email used to spread Dridex trojan (sample 3)

Text presented within these emails:

Just a reminder that we have not received a payment for this invoice yet. Let us know if you have questions.

Thanks for your business!

DUE 07/14/2020
$1,250.00
Powered by QuickBooks
(408) 943-6771
If you receive an email that seems fraudulent, please check with the business owner before paying.

© Intuit, Inc. All rights reserved. Privacy | Security | Terms of Service

Yet another QuickBooks-themed spam email which is used to spread Dridex malware:

QuickBooks spam email spreading Dridex malware

Text presented within:

Subject: Reminder: Invoice  709848

Here's a copy your invoice! We appreciate your prompt payment.

Thanks for your business!
INVOICE 709848
DUE 01/10/2020
$1,440.00
Review and pay


Powered by QuickBooks


If you receive an email that seems fraudulent, please check with the business owner before paying.
 
© Intuit, Inc. All rights reserved.
Privacy | Security | Terms of Service

Screenshot of the malicious attachment - a MS Word document:

Malicious MS Word doc used to spread Dridex malware

Screenshot of yet another malicious MS Word document distributed via QuickBooks-themed spam emails:

QuickBooks spam email spreading a malicious MS Word document which injects Dridex

Another variant of QuickBooks-themed spam email:

Intuit QuickBooks spam email spreading Dridex malware (2021-04-20)

Text presented within:

Subject: Reminder: Invoice 538094

intuit
quickbooks

Order will be delivered upon payment receipt.

Thanks for your business!

INVOICE 538094

DUE 04/19/2021

$ 1,910..

Print or save

Powered by QuickBooks

If you receive an email that seems fraudulent, please check with the business owner before paying.
 
© Intuit, Inc. All rights reserved.
Privacy | Security | Terms of Service

Screenshot of the attached MS Excel document which injects Dridex malware into the system:

Malicious MS Excel document distributed via Intuit QuickBooks-themed spam email (2021-04-20)

Another malicious QuickBooks-themed MS Excel document used to inject Dridex malware into the system:

Malicious QuickBooks-themed MS Excel document used to spread Dridex malware

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Cyber criminals distribute spam emails by the thousand hoping that at least some recipients will fall for their schemes.

I have read a spam email but didn't open the attachment, is my computer infected?

No, opening/reading such an email will not trigger any system infection processes. Malware download/installation is jumpstarted when the attachments or links found in spam letters are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) - most likely, yes - your system was infected. However, if it was a document (.xls, .doc, .pdf, etc.), you might have avoided triggering malware download/installation since these formats can require additional actions (e.g., enabling macro commands).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is designed to detect and eliminate threats. It can remove nearly all known malware infections. It has to be emphasized that performing a complete system scan is paramount - as sophisticated malicious software usually hides deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
QuickBooks spam QR code
Scan this QR code to have an easy access removal guide of QuickBooks spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.