FacebookTwitterLinkedIn

Prevent installation of Emotet via Adobe Document Cloud E-Signing email

Also Known As: Adobe Document Cloud E-Signing spam
Damage level: Severe

What is "Adobe Document Cloud E-Signing Email Virus"?

Cyber criminals often attempt to deceive users into installing malware on the operating system by sending emails that contain malicious attachments (or website links that download the malicious files). Their main goal is to trick recipients into opening the dangerous files, which install malicious software.

In this case, cyber criminals send emails that contain documents designed to install Emotet. Do not trust this or other, similar emails. More importantly, do not open their contents (attachments/links).

Malicious attachment distributed through Adobe Document Cloud E-Signing Email Virus spam campaign

Cyber criminals behind this spam campaign send emails with messages stating that they are signed copies of secured documents, which contain sensitive data. To 'unseal' the contents of the document, recipients must supposedly enable macro commands (enable content).

By enabling macro commands (document content), recipients allow this malicious document to install Emotet. Therefore, do not comply with the instructions. Emotet is a malicious program that steals personal, sensitive information and proliferates other programs of this kind.

It targets details such as logins, passwords, browsing activity, banking information such as credit card details, etc. Victims of an Emotet attack might suffer financial loss, become victims of identity theft, experience problems relating to privacy, and other serious issues.

Furthermore, this malware is capable of opening 'backdoors' for other software to infiltrate. Therefore, cyber criminals behind it can infect operating systems with even more malicious programs (e.g., ransomware). Therefore, never open files that are attached to such emails.

Threat Summary:
Name Adobe Document Cloud E-Signing spam campaign.
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Attachment in this email is disguised as a signed copy of a sensitive document.
Attachment(s) customsigns.com.doc
Detection Names Arcabit (HEUR.VBA.Trojan.e), Fortinet (VBA/Agent.B52A!tr), Ikarus (Trojan-Downloader.VBA.Emotet), K7AntiVirus (Trojan ( 00536d111 )), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Emotet 
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Secret Love Email Virus", "PETRONAS Email Virus", and "WeTransfer Email Virus" are a number of examples of other spam campaigns that cyber criminals use to proliferate malicious software.

All spam campaigns of this type are used to trick recipients into installing malware through attachments - malicious files that can be downloaded via an included website link. More examples of malicious programs that are proliferated in this way are TrickBot, Adwind and LokiBot and AZORult.

How did "Adobe Document Cloud E-Signing Email Virus" infect my computer?

In this case, Emotet is distributed through a malicious Microsoft Word document, however, this malware can only be installed if recipients Enable Content (Macros commands).

Note that Microsoft Office 2010 and older versions do not include Protected View mode, and therefore malicious documents opened with these versions do not first request permission to enable editing and installation of malicious software automatically.

More examples of files that cyber criminals usually attach to their emails are PDF documents, ZIP, RAR and other archive files, JavaScript files, and executable files such as .exe. Note that none of these malicious attachments can infect systems without first being opened/executed by the user. Therefore, leave them unopened in all circumstances.

How to avoid installation of malware

It is not safe to download or install programs or files through third party downloaders, installers, Peer-to-Peer networks (e.g., torrent clients, eMule), unofficial pages, or other such tools/channels. The safest way to download software is from official websites and via direct links.

Furthermore, installed software must be updated through implemented functions and tools that are designed by official developers. The same applies to software activation. Furthermore, it is illegal to activate licensed software with third party, unofficial ('cracking') tools.

Web links and attachments included in irrelevant emails that are received from unknown, suspicious addresses should not be opened. Note that cyber criminals tend disguise these as important and official.

Additionally, we recommend that you regularly scan the operating system for threats with reputable antivirus or anti-spyware software and remove detected threats immediately. If you have already opened "Adobe Document Cloud E-Signing Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Adobe Document Cloud E-Signing Email Virus" email message:

Adobe Document Cloud E-Signing
A signed copy has been sent to you.
This file has been secured to protect sensitive data.
Macros must be enabled to unseal the content of the document.

Malicious attachment detections in VirusTotal:

Adobe Document Cloud E-Signing Email Virus malware-spreading email spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Adobe Document Cloud E-Signing spam QR code
Scan this QR code to have an easy access removal guide of Adobe Document Cloud E-Signing spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.