FacebookTwitterLinkedIn

Avoid BBVA scam emails that spread malware

Also Known As: BBVA spam
Damage level: Severe

What is the "BBVA" email?

"BBVA" is a deceptive email designed to proliferate the Agent Tesla RAT (Remote Access Trojan). The text presented in these messages is in Spanish, and hence the intended targets are Spanish-speaking users. The email claims to contain information concerning due invoice payments.

Instead, the attached archived file contains the Agent Tesla malicious executable. RAT-type malware enables remote access and control over an infected system, thereby posing a serious threat to device and user safety.

BBVA malware-spreading email spam campaign

Emails with the subject "BBVA-Confirming Facturas Pagadas al Vencimiento" (titles might vary) state that they have information regarding a due invoice payment (enclosed), however, the attached archived file named "Facturas Pagadas al Vencimiento.rar" contains the "xoRvDdUQHgkjftOkPt.exe" executable file.

When this file is opened, the infection process starts and download/installation of Agent Tesla begins. As mentioned, Remote Access Trojans allow cyber criminals to remotely access and control the infected device. The primary purpose of Agent Tesla is stealing information.

This endeavor is carried out through the malware's capability to record key strokes (keylogging). This functionality is typically used by cyber criminals to steal log-in credentials (i.e., usernames and passwords) of various accounts.

For example, to hijack email, messaging, social networking, social media, online data storage, e-commerce, online money transfer, banking and other accounts. Therefore, Agent Tesla infections can lead to financial loss, serious privacy issues and identity theft. Do not trust "BBVA" scam emails.

If it is suspected/known that Agent Tesla RAT has already infected the system, use anti-virus software to remove it immediately.

Threat Summary:
Name BBVA spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Email claims to contain payment invoice.
Attachment(s) Facturas Pagadas al Vencimiento.rar containing xoRvDdUQHgkjftOkPt.exe
Detection Names BitDefenderTheta (Gen:NN.ZemsilCO.34110.zm0@aKVPnHi), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EKVA), Fortinet (MSIL/GenKryptik.EKUI!tr), Kaspersky (UDS:DangerousObject.Multi.Generic), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Rogue Process Name ClassAssignment (process name might vary).
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Deceptive/Scam emails are distributed by the thousand during large scale operations called "spam campaigns". "Apex Enquiry", "Chorus Union", "Secret Love" and "WeTransfer" are some examples of spam campaigns that spread malware.

These emails are typically disguised as "official", "important", "urgent" or otherwise priority mail, however, the messages can have other purposes, such as phishing. Regardless, deceptive emails have the same purpose: to generate revenue for the scammers/cyber criminals behind them.

How did "BBVA Email Virus" infect my computer?

Systems are infected through dangerous files attached to scam emails. Alternatively, the messages can contain download links of infectious files or those leading to malicious websites. These files can be in various formats such as archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), Microsoft Office and PDF documents, JavaScript, etc.

Once they are opened, the infection process (i.e., download/installation of malware) is initiated. For example, Microsoft Office documents cause infections by executing malicious macro commands.

This process begins automatically when the document is opened in MS Office versions released prior to 2010, however, in newer versions, users are asked to enable macros (in effect, to enable editing/content). I.e., the infection process begins only if users allow macro commands to be enabled.

How to avoid installation of malware

You are strongly advised against opening suspicious or irrelevant emails, especially those with any attachments or links present, as doing so can lead to high-risk infection. Use Microsoft Office versions released after 2010. These versions possess "Protected View" mode, which prevents infection processes from starting when a malicious document is opened.

As well as spam campaigns, malware is also proliferated through untrusted download sources (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation ("cracking") tools and fake updates.

Therefore, use only official and verified download channels. Activate and update software with tools/functions provided by legitimate developers. To protect device and user safety, it is paramount to have reputable anti-virus/anti-spyware installed. These programs must be kept up to date, used to run regular system scans, and to remove detected/potential threats.

If you have already opened "BBVA Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "BBVA" email message:

Subject: BBVA-Confirming Facturas Pagadas al Vencimiento

 

BBVA
Muy Sres. Nuestros:

 

Nos complace adjuntarles información relativa a Facturas Pagadas al Vencimiento.
Reciban un cordial saludo.

 

Opera y consulta en:

 

912 96 70 70 bbva.es BBVA Apps Tu cajero
BBVA
Creando Oportunandes
AVISO LEGAL:

Screenshot of VirusTotal detection of the malicious attachments within the "BBVA" email:

BBVA email attachment detections on VirusTotal

Screenshot of the Agent Tesla remote access Trojan process in Windows Task Manager ("ClassAssignment"):

Agent Tesla malware process on windows task manager (ClassAssignment)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
BBVA spam QR code
Scan this QR code to have an easy access removal guide of BBVA spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.