FacebookTwitterLinkedIn

Avoid Inland Revenue Exchange System emails

Also Known As: Inland Revenue Exchange System spam
Damage level: Severe

What is "Inland Revenue Exchange System Email Virus"?

Typically, malspam contains phishing messages, malicious attachments, and website addresses. Cyber criminals often disguise these emails as legitimate and official by exploiting names of well-known companies and organizations. This particular malspam email is disguised as a message regarding an invoice.

The cyber criminals responsible attempt to deceive recipients into opening a malicious attachment, which infects computers with a Trojan named Ursnif (also known as Gozi).

Inland Revenue Exchange System Email Virus malware-spreading email spam campaign

Cyber criminals behind this malspam claim that this email contains a copy of an electronic invoice. The attached Microsoft Excel file named Fattura_45456.xls (its name might differ in other emails) is malicious and installs Ursnif. Note that, this malware is installed on computers through this document only if recipients give it permission to enable editing (macros commands).

Ursnif is a Trojan designed to record various user-system information, browsing data, and login credentials. It is also capable of recording keyboard input (logging keystrokes) and executing downloaded files.

Cyber criminals behind this malicious program could misuse obtained information to steal identities, credit card details, various accounts, and use them to trick other people into making payments, fraudulent purchases and transactions, spreading this and other malspam campaigns further, and for other malicious purposes.

Additionally, they could use Ursnif to install other malware onto the victim's computer such as a Trojan (e.g., Remote Access Trojan), cryptocurrency miner, or ransomware.

Therefore, by disabling Protected View mode in the aforementioned attachment/MS Excel document, recipients might become victims of identity theft, suffer monetary/data loss, experience issues relating to online privacy and browsing safety, and other serious problems. You are strongly advised not to trust this email or execute the attached file.

Threat Summary:
Name Inland Revenue Exchange System spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax This email is disguised as a message regarding an invoice.
Attachment(s) Fattura_45456.xls (its name might vary).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Ursnif
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Agenzia Entrate Email Virus", "Wacker Email Virus" and "Covid-19 Health And Safety Plan Email Virus" are some other examples of malspam campaigns used for the same purpose.

Cyber criminals behind them attempt to deceive recipients into opening a malicious file or link, which then causes installation of certain malware. Some examples of other malicious programs that cyber criminals distribute in this way are Agent Tesla, MassLogger, TrickBot and LokiBot.

How did "Inland Revenue Exchange System Email Virus" infect my computer?

Cyber criminals can succeed at deceiving users into installing Ursnif on their computers only if users open the malicious attachment (MS Excel document) and enable macro commands (editing/content).

These documents do not ask permission to enable macros commands/install malware automatically if they are opened with Microsoft Office versions released before 2010, since these versions do not include "Protected View" mode.

Examples of other files that cyber criminals attach to their emails are malicious PDF documents, other MS Office documents (such as Word), JavaScript files, executable files (.exe), and archive files such as ZIP, RAR.

How to avoid installation of malware

Do not open attachments or website links in irrelevant emails. This applies mostly to emails that are sent from unknown, suspicious addresses. Note that these emails are often disguised as official, important, and legitimate. Programs and files should be downloaded from official websites.

Other sources/channels such as third party downloaders/installers, Peer-to-Peer networks such as eMule, torrent clients, unofficial websites, etc., often deceive users into installing malicious programs. Installed programs must be updated and activated with tools/implemented functions that are designed by official developers.

Unofficial, third party activators/updaters often cause installation of malware. Furthermore, it is illegal to use unofficial activators ('cracking') tools to activate licensed programs. To protect your computer from damage caused by malware, regularly scan the system with a reputable antivirus or anti-spyware suite.

If you have already opened "Inland Revenue Exchange System Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Inland Revenue Exchange System Email Virus" email message:

Subject: Fattura BRT S.p.A. n. 45456 del 01/07/20

 

Gentile Cliente,
inviamo in allegato una copia della fattura elettronica che è stata inviata al Sistema di Interscambio dell'Agenzia delle Entrate secondo le modalità previste dalla legge.
Il documento allegato NON HA VALIDITA' FISCALE per i soggetti iva italiani, mentre ha validità (ai sensi R.M. 107/2001) per i soggetti iva appartenenti ai regimi fiscali particolari esonerati dall'obbligo della fatturazione elettronica, per consumatori finali e per i soggetti esteri non residenti fiscalmente in Italia.

 

Cordiali saluti
BRT S.p.A.


Dear Customer,
we are sending you a copy of electronic invoice, that has been sent to Inland Revenue Exchange System,  with the procedures laid down by the Law.
Please be informed that the attached document does not have fiscal validity for Italian vat subject, while it is valid (pursuant to R.M. 107/2001) for vat subject belonging to the particular vat regimes exempted from the obligation of electronic invoicing, for final consumers and for foreign subject not fiscally resident in Italy.

 

Best regards
BRT S.p.A.

 

Il presente messaggio è diretto esclusivamente al suo destinatario e può contenere informazioni di natura riservata. Chiunque lo abbia ricevuto per errore è pregato di darne notizia immediatamente al mittente e di distruggere la copia pervenutagli. Qualsiasi altro suo utilizzo è vietato.

 

This message is for the designated recipient only and may contain privileged, proprietary, or otherwise private information. If you have received it in error, please notify the sender immediately and delete the original. Any other use of the email by you is prohibited.

Malicious attachments distributed via "Inland Revenue Exchange System Email Virus" spam campaign:

Malicious attachment distributed through Inland Revenue Exchange System Email Virus spam campaign MS Excel document used to spread Ursnif trojan (2020-10-07) Malicious attachment distributed via Inland Revenue Exchange System spam email

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Inland Revenue Exchange System spam QR code
Scan this QR code to have an easy access removal guide of Inland Revenue Exchange System spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.