FacebookTwitterLinkedIn

How to avoid installation of malware via the VodaFone malspam email

Also Known As: VodaFone spam
Damage level: Medium

What is VodaFone email virus?

Users are often tricked into installing malware when malspam emails are sent that contain malicious attachments or download links for rogue files. In most cases, cyber criminals disguise these emails as important, official messages from legitimate companies, organizations, and other entities.

Their main goal is to trick recipients into downloading and opening a file that installs malicious software.

VodaFone email virus malware-spreading email spam campaign

More about the VodaFone email virus

This particular email is disguised as a message from Vodafone. Note that Vodafone has nothing to do with this bogus email. The message contains two website links that download a ZIP file, which contains a malicious VBS file (Virtual Basic script) and a legitimate Java installer.

It is unknown which type of malware the aforementioned VBS file installs, however, it is likely to be ransomware, a Trojan, cryptocurrency miner, or other malicious software. The file installs malware that cyber criminals can use to generate revenue.

For example, the malware could be designed to steal sensitive information (such as login credentials, credit card details) or to mine cryptocurrency using computer hardware. You are strongly advised to ignore these emails and leave files or links in them unopened.

Threat Summary:
Name VodaFone spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names BitDefender (VBS.Heur2.ObfDldr.19.69692BF3.Gen), Emsisoft (VBS.Heur2.ObfDldr.19.69692BF3.Gen (B)), Microsoft (Trojan:Win32/Sehyioa.A!cl), Kaspersky (HEUR:Trojan.Script.Generic), Full List Of Detections (VirusTotal).
Hoax Email from Vodafone.
Attachment(s) Email contains download links for a malicious ZIP archive file.
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload It is unknown what malicious software cyber criminals distribute via this email.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, data loss, financial loss, computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar campaigns

More examples of malspam emails are "Inditron Enterprises Email Virus", "$100 Amazon Gift Card Email Virus" and "CDP Email Virus". As mentioned, these emails contain a website link or attachment that installs malware. The main difference between malspam campaigns is the malicious software that is delivered through them.

Some examples of malicious programs that cyber criminals attempt to distribute via email are Dridex, Agent Tesla, Ursnif and Trickbot.

How did "VodaFone email virus" infect my computer?

Through this email, recipients can inadvertently cause installation of malware by downloading the ZIP file through the provided website link, extracting its contents and then executing a malicious VBS (.vbs) file. More examples of files that cyber criminals send via email are Microsoft Office and PDF documents, executables (.exe), JavaScript, and archives (ZIP, RAR).

Note that malicious documents that are opened with Microsoft Office 2010 or newer versions install malicious software only if users enable macros commands (enable editing/content). These versions include "Protected View" mode, which does not allow opened malicious documents to install malware automatically.

Older versions do not include this feature and install malicious software without asking permission.

How to avoid installation of malware

You are advised to download files and programs from official websites and via direct download links. Other tools and sources such as third party downloaders and installers, unofficial pages, and Peer-to-Peer networks (e.g., eMule, torrent clients) should not be used to download or install software.

Check all "Custom", "Advanced" and other similar settings (or available checkboxes) for offers to download and/or install unwanted apps. Do not click ads on dubious websites, since they can be designed to open bogus web pages or cause unwanted downloads and installations.

Remove any unwanted, suspicious extensions, plug-ins and add-ons installed on the browser, and software of this kind from the operating system. If you have already opened the "VodaFone email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the VodaFone malspam email:

Subject: VodaFone - Cliente, em anexo enviamos uma fatura eletronica em atraso. - ( 29916200685  )
 

Cliente Vodafone, nesta fatura aparecem valores mensais que correspondem apenas aos dias de utilizacao efetiva do servico.
________________________________________
Cliente: ********
Data Emissao: 25/11/2020:11:18:23
Periodo de Faturacao: 20/10/2020 - 20/11/2020
Data Limite de Pagamento: 27/11/2020
Montante do Debito Direto: EUR 402,30

Escolha abaixo a melhor forma de consultar a sua Fatura
Ver em formato PDF
Ver em formato MSI
* Este e-mail foi enviado automaticamente pelo My Vodafone. Favor nao responder.
* Tem 1130 Pontos Clube viva. Oferta disponivel em vodafone.pt
27/11/2020 08:03:01

Malicious VBS file detected as a threat by multiple detection engines in Virustotal:

vodafone email virus malicious vbs file detected as threat by virustotal

An example of yet another VodaFone-themed spam email (targeting Italian-speaking users) used to spread Ursnif (Gozi) malware via an attached malicious MS Word document:

Italian VodaFone-themed spam email spreading Ursnif (Gozi) malware

Text presented within:

Subject: comunicazione  utenza telefonica

 

Come da voi richiesto abbiamo eseguito il passaggio della sua utenza telefonica dal precedente operatore a Vodafone attivando l'offerta " Natale con Vodafone ".
In allegato trovate l'archivio contenente i dettagli e i costi del passaggio, che verranno addebitati direttamente sull'iban da lei fornito trimestralmente.

Cordiali Saluti,
Servizio Clienti Vodafone

Screenshot of the malicious MS Word document attached:

Malicious MS Word document distributed via VodaFone-themed spam emails

Yet another Italian VodaFone-themed spam email spreading a malicious MS Word document:

VodaFone-themed spam email spreading malicious Word doc (2021-03-02)

Text presented within:

Subject: informazione variazione utenza telefonica aziendale


come da voi richiesto abbiamo effettuato il passaggio della vostra utenza telefonica collegata alla vostra azienda dal precedente operatore a Vodafone attivando l'offerta "Internet Unlimited ".
In allegato potete trovare il documento contenente i dettagli, la data di presa in carica della pratica, la compilazione di fattura e i costi del passaggio, che verranno addebitati bimestralmente sul conto corrente aziendale da voi fornito .
Cordiali Saluti,
Servizio Clienti Vodafone

Screenshot of the attached malicious MS Word document:

Malicious MS Word document distributed via VodaFone-themed spam email

A Spanish variant of VodaFone-themed spam email promoting a phishing site:

Spanish variant of VodaFone-themed spam email

Text presented within:

Subject: Sua Factura Vodafone 18/02/2022

 

Estimado cliente, -

Creemos que sucedió algo inesperado con el pago de su cuenta
Mes de referencia: Febrero/2022

Factura ID: 22765184

[File.vodafoneonline.PDF]
Cargos Carrefour: Declaración Fat. 02/2022

ATENCIÓN: Para una mejor visualización, abra desde una computadora (Windows).
Centro de relaciones con el cliente de Vodafone

Yet another example of an email from this spam campaign:

VodaFone email virus (2023-11-27)

Text presented within:

Subject: Aviso Urgente: Esclarecimento sobre a Sua Fatura Vodafone Protocolo: 187217455

 

Vodafone
Estimado Cliente Vodafone,

Na fatura abaixo, os valores mensais correspondem apenas aos dias de utilização efetiva do serviço. Compreendemos que possam existir dúvidas e estamos aqui para o ajudar.

Cliente: -

Data de Emissão: 24/11/2023:18:45:23

Período de Faturação: 24/10/2023 - 25/11/2023
Data Limite de Pagamento: 30/11/2023

Montante do Débito Direto: EUR 402,30

É fundamental que proceda ao pagamento desta fatura para evitar qualquer interrupção do serviço.

Oferecemos abaixo opções convenientes para consultar a sua fatura:
Visualizar em formato PDF Visualizar em formato VBS

* Este e-mail foi enviado automaticamente pelo My Vodafone. Por favor, não responda a este e-mail.

* Tem 1130 Pontos no Clube Viva. Consulte as ofertas disponíveis em vodafone.pt

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Criminals dispatch identical messages to numerous recipients, aiming for someone to fall victim to their scheme. These spam emails lack personalization and are sent en masse in the hopes of exploiting unsuspecting individuals.

I have downloaded and opened a file distributed via this email, is my computer infected?

If you have downloaded the archive file through the provided link and opened the extracted VBS file, your computer likely has been compromised.

I have read the email but did not open the attachment or link, is my computer infected?

Merely opening an email is completely safe. System infections occur when links in the email are clicked or attached files are opened.

Will Combo Cleaner remove malware infections that were present in email attachment?

Certainly, Combo Cleaner possesses the ability to find and remove nearly all known malware. It is important to note that sophisticated malware often conceals itself deeply within the system. For this reason, users are advised to run a full system scan.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
VodaFone spam QR code
Scan this QR code to have an easy access removal guide of VodaFone spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.