FacebookTwitterLinkedIn

Do not trust the "I have obtained document you mailed me" scam email

Also Known As: I Have Obtained Document You Mailed Me spam
Damage level: Severe

What is the "I have obtained document you mailed me" scam email?

"I have obtained document you mailed me" is an excerpt from a scam email. This fragment is used as the name of the spam campaign distributing the messages in question. The term "spam campaign" defines a mass-scale operation during which thousands of deceptive emails are sent.

These messages are presented as requests to provide certain missing details from a document previously sent by the recipients. The file that is supposedly lacking some necessary data is attached to the emails. The attachment is an archive, which contains an infectious Microsoft Office Excel file.

The aim of this spam campaign is to trick recipients into opening the malicious document, which is designed to stealthily download/install the Qakbot banking trojan.

I have obtained document you mailed me malware-spreading email spam campaign

The "I have obtained document you mailed me" scam emails (subject/title "Re: New" may vary) state that the sender had successfully received the file recipients have allegedly sent to them yesterday. The messages state that important information is absent from the document, and recipients are asked to rectify this. The original file is attached to the emails.

All claims made by the deceptive messages are false. Rather than containing the stated information, the attachment is intended to infect the email recipients' devices with malware. The archive file "doc (95).zip" contains the "document-626637232.xls" document (filenames may vary). Once this file is opened, and its macro commands enabled, Qakbot trojan infection chain is initiated.

The Qakbot malicious program is classified as a banking trojan, since it primarily targets banking information. The malware can obtain this data by extracting it from browsers alongside other sensitive information such as various account log-in credentials (i.e., usernames and passwords), browsing activity (URLs visited, web pages viewed, search queries typed, etc.), Internet cookies, and so on.

Other information-stealing functionality of Qakbot is keylogging - i.e., the trojan can record keystrokes, thereby compromising the privacy of all typed data. The stolen information can be misused in a wide variety of ways. In cases of banking-data targeting malware, the cyber criminals often aim to use the information for making fraudulent monetary transactions, online purchases, and so on.

To summarize, by trusting the "I have obtained document you mailed me" scam emails, users can experience system infections, severe privacy issues, financial losses, and identity theft. If it is known/suspected that the Qakbot trojan (or other malware) has already infected the device, use anti-virus software to remove it immediately.

Threat Summary:
Name I Have Obtained Document You Mailed Me spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails claim the sender has received the document recipients have sent them, yet the file is supposedly missing important information.
Attachment(s) doc (95).zip containing document-626637232.xls (filenames may vary)
Detection Names DrWeb (Exploit.Siggen3.14549), BitDefender (Trojan.GenericKD.36442035), ESET-NOD32 (DOC/TrojanDownloader.Agent.CRN), Kaspersky (HEUR:Trojan.MSOffice.SAgent.gen), Microsoft (TrojanDownloader:O97M/Qakbot.AKQ!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Qakbot
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Qel Email Virus", "Federal Ministry Of Health Germany", "Consignment Was Booked Via DHL Express", and "Galp Energia Email Virus" are some examples of other malware-spreading spam campaigns.

The deceptive emails are usually presented as "important", "urgent", "priority" and similar, and may even be disguised as mail from legitimate institutions, organizations, companies, service providers, and other entities.

Spam campaigns are not exclusively used to proliferate malicious software. These operations are also employed to facilitate phishing and various other scams. Due to the prevalence of spam mail, exercise caution with incoming emails.

How did "I have obtained document you mailed me" infect my computer?

Malware (including ransomware) is usually distributed via malspam campaigns, unofficial software activation ('cracking') tools, Trojans, dubious file/software download sources, and fake software updating tools.

When cyber criminals attempt to distribute malware via malspam campaigns, they send emails that contain malicious attachments or download links for malicious files. Typically, they disguise their emails as official and important. If recipients open the attached file (or a file downloaded via a website link), they cause installation of malicious software.

Cyber criminals commonly attach executable files (.exe), archive files such as RAR, ZIP, PDF documents, JavaScript files and Microsoft Office documents to their emails. Software 'cracking' tools supposedly activate licensed software illegally (bypass activation), however, they often install malicious programs and do not activate any legitimate installed software.

Trojans are other rogue programs that can cause chain infections. I.e., when a Trojan is installed on the operating system, it can install additional malware.

Free file hosting websites, freeware download websites, Peer-to-Peer networks (e.g., torrent clients, eMule), unofficial websites, and third party downloaders are examples of other sources that are used to distribute malware. Cyber criminals disguise malicious files as legitimate and regular. When users download and open them, they inadvertently infect their computers with malware.

Fake software updating tools install malicious software rather than updates/fixes for installed programs, or they exploit bugs/flaws of outdated software that is installed on the operating system.

How to avoid installation of malware

To avoid infecting the system with malware spread through spam mail, you are strongly advised not to open suspicious or irrelevant emails, especially those with any attachments or links present in them. Use official and verified download channels.

Additionally, all programs must be activated and updated with tools/functions provided by legitimate developers, since illegal activation tools ("cracks") and third party updaters commonly proliferate malicious software.

To ensure device integrity and user safety, it is paramount to have reputable anti-virus/anti-spyware software installed and kept updated. Furthermore, use these programs to run regular system scans and to remove detected/potential threats.

Do not trust irrelevant emails that contain attachments or website links, especially if received from unknown, suspicious addresses.

Fake update tools infect systems by installing malicious programs rather than updates/fixes for installed software, or by exploiting bugs/flaws of outdated software that is installed on the computer.

Further encryption of any unaffected files can be prevented by uninstalling the ransomware, however, already compromised files remain encrypted even after removal of the rogue software and can only be recovered from a backup.

If you have already opened "I have obtained document you mailed me Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "I have obtained document you mailed me" scam email message:

Subject: Re: New

 

Greetings, I have now obtained document you mailed me yesterday.
Regrettably, some important details are missing in it. Please add details.
You'll find your document attached to the e-mail.

 

On 2020-12-25 19:18,  wrote:
> [1]
>
> Links:
> ------
> [1] hxxp://46dc63d6.pinnacleglobalinc.com?36daeb

Screenshot of the malicious attachment distributed via "I have obtained document you mailed me" spam campaign ("document-626637232.xls"):

Malicious attachment distributed through I have obtained document you mailed me spam campaignm (document-626637232.xls)

Screenshot of VirusTotal detections of the malicious attachment:

I have obtained document you mailed me email attachment detections

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
I Have Obtained Document You Mailed Me spam QR code
Scan this QR code to have an easy access removal guide of I Have Obtained Document You Mailed Me spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.