FacebookTwitterLinkedIn

Avoid infecting your device through "Bank Payment Copy" scam emails

Also Known As: Bank Payment Copy spam
Damage level: Severe

What is the "Bank Payment Copy" scam email?

"Bank Payment Copy email virus" refers to a malware-spreading spam campaign. This term defines a mass-scale operation during which thousands of deceptive/scam emails are sent.

The letters distributed through this operation - request recipients to review the payment made to them and confirm it. When opened, the email attachment that supposedly contains the bank payment copy - triggers download/installation of the NanoCore RAT (Remote Access Trojan).

Malware of this type is designed to enable remote access and control over infected devices.

Bank Payment Copy malware-spreading email spam campaign

"Bank Payment Copy" email virus overview

The scam emails with the subject/title "Bank Payment Copy Attached" scam letters state that the sender's Purchase Manager is currently out of office and has instructed them into contacting the recipient. The emails then inform that a payment has been sent to the recipients' company account.

They are asked to review the fake bank payment copy and confirm reception. Additionally, should there be any errors, the letters request to notify the sender.

Once the attachment is opened, NanoCore trojan's infection chain is jumpstarted. As mentioned in the introduction, NanoCore RAT can allow cyber criminals access and control over infected machines. Remote access trojans can have a wide variety of malicious functionalities.

This malware can have a certain level of control over hardware, software, and content stored or accessed through the compromised device. These trojans can obtain data by downloading it from the system or by using spying abilities, e.g., taking screenshots, recording key-strokes (keylogging) and/or audio/video via microphones and cameras.

Furthermore, the malicious programs can extract information from browsers and other installed applications. Data of interest includes: browsing activity, Internet cookies, IP addresses, personally identifiable details, account/platform log-in credentials (i.e., IDs, email addresses, usernames, passwords), and financial data (e.g., banking account details, credit card numbers, etc.).

Causing chain infections is another common feature of RATs. Hence, this software can be used to download/install additional trojans, ransomware, cryptocurrency miners, and other malware. To summarize, by trusting the "Bank Payment Copy" scam emails, users can experience system infections, serious privacy issues, financial losses, and even identity theft.

If it is known or suspected that NanoCore RAT (or other malware) has already infected the system - an anti-virus must be used to remove it without delay.

Threat Summary:
Name Bank Payment Copy spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails claim to contain a bank payment copy.
Attachment(s) Bank Payment Copy.exe (filename may vary)
Detection Names Avast (Win32:PWSX-gen [Trj]), ESET-NOD32 (A Variant Of MSIL/Kryptik.ABAM), Fortinet (Malicious_Behavior.SB), Kaspersky (UDS:Backdoor.MSIL.NanoBot.gen), Microsoft (Trojan:Win32/AgentTesla!ml), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload NanoCore
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

"NOTICE OF ACCOUNT CLOSURE FOR AUDIT", "SGBM Email Virus", "OCEANIC PROJECTS Email Virus", and "International Air & Sea Freight Forwarder" are some examples of malware-proliferating spam campaigns.

The emails distributed through these large-scale operations - are typically disguised as "official", "urgent", "priority", "important", and similar. The letters may even be presented as messages from legitimate companies, corporations, institutions, organizations, or different entities.

Aside from distribution of malicious software, spam campaigns are also used for phishing and other scams. Due to how prevalent deceptive mail is, it is strongly advised to exercise caution with incoming emails.

How did "Bank Payment Copy email virus" infect my computer?

Spam campaigns spread malware via infectious files distributed through them. Virulent files can be attached to and/or linked inside the emails.

These files can be in various formats, e.g., archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), Microsoft Office and PDF documents, JavaScript, and so forth. When the files are executed, run, or otherwise opened - the infection chain is initiated. For example, Microsoft Office documents infect systems by executing malicious macro commands.

This process begins the moment a document is opened - in Microsoft Office versions released before 2010. Later versions have "Protected View" mode that prevents automatic execution of macros. Instead, users can manually enable editing/content (i.e., macro commands), and they are warned of the potential risks.

How to avoid installation of malware?

Suspect and irrelevant emails must not be opened, especially any attachments or links present in them. It is recommended to use Microsoft Office versions released after 2010.

However, spam campaigns are not used exclusively in malware proliferation. Malicious programs are also commonly distributed via dubious download channels (e.g., unofficial and free file-hosting websites, Peer-to-Peer sharing networks, etc.), illegal activation ("cracking") tools, and fake updaters.

Therefore, it is advised to perform downloads only from official and verified sources. Additionally, all programs must be activated and updated with tools/functions provided by legitimate developers.

It is paramount to have a reputable anti-virus/anti-spyware installed and updated. Furthermore, this software has to be used to run regular system scans and remove detected threats and issues.

If you've already opened "Bank Payment Copy email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Bank Payment Copy" scam email letter:

Subject: Bank Payment Copy Attached

 

Dear Sir,

 

Our Purchase Manager is out of office and has instructed me to contact you and inform you about the Payment we just sent to your company's Account.

 

Sorry for the delay, Please find attached the payment slip of the Payment which we have sent to you today, please confirm the Bank payment copy attached immediately for payment details and confirmation.

 

Please check attached copy and see if there is no mistake regarding the transfer, If there is any thing to be corrected,, kindly let us know.

 

Best regards,
Accounts Department.

 

Tel. +34 93 264 96 20
Fax. +34 93 263 40 10
info@llambrich.com

Screenshot of VirusTotal detections of the malicious attachment distributed via "Bank Payment Copy" spam campaign ("Bank Payment Copy.exe" filename):

Bank Payment Copy email virus attachment detections (Bank Payment Copy.exe filename)

An example of bank payment-themed spam email promoting a phishing website:

Bank payment-themed spam email used to promote a phishing website (2021-07-08)

Text presented within:

Subject: Re: Receipt09372-9374 MT103

 

FYI

We have paid to your second bank details received lately,
Please find attached payment receipt for your record

Kindly acknownlegde receipt

Regards / Hellen Sunil

MT103 receipt Attachment | 09372-9374.pdf

Screenshot of the promoted phishing site:

Phishing site promoted via bank payment-themed spam email (2021-07-08)

Another example of bank payment-themed spam email used to promote an identical site:

Bank Payment Copy spam email (2021-09-02)

Text presented within:

Subject: Payment Receipt

 

Good morning,

Below attached receipt is for the advance payment.

Sorry for the delay as I was copied on the last mail to proceed with payment but
was on leave and I just resumed

Please confirm with your bank if recieved.

Thanking You,
Best Regards,
Yashika
Accounting
1 Attachment | 09372-9374.pdf

An example of Bank Payment-themed spam email used to spread FormBook trojan:

Bank Payment-themed spam email spreading FormBook malware

Text presented within:

Subject: INVOICE REMITTANCE ADVISE


Good day,

As directed by charterers, this is to inform you that we have remitted the
value of your hire invoice through our Bank.

Please find attached payment advice which includes invoice reference and
TDS deductions if any.

  1. Regards

Ms. Hue Jeong
Assistant Manager
SHINJUNG-TMS CO., LTD
RM903, 78, Centum jungang-ro, Haeundae-gu, Busan, Korea
(Centum Green Tower, U-dong)
Tel. +82 51 327 8725
Fax. +82 51 327 8726
Shipserv : 248641
ISO 14001 : 2004

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Cyber criminals send spam emails in massive campaigns. Therefore, thousands of users receive the same letters; this mail is not personal.

I have provided my personal information when tricked by a spam email, what should I do?

If you've entered account credentials - change the passwords of all potentially exposed accounts without delay. And if you have disclosed other private information (e.g., ID card details, credit card numbers, etc.) - immediately contact the corresponding authorities.

I have read a spam email but didn't open the attachment, is my computer infected?

No, opening/reading an email will not initiate any system infection chains. Malware download/installation processes are jumpstarted when the attachments or links present in these letters are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

Whether an infection was triggered might depend on the opened file's format. If it was an executable (.exe, .run, etc.) - most likely, yes - your device was infected. However, you might have avoided an infection if it was a document (.doc, .xls, .pdf, etc.). These formats may require additional user interaction (e.g., enabling macro commands) to begin downloading/installing malware.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and removing practically all known malware infections. It has to be stressed that performing a complete system scan is paramount - as malicious programs typically hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Bank Payment Copy spam QR code
Scan this QR code to have an easy access removal guide of Bank Payment Copy spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.