FacebookTwitterLinkedIn

How to avoid installation of FormBook malware delivered via email?

Also Known As: US$51,000.00 Had Been Transferred Into Your Account spam
Damage level: Severe

What is email virus?

As a rule, emails used to deliver malware are disguised as important, official letters from legitimate companies, organizations, or other entities. The main purpose of these emails is to trick recipients into opening a malicious attachment or a file downloaded via the provided website link. By opening that file, users infect their computers with malware.

US$51,000.00 had been transferred into your account email virus

US$51,000.00 had been transferred into your account email virus in detail

Cybercriminals use various tactics to trick recipients into downloading and opening malicious files. In this particular case, they claim that $51,000.00 has been transferred to the recipient's bank account on 16th August 2021 (the date may be different in other variants of this email). The main purpose of this email is to trick a recipient into opening the attached file.

The file attached to this email is a malicious Microsoft Excel document named "02252160821.xlsx" (its name may vary in other variants of this email). This malicious document is designed to install FormBook malware. It installs FormBook when users enable editing (macros commands) in it.

FormBook is designed to steal sensitive information from web browsers and other installer programs. It is known that this malware targets login credentials (usernames, email addresses, passwords), credit card details, browsing history, cookies. Also, FormBook can log keystrokes - it can record keyboard input.

Furthermore, FormBook can infect computers with additional malware. Cybercriminals behind this malware can install ransomware, Trojans, cryptocurrency miners, and other malicious software on infected computers. To sum up, cybercriminals use FormBook to steal sensitive information and distribute other malicious software.

Threat Summary:
Name US,000.00 Had Been Transferred Into Your Account spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax $51,000.00 has been transferred to a recipient's bank account
Attachment(s) 02252160821.xlsx (its name may vary)
Detection Names Avast (OLE:CVE-2017-11882-B [Expl]), Combo Cleaner (Exploit.CVE-2017-11882.Gen), ESET-NOD32 (Probably A Variant Of Win32/Exploit.CVE-2017-11882.C), Kaspersky (UDS:DangerousObject.Multi.Generic), Microsoft (Exploit:O97M/CVE-2017-11882.BKQO!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload FormBook
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

In order to make emails used to deliver malware look trustworthy, cybercriminals use real logos, addresses, names, surnames, and so on. As a rule, users infect computers by opening a received malicious file or through the provided link. More examples of malicious emails are "The Best Price List", "Order Loading Information", and "Zoom Conference Invitation".

How did US$51,000.00 had been transferred into your account email virus infect my computer?

Usually, cybercriminals claim that files attached to their emails are invoices, bank statements, purchase orders, or other supposedly official, important documents. Recipients install malicious software via emails when they open malicious attachments or file downloaded via website links.

In this case, recipients would install FormBook after opening the attached malicious Excel document and enabling editing (macros commands) in it. It is important to mention that malicious documents opened with Microsoft Office released prior to 2010 do not ask for permission to enable macros commands - they install malware automatically.

A couple of examples of other files that cybercriminals can use to deliver malware via emails are Microsoft Word documents, PDF documents, archive files like ZIP, RAR, executable files like EXE), JavaScript files. Users install malware through archive files by executing extracted malicious files.

How to avoid installation of malware?

Installed programs have to be updated and activated with functions and (or) tools designed/provided by their developers. It is important not to use third-party, unofficial tools for that - very often, those tools are malicious/used to distribute malware. Also, it is not legal to activate legitimate programs with cracking tools.

Files attached to irrelevant emails received from unknown, suspicious addresses should not be opened unless there is no doubt that it is safe. The same applies to website links in received emails. It is common that cybercriminals disguise their emails as legitimate letters and use website links or attachments to trick recipients into installing malware.

Programs (and files) should be downloaded from official, trustworthy websites. It is not safe to use other channels, sources. Virus scans should be performed regularly, and it should be achieved using a reputable antivirus or anti-spyware software. If you've already opened the US$51,000.00 had been transferred into your account email attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "US$51,000.00 had been transferred into your account email virus" email letter:

Subject: TRANSFER CONFIRMATION

Dear Sir/Madam
We are pleased to inform you that US$51,000.00 had been transferred into your account on 16/08/2021 13:52:06 P.M.

Kindly find an attached file is payment advice.

Thanks and best regards

Siti Sumarni Muhamad

Equipment Control & DND Collection
RCL Agencies (M) Sdn Bhd

Tel: 0333422722

Faridah Mohd Yatim - faridah.yatim@rclgroup.com 019 2652773
Ahmad Usni - ahmjam@rclgroup.com - 0126067537
Arif Sazywan  - arif@rclgroup.com - 016-3390171
Siti Sumarni  - siti.sumarni@rclgroup.com 012-3128939

Group email:  eqcrclpkg@rclgroup.com

Malicious attachment distributed via US$51,000.00 had been transferred into your account email letter:

Malicious attachment distributed through US$51,000.00 had been transferred into your account email virus campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
US$51,000.00 Had Been Transferred Into Your Account spam QR code
Scan this QR code to have an easy access removal guide of US$51,000.00 Had Been Transferred Into Your Account spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.