FacebookTwitterLinkedIn

Avoid infecting your system with malware via "Taxve Inc." scam emails

Also Known As: Taxve Inc. spam
Damage level: Severe

What is "Taxve Inc. email virus"?

"Taxve Inc. email virus" refers to a malware-spreading spam campaign. This term describes a mass-scale operation during which thousands of scam emails are sent. The letters distributed through this campaign are presented as messages concerning an invoice that needs to be paid. It must be emphasized that these "Taxve Inc." emails are fake. The aim of this spam campaign is to infect recipients' devices with Dridex malware.

Taxve Inc. malware-spreading email spam campaign

"Taxve Inc." email in detail

The "Taxve Inc." scam emails (subject/title "Acct No. 70815844537: Your Invoice From Taxve is Ready 2021.25.08"; may vary) claim to have an invoice attached to them. The letters then list the following details - account and PO (Purchase Order) numbers and the amount that needs to be paid.

These emails then go on to recommend a way to save time and effort by simplifying importing invoice data into the recipients' accounting systems. Additionally, there is a note concerning Microsoft Office version compatibility. This ties into the message displayed on the infectious Microsoft Office Excel file that is attached to the "Taxve Inc" letters.

Virulent Microsoft Office documents infect systems by executing malicious macro commands. Microsoft Office versions released after 2010 require users to manually enable macros by clicking "enable editing/content". The attachment instructs users into doing this by claiming that the document cannot be displayed due to program compatibility issues. Hence, by following these instructions, users will inadvertently trigger Dridex malware's download/installation.

Dridex malware functionalities

The Dridex malicious program has many functionalities, such as anti-detection capabilities and malicious code injection. However, its primary purpose is data extraction - notably through the use of keylogging. The term "keylogging" refers to the function of recording keystrokes (i.e., typed information).

Typically, cyber criminals attempt to obtain victims' personally identifiable details, log-in credentials (i.e., IDs, emails addresses, usernames, and passwords) of various accounts and platforms, finance-related information (e.g., banking account and credit card numbers), and so forth.

To elaborate on how this data can be misused - it can be sold to third-parties and/or used to tailor personalized scams. Cyber criminals can also pretend to be the genuine owner of stolen social accounts (e.g., emails, social networking, social media, messengers, etc.) and ask the contacts/friends for loans or donations.

These platforms can be used to proliferate malware as well (by sharing malicious files or links). Finance-related accounts (e.g., online banking, money transferring, e-commerce, digital wallets, etc.) can be used to make fraudulent transactions and/or online purchases.

In summary, by trusting the "Taxve Inc" scam emails, users can experience system infections, severe privacy issues, financial losses, and identity theft. If it is suspected or known that Dridex (or other malware) has already infected the system - an anti-virus must be used to remove it without delay.

Threat Summary:
Name Taxve Inc. spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails are disguised as invoice-related notifications.
Attachment(s) taxve_7464344_20210816_468308_958117.xlsm (filename may vary)
Detection Names Avast (Other:Malware-gen [Trj]), Combo Cleaner (Trojan.GenericKD.46810971), ESET-NOD32 (DOC/TrojanDropper.Agent.VM), Kaspersky (HEUR:Trojan.Script.Generic), Microsoft (Trojan:O97M/EncDoc.RKC!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Dridex
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Spam campaigns in general

"Adobe Acrobat Email Virus", "US$51,000.00 Had Been Transferred Into Your Account", and "Inbank Email Virus" are a few examples of malware-proliferating spam campaigns. Spam emails distribute a wide variety of malicious software, e.g., trojans, ransomware, cryptocurrency miners, and so on.

These letters can be presented as "official", "urgent", "priority", and similar. Aside from spreading malware, deceptive emails are also used for phishing and other scams. Due to the prevalence of spam mail, it is highly recommended to exercise caution with incoming emails and messages.

How did "Taxve Inc. email virus" infect my computer?

Systems are infected via virulent files distributed through spam campaigns. These files can be attached to the emails, or the letters can contain download links of malicious content. Infectious files can be in various formats, e.g., Microsoft Office and PDF documents, archives, executables, JavaScript, and so forth.

When the files are opened - the infection chain is triggered. Microsoft Office documents specifically cause infections by executing malicious macro commands. This process begins the moment a document is opened in Microsoft Office versions released prior to 2010.

Newer versions have "Protected View" mode that prevents automatic execution of macros. Instead, users can manually enable macro commands (i.e., editing/content). However, certain virulent documents attempt to trick users into enabling macros under false pretenses.

How to avoid installation of malware?

Suspicious and irrelevant emails must not be opened, especially any attachments or links found in them. Additionally, it is recommended to use Microsoft Office versions released after 2010. Older versions are inadvisable because opening malicious documents through them immediately triggers infection processes.

Malware is also spread via dubious download channels (e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc.), illegal activation tools ("cracks"), and fake updates. Therefore, it is advised to download from official/verified sources and use functions provided by legitimate developers to activate/update programs.

It is paramount to have a reputable anti-virus installed and kept up-to-date. This software has to be used to run regular system scans and to remove detected threats. If you've already opened "Taxve Inc. email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Taxve Inc." scam email letter:

Subject: Acct No. 70815844537: Your Invoice From Taxve is Ready 2021.25.08

Taxve Inc.
    

******** -,

 

Attached is your invoice from Taxve Inc.

 

Account Number : 2104306223

 

INVOICE NUMBER
5083035783

 

PO NUMBER
******** -

 

AMOUNT
$395.09

 

Want to save some time and effort? We now can provide your invoice information in an Easy Import file so you can import invoice information directly into your accounting system.

 

Please Note: We use the industry standard Excel format for storing and displaying bills. This makes it very easy to print or save your bill to your PC. If you're unable to view this attachment, please click here to get the latest version of the Microsoft Excel.
    

Sincerely, Clinton Frey
Taxve Inc.

Malicious attachment distributed via "Taxve Inc." spam campaign ("taxve_7464344_20210816_468308_958117.xlsm"):

Malicious attachment distributed through Taxve Inc. spam campaign (taxve_7464344_20210816_468308_958117.xlsm)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Taxve Inc. spam QR code
Scan this QR code to have an easy access removal guide of Taxve Inc. spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.