FacebookTwitterLinkedIn

Avoid losing your account via fake "Agreement Update" emails

Also Known As: "Agreement Update" phishing email
Damage level: Medium

What kind of email is "Agreement Update"?

"Agreement Update" is a phishing email. This spam letter is disguised as a notification regarding an update to terms of service. The goal of this deception is to lure recipients into visiting a phishing website that targets log-in credentials. Email passwords entered into this page can enable scammers to steal the exposed accounts.

Agreement Update email spam campaign

"Agreement Update" email scam overview

This spam email regards an update to the service agreement. These changes can affect multiple products/services used by the recipient. The upgrade will clarify terms of service and provide more transparency concerning the current and new products/features.

As mentioned in the introduction, the information in this email is false, and this scam mail is not associated with any legitimate service providers or other entities.

Log-in credentials (i.e., email passwords) entered into the phishing site endorsed by this spam – are recorded and sent to scammers.

It must be stressed that not only can emails include incredibly sensitive information, but they are also used to register other content. Hence, access might be gained to linked accounts and platforms through a compromised email.

To expand upon some of the ways that this can be abused, cyber criminals can steal the identities of account owners (e.g., emails, social networking, messengers, etc.) and ask for loans or donations from contacts/friends/followers, promote scams, and spread malware.

Furthermore, confidential/compromising content discovered on data storage or similar platforms could be used for blackmail or other nefarious purposes. What is more, hijacked finance-related accounts (e.g., online stores, money transferring, banking, digital wallets, etc.) can be used to facilitate fraudulent transactions or online purchases.

To summarize, by trusting an email like "Agreement Update" – users can experience serious privacy issues, financial losses, and identity theft.

If you have already entered your log-in credentials into a phishing webpage – immediately change the passwords of all possibly exposed accounts and contact their official support.

Threat Summary:
Name "Agreement Update" phishing email
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Updates to a service agreement.
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Phishing spam campaign examples

"Quote For The Attached Products", "Salary Increase", "Claim Sum Release", and "Roundcube Password Set To Expire" are just a few of our newest articles on phishing campaigns.

The most commonly targeted information includes log-in credentials, personally identifiable details, and finance-related data. However, spam mail is used to promote other scams, and it is utilized in malware proliferation.

Due to how prevalent this mail is and how well-made it can be – we strongly advise approaching incoming emails, PMs/DMs, SMSes, and other messages with care.

How do spam campaigns infect computers?

Cyber criminals commonly use spam campaigns to distribute malware. The emails/messages can have infectious files attached to or linked inside them. These files can be archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so forth.

The malware download/installation process is triggered once a malicious file is opened. However, some formats require additional user interaction to initiate system infection chains. For example, Microsoft Office files need users to enable macro commands (i.e., editing/content), while OneNote documents require them to click embedded files or links.

How to avoid installation of malware?

We recommend caution with incoming emails and other messages. Attachments or links found in suspicious/irrelevant mail must not be opened, as they can be infectious.

It must be mentioned that malware is not distributed only through spam mail. Therefore, we advise vigilance while browsing, as fraudulent and malicious online content typically appears genuine and innocuous.

Furthermore, all downloads must be made from official and trustworthy channels. Another recommendation is to activate and update software using functions/tools provided by legitimate developers, as illegal activation tools ("cracks") and third-party updates can contain malware.

It is essential to have a reputable anti-virus installed and kept up-to-date. Security programs must be used to run regular system scans and to remove detected threats/issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Agreement Update" spam email letter:

Subject: FINAL WARNING: (********) MAIL SHUTDOWN 2024


Hi ********


You’re receiving this email because we are updating the ******** Agreement, which applies to one or more ******** products or services you use. We’re making these updates to clarify our terms and ensure that they remain transparent for you, as well as to cover new ******** products, services and features.


Update ******** Now


Please kindly update now to continue using our service.


******** respects your privacy. For more information, please read our online Privacy Statement .
******** Corporation, One Way, Redmond, WA 98052-6399, USA © 2024 ******** Corporation. All rights reserved.

Screenshot of the phishing website promoted by the "Agreement Update" spam campaign:

Agreement Update scam email promoted phishing site

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal, even if they include accurate details or information relevant to the recipients. The latter is often acquired by scouring publicly available sources. Cyber criminals distribute these emails in massive operations – therefore, thousands of users receive identical (or incredibly similar) messages.

I have provided my personal information when tricked by this spam email, what should I do?

In case the provided data were log-in credentials – change the passwords of all potentially exposed accounts and inform their official support without delay. And if the disclosed information was of a different personal nature (e.g., ID card details, debit/credit card numbers, etc.) – immediately contact the corresponding authorities.

I have read a spam email but didn't open the attachment, is my computer infected?

No, opening/reading an email is harmless. Devices are infected when malicious attachments or links are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) – most likely, yes – the system was infected. However, you might have avoided this if it was a document (.doc, .xls, .one, .pdf, etc.). These formats may need extra actions to jumpstart system infection processes (e.g., enabling macro commands, clicking embedded files/links, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner can detect and remove practically all known malware infections. It must be emphasized that running a complete system scam is paramount since high-end malicious software usually hides deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Agreement Update phishing email QR code
Scan this QR code to have an easy access removal guide of "Agreement Update" phishing email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.