FacebookTwitterLinkedIn

Do not trust the "Zoom Conference Invitation" malware-spreading emails

Also Known As: Zoom Conference Invitation spam
Damage level: Severe

What is "Zoom Conference Invitation email virus"?

"Zoom Conference Invitation email virus" refers to a malware-proliferating spam campaign. The term "spam campaign" defines a large-scale operation during which deceptive/scam emails are sent by the thousand.

The letters distributed through this campaign are presented as invitations to join a conference on Zoom - videotelephony and online chat service platform. The aim of this spam mail is to trick recipients into opening an attachment that initiates TrickBot malware's download/installation.

Zoom Conference Invitation malware-spreading email spam campaign

"Zoom Conference Invitation" email in detail

There are several variants of the "Zoom Conference Invitation" scam emails. The researched versions had these subjects - "Zoom Invite 116378" and "Zoom Invite 4579881", yet there can be more variations. These letters greet recipients and request them to view the attachment. When these files are opened - the infection process is triggered.

TrickBot malware functionalities

There are many versions of TrickBot, and they possess different features. TrickBot's base functionalities are related to data theft. It is capable of extracting system/user information, stored files, databases from Windows Active Directory (AD), browsing-related data, log-in credentials (i.e., usernames and passwords), and so on.

Another functionality of this malicious program is modifying websites displayed on infected browsers. How this feature is used depends on the cyber criminals' goals. For example, it can be employed to gather log-in credentials or financial information (e.g., banking account details, credit card numbers, etc.).

Furthermore, this malicious software may be able to cause chain infections (i.e., download/install additional malware). In other words, it may install trojans, ransomware, cryptocurrency miners, or other malicious programs. Some variants of TrickBot can operate as screenlockers, i.e., lock the device's screen to demand payment for access recovery.

To summarize, by trusting the "Zoom Conference Invitation" scam emails, users can experience multiple system infections, serious privacy issues, financial losses, and identity theft. If it is suspected/known that TrickBot has already infected the device - an anti-virus must be used to remove it immediately.

Threat Summary:
Name Zoom Conference Invitation spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails invite recipients to join a Zoom conference.
Attachment(s) Zoom_Conference_Invitation_1625.zip; Zoom_Conference_Invitation_4152.zip (filenames may vary)
Detection Names Avast (Script:SNH-gen [Trj]), BitDefender (Trojan.GenericKD.46621081), DrWeb (Trojan.KillProc2.16312), ESET-NOD32 (PowerShell/TrojanDownloader.Agent.DV), Kaspersky (HEUR:Trojan-Downloader.Script.Agent.gen), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload TrickBot
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Spam campaigns in general

"Kaseya Email Virus", "ATLAS AL SHARQ TRADING Email Virus", "COSCO Shipping Email Virus", and "Olmetex Email Virus" are some examples of malware-spreading deceptive emails. Spam campaigns are not used just to distribute malicious software, they are also employed to facilitate phishing and other scams.

Spam emails are typically presented as "official", "urgent", "priority", "important", and similar. They may even be disguised as messages from legitimate companies, service providers, authorities, organizations, and other entities. Due to how widespread spam mail is, it is highly recommended to exercise caution with incoming emails.

How did "Zoom Conference Invitation email virus" infect my computer?

Systems are infected via virulent files distributed through spam campaigns. These files can be attached to the emails, and/or the letters can contain download links of such content. Infectious files can be in various formats, e.g., archives, executables, Microsoft Office and PDF documents, JavaScript, etc.

When virulent files are executed, run, or otherwise opened - the infection chain (i.e., malware download/installation) is jumpstarted. For example, Microsoft Office documents cause infections by executing malicious macro commands. This occurs the moment a document is opened in Microsoft Office versions released prior to 2010.

Later versions have "Protected View" mode, which prevents automatic execution of macros. Instead, users can manually enable macro commands (i.e., editing/content), and they are warned of the potential risks.

How to avoid installation of malware?

Dubious/irrelevant emails must not be opened, especially any attachments or links found in them. However, malware is not distributed exclusively through spam mail; it is also proliferated via untrustworthy download channels (e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc.), illegal activation tools ("cracks"), and fake updates.

Therefore, it is recommended to only download from official and verified sources. Furthermore, all programs must be activated and updated with tools/functions provided by genuine developers.

To protect device and user safety, it is crucial to have a dependable anti-virus/anti-spyware suite installed and kept up-to-date. This software has to be used to run regular system scans and to remove detected threats. If you've already opened "Zoom Conference Invitation email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Zoom Conference Invitation" scam email letter:

Subject: Zoom Invite 116378

 

Good Evening
Please find attached invitation.

Screenshot of another variant of the "Zoom Conference Invitation" scam email:

Zoom Conference Invitation scam email alternative variant

Text presented in this email:

Subject: Zoom Invite 4579881

 

Dear Valued Consumer,
Please find attached invitation.

Screenshot of VirusTotal detections of the malicious attachment distributed via "Zoom Conference Invitation" spam campaign:

Zoom Conference Invitation email virus attachment detections on VirusTotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Zoom Conference Invitation spam QR code
Scan this QR code to have an easy access removal guide of Zoom Conference Invitation spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.