Mac Mail Settings For Instant Email Receipt

'Apple Email Virus' removal guide

Whenever a recipient opens an email with the tracking pixel, the sender will get an instant desktop notification as an Outlook read receipt. In case a user misses the live desktop notification, one will have an option to view the read receipt stored in SalesHandy App’s activity feed and reports. Stand Out with Personalized Receipts. Make your company look professional using Invoice Home’s gallery of over 100 receipt template designs. While your competition uses boring ready-made receipts, take advantage of our templates’ features including getting paid fast online by card or PayPal, adding your own personal logo to your receipts, and different options to send your receipts to your. We just got our iPad yesterday. I setup for POP account and everything worked fine via home Wifi. Today we tested attachments - when we opened an Excel attachment it opened viewing only and now Mail is stuck on 'cannot send Email' message. We cannot break out of the send mail loop and cannot get back to Email from the Excel view.

What is 'Apple Email Virus'?

Scammers (cyber criminals) use the 'Apple Email Virus' spam email campaign to distribute the Hancitor virus. The main goal of this email is to trick recipients to download and open an attachment. This is a typical scam used to infect computers and should be ignored. Opening the attachment might cause computer infections and other problems.

Cyber criminals behind the 'Apple Email Virus' scam make it appear as if an email has been received from Apple. According to the message, the recipient's Apple ID was used to make a purchase from the Apple Store using a device that had not been previously associated with the ID. They also claim that it is very likely that this email was sent following a change made to the recipient's password after the aforementioned purchase. The main purpose of this email is to make people believe that a purchase was made using their Apple ID. Scammers even offer to change the users' Apple ID password if they did not make the purchase. They hope that the Microsoft Word (.doc) attachment will be downloaded and opened. Opening this document downloads and installs the Hancitor malicious program (trojan). This infection opens 'backdoors' for other viruses to infiltrate. These infections might cause various problems such as privacy issues, stolen personal details (logins, passwords), financial loss, and so on. Therefore, we strongly recommend that you ignore the 'Apple Email Virus' scam and do not open the attached document.

Threat Summary:
NameApple order virus
Threat TypeTrojan, Password stealing virus, Banking malware, Spyware
SymptomsTrojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methodsInfected email attachments, malicious online advertisements, social engineering, software cracks.
DamageStolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

There are many spam campaigns/scams of this type used to spread viruses such as Adwind, FormBook, TrickBot, LokiBot, and so on. Most infections proliferated using scam campaigns (including 'Apple Email Virus') might lead to serious problems. Whatever the purpose and origin of a particular virus, it must be removed immediately.

How did 'Apple Email Virus' infect my computer?

'Apple Email Virus' infects computers when users download and open the presented attachment (a Microsoft Word document) and give permission to enable macros commands. Once enabled, this particular malicious attachment installs the Hancitor trojan. In other cases, scammers trick users into extracting archive files (that contain executables) or executing .exe files. Infected files might also be documents in other format such as PDF.

How to avoid installation of malware?

Email

Think twice before downloading and opening attachments (files) that are delivered in emails received from unknown, suspicious email addresses. If the email is irrelevant, simply ignore it or delete it. If you do not have an Apple ID (you do not use Apple services), this email definitely does not concern you at all. Have a reputable anti-spyware or anti-virus suite installed, updated, and enabled. Computers without this software installed are vulnerable to infections/high-risk viruses and other threats. If you have already opened 'Apple Email Virus' attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the 'Apple Email Virus' email message:

Subject: Apple Notification Regarding Your Recent Order

Recent Order
Your Apple ID was used to purchase from Apple Store on a device that hadn't previously been associated with that Apple ID. You may be receiving this message if you reset your security password since your last purchase.
If you made this purchase, you can ignore this e mail. It was only sent notify to you in case you didn't make the purchase yourself.
View Bill

In case you did not make this purchase, we recommend that you go to to change your password, then see Apple ID: Security and your Apple ID for additional guidance

Best regards,
Apple

Malicious attachment distributed via 'Apple Email Virus' spam campaign:

Another variant of 'Apple Email Virus' spam campaign distributing Hancitor trojan:

Text presented within this email:

Your Apple ID was used to purchase from Apple Store on a laptop or computer that hadn't previously been related with ID. You may be getting this email if you reset your password since your last purchase.
If you made this purchase, you can disregard this email. It was only sent alert to you if you did not make the purchase yourself.
See Receipt Here
If you didn't make this purchase, we suggest that you go to to modify your security password, then see Apple ID: Security and your Apple ID for more assistance

All the best,
Apple Team

Screenshot of a malicious Hancitor process ('ImageMagick Studio library and...') in Task Manager:

Update 10 December, 2018 - Cyber criminals released an updated version of 'Apple Email Virus' spam campaign, which targets Mac users. Rather than proliferating the Hancitor trojan, this variant attempts to trick users into entering account credentials. This is done to steal account information. Deceptive emails contain attachments (links or either documents [.pdf, .doc, etc.) that contain links) which lead to deceptive websites that ask users to enter account credentials.

Screenshot of the email (mobile version):

Text presented within this email:

Apple Information Service

Dear client,

We emailed you a little while ago to ask for your help resolving an issue with your account.

What the problem?

We detect unauthorized login attempts to your account from other location. Some information on your account appears to be missing or incorrect. Please update your information promptly so that you can continue to enjoy all the benefits of your Apple ID account.

What you can do next?

Please log in to your account to see the steps you'll need to complete your informations. We will review your account within 24 hours, If you do not complete you can't get full access to your account.

Please verify your account information by clicking on the link below :

As always, if you need help or have any questions, give us a call or go to our Help Center. You can find the link on any page of our website.

Regards,

Apple Support

Apple ID | Support | Privacy Policy
Copyright ©2018 Apple Inc.
All Rights Reserved

Second variant of phishing email (mobile variant):

Text presented within this scam:

Apple
Hi Customer,
Your Apple ID will Be disable Because of Some Violated Policies
The following changes to your
Apple ID were made on Date and
Time: 20 November 2018
We have noticed that your account information appears to be invalid and unverified
We need to verify your account information in order for you to keep continue using your Apple ID Account
You need to sign and verify it as soon as possible, you should do this soon because disabled accounts are eventually deleted along emails, iCloud, and other data stored with Apple
you should change your password as soon as possible from your Apple ID account page at https://appleid.apple.com.
Please verify your identity, we recommend that you go to Verify Now

Sign In
Sincerely,
Apple Support
Apple ID | Support | Privacy Policy

All rights reserved. Copyright © 2018 Apple Inc. One Apple Park Way, Cupertino, CA 95014

Third variant of phishing email (mobile version):

Text presented within this email:

Subject: [Information iCloud] Service Center: we sent an e-mail from Apple for update account information. [ID: 87320971] [FWD]

Hello !

Our service documentation and reports to configure account changes.
Please open the following [PDF] copy for complete and detailed details for assistance with your confirmation.

thanks.

Copyright © 2018, All rights reserved

Fourth variant of phishing email:

Text presented within this email:

Dear Customer,
During our regular update and verification of accounts, We could not verify your current information. Either your information has been changed or it is incomplete.

If account information is not updated to current information within 3 days, then, your account will be temporarily banned.
Resolve Now>
Click the link below to open a secure browser window.
Confirm that you're the real owner of the account,then follow the instructions.
TM and Ariani copyright 2018 Apple Inc. 1 Infinite Loop, MS 83-DM, Cupertino, CA 95014.

Screenshot of fake Apple website asking to enter account credentials:

Another variant of this email spam campaign used to steal account credentials:

Text presented within this email:

Receipt

Subject: Action Required : Your Account Must Be Verified

Your Account Must Be Verified.

Dear,

This is an automatic message by the system to let you know that you have to verify your Account information within 72 hours. We are currently updating our systems to a new version ,So we invite you to verify your information, Once you have verify your account records, your information will be confirmed and your account will start to work as normal.

Verify Your Account >>

This email was sent automatically during routine security checks. To protect your account from Avoid phishing emails, vake 'virus' alerts, phony support calls, and other scams.

Sincerely,
Apple Support

Screenshot of yet another phishing campaign disguised as an email sent from Apple (the 'Verify Account' button leads to a phishing site):

Text presented within this email:

Subject: Re: [Ticket #:20860440] Your Apple ID has been locked on Monday, March, 9 2020 ref:_IOUPWDXA

Apple ID Locked


Your Apple ID has been Locked for security reasons. Monday, March, 9 2020 , To unlock it you must verify your identity.

You cannot access your account and any Apple Services, Before completing verification, and you have to completing verification before 12 hours or your account will be permanently locked.

Verify Account

Apple ID | Support | Privacy Policy

Copyright © 2020 Apple Inc. Infinite Loop, Cupertino, CA 95014, United States All Rights Reserved.

Another phishing email disguised as an iCloud notification from Apple:

Text presented within:

Subject: RE: Information Locked Account Alert check #57079642

Your Apple ID was used to sign in to iCloud via a web browser.

Date and Time: May 2, 2020, 1:12 PM PDT
Operating System: Linux

If the information above looks familiar, you can ignore this message.

If you have not signed in to iCloud recently and believe someone may have accessed your account, go to Apple ID (hxxps://appleid.apple.com) to verify your identity under 24 hours before disabled permanently

Apple Support

Apple ID | Support | Privacy Policy
Copyright 2020 Apple Inc. One Apple Park Way, Cupertino, CA 95014 USA. All rights reserved.

Another variant of Apple-disguised phishing email:

Text presented within:

Subject: Billing update

It has come to our notice that your account Billing information records are
out of date. That requires you to update your billing information.
Failure to update your records will result in account termination.
To continue using your account again, we advice you to update the information before 24 hours on your account will be permanently locked.

Update Billing

More ways to shop: Visit an Apple Store or find a reseller .
Copyright © 2020 APple Inc. All rights reserved. Privacy Policy Terms of Use Sales and RefundsLegal Site Map

Screenshot of a website (payfund32[.]tech) promoted via this email:

Yet another variant of an Apple-themed spam email promoting phishing website:

Text presented within:

Subject: Apple ID
Subscription Confirmation

Apple Music Membership
Monthly subscription to Apple Music : ( 6 months )

Dear Customer (-)

You have purchased the following subscription with a 6-months period :

Subscription : Apple Music Individual Membership
Content Provided : Apple Inc.
Date of Purchase : 20/08/2020
Subscription Price : €15,99/month
Payment Method : Credit Card

To cancel the following subscription , Cancel Now.

Mac Mail Settings For Instant Email Receipt Tracking


Regards,
Apple


For help with subscriptions and purchases, contact Apple Support.

Instant

Privacy: We use a subscriber ID to send reports to developers.


Apple ID Summary • Terms of Sale • Privacy Policy.

Copyright © 2020 Apple Inc.

All rights reserved

Screenshot of the promoted phishing site (mestkafe[.]com):

Instant automatic malware removal:Manual threat removal might be a lengthy and complicated process that requires advanced computer skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo CleanerBy downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

  • STEP 1. Manual removal of Hancitor malware.
  • STEP 2. Check if your computer is clean.

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows. If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Video showing how to start Windows 7 in 'Safe Mode with Networking':

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened 'General PC Settings' window, select Advanced startup. Click the 'Restart now' button. Your computer will now restart into the 'Advanced Startup options menu'. Click the 'Troubleshoot' button, and then click the 'Advanced options' button. In the advanced option screen, click 'Startup settings'. Click the 'Restart' button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Instant Mail App

Video showing how to start Windows 8 in 'Safe Mode with Networking':

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click 'Restart' while holding 'Shift' button on your keyboard. In the 'choose an option' window click on the 'Troubleshoot', next select 'Advanced options'. In the advanced options menu select 'Startup Settings' and click on the 'Restart' button. In the following window you should click the 'F5' button on your keyboard. This will restart your operating system in safe mode with networking.

Video showing how to start Windows 10 in 'Safe Mode with Networking':

Mac Mail Settings For Instant Email Receipts

Extract the downloaded archive and run the Autoruns.exe file.

In the Autoruns application click 'Options' at the top and uncheck the 'Hide Empty Locations' and 'Hide Windows Entries' options. After this procedure, click the 'Refresh' icon.

Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose 'Delete'.

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs. These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software.

Mac Mail Settings For Instant Email Receipt Login

To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.