FacebookTwitterLinkedIn

How to avoid infecting a computer via the "Barclays Secured Message" email

Also Known As: Barclays Secured Message spam
Damage level: Severe

What is Barclays Secured Message Email Virus?

Similar to Danske BankElectronic IntuitADP Invoice, and many others, "Barclays Secured Message Email Virus" is a spam email campaign used to distribute the TrickBot trojan.

The email contains text stating that the user has received a secured message and encourages them to open an attached MS Office document. Be aware, however, that this attachment is malicious - it downloads and installs a TrickBot trojan.

Barclays Secured Message Email Virus malware

More about the Barclays Secured Message Email Virus

As mentioned above, "Barclays Secured Message Email Virus" campaign emails state that users have received a secured message from Barclays bank. The message is supposedly presented in an attached MS Office document. Be aware, however, that this is a scam and Barclays has nothing to do with it.

Cyber criminals often hide behind names of popular companies and governmental agencies. These people continually register domains/email addresses by including various companies' and agencies' names. These domains/emails are then used to send spam.

In doing so, cyber criminals significantly increase the chance of tricking users into opening attachments - users are much more likely to open files received from familiar organizations. TrickBot is high-risk virus designed to hijack browsers and modify website content so that entered logins/passwords are sent to a remote server controlled by TrickBot's developers.

This information can be misused to generate revenue (developers hijack victims' accounts on social networks, banks, and so on). Therefore, the presence of data-tracking malware such as TrickBot might lead to serious privacy issues or even identity theft.

If you have already opened "Barclays Secured Message Email Virus" attachments, you should immediately scan the system with a reputable anti-virus/anti-spyware suite and delete all threats.

Threat Summary:
Name Barclays Secured Message spam
Threat Type Trojan, Password stealing virus, Banking malware, Spyware
Symptoms Trojans are designed to stealthily infiltrate victim's computer and remain silent thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software cracks.
Damage Stolen banking information, passwords, identity theft, victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Trojans similar to TrickBot

TrickBot is virtually identical to FormBookAdwindPony, and dozens of other trojan-type viruses. As with TrickBot, these viruses are also distributed using spam email campaigns. Their behavior is also very similar - trojans collect personal information. In addition, trojan-type viruses infect the system with viruses (in most cases, ransomware).

All pose an extreme threat to your privacy and Internet browsing safety, and thus removing them is paramount.

How did Barclays Secured Message Email Virus infect my computer?

"Barclays Secured Message Email Virus" distributes a malicious MS Office document which, once opened, enables macro commands. In doing so, users grant attachments permission to execute commands that stealthily download and install TrickBot.

Be aware, however, that this distribution method has a significant flaw. Malicious attachments are able to download/install malware only if they are opened using MS Office programs (Word, Excel, etc.) Therefore, if the file is opened using any other application capable of reading this format, malware will not be downloaded.

In addition, this spam email campaign targets only Microsoft Windows users and users of other platforms are safe.

How to avoid installation of malware?

The main reasons for computer infections are poor knowledge and careless behavior. The key to safety is caution. Therefore, pay close attention when browsing the Internet. Think twice before opening email attachments. Irrelevant files and those received from suspicious email addresses should never be opened.

Furthermore, it is very important to have a reputable anti-virus/anti-spyware suite installed and running. In addition, more recent versions (2010 and above) of MS Office suite open newly-downloaded documents in "Protected View" mode. In this way, MS Office prevents malicious executables from downloading and installing malware.

Therefore, we strongly advise you to avoid using old versions of MS Office. If you have already opened a "Barclays Secured Message Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Barclays Secured Message Email Virus" email letter:

Subject: Barclays Secured Message: New Message Received

You have received a PGP Universal Secured Message from:
barclayscaseownershipteam8@barclays.com
To read this message securely, please click this link:
hxxps://sm-barclays.com/

ITALIAN/ITALIANO
Ha ricevuto un messaggio protetto da PGP Universal da:
barclayscaseownershipteam8@barclays.com
Per leggere il messaggio in modo sicuro, si prega di fare clic su questo link:
hxxps://sm-barclays.com/

PORTUGUÊS / PORTUGUESE
Você recebeu uma mensagem PGP Universal a partir de:
barclayscaseownershipteam8@barclays.com
Para ler esta mensagem de forma segura, por favor, clique neste link:
hxxps://sm-barclays.com/

FRENCH / FRANÇAIS
Vous avez reçu un message sécurisé PGP Universal à partir de:
barclayscaseownershipteam8@barclays.com
Pour lire ce message en toute sécurité, s’il vous plaît cliquer sur ce lien:
hxxps://sm-barclays.com/

SPANISH / ESPAÑOL
Ha recibido un mensaje protegido PGP universal a partir de:
barclayscaseownershipteam8@barclays.com
Para leer este mensaje con seguridad, por favor haga clic en este enlace:
hxxps://sm-barclays.com/

TrickBot process in Windows Task Manager:

TrickBot trojan in Task Manager

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Cybercriminals often use email to trick unsuspecting individuals into clicking on links or downloading attachments that contain malware. These emails are not personal.

I have downloaded and opened a file attached to this email, is my computer infected?

If you opened the attached MS Office document and enabled macros commands (enabled editing or content), your computer is already infected.

I have read the email but didn't open the attachment, is my computer infected?

Merely opening an email poses no risk. System infections can result from clicking links within the email or opening attached files.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner can effectively detect and remove most known malware infections, but it is important to note that sophisticated malware often hides deep within the system. Therefore, performing a complete system scan is necessary to remove such malware.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Barclays Secured Message spam QR code
Scan this QR code to have an easy access removal guide of Barclays Secured Message spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.