FacebookTwitterLinkedIn

Do not open files attached to Polícia de Segurança Pública emails

Also Known As: Polícia de Segurança Pública spam
Damage level: Severe

What is "Polícia de Segurança Pública"?

There are various spam campaigns that are used to trick people into installing malicious programs on their computers. Generally, cyber criminals send emails that are disguised as important, official messages from legitimate companies/organizations and contain malicious attachments and/or website links.

Their main goal is to trick recipients into downloading the malicious file and executing it. In this case, cyber criminals send emails disguised as messages from Public Security Police that contain a malicious archive (ZIP) file. This archive contains a malicious file designed to install a remote administration Trojan (RAT) called NanoCore.

Polícia de Segurança Pública malware-spreading email spam campaign

Cyber criminals disguise this email as a 'final notice' from the police department regarding some ongoing investigations. To find out more details, recipients are encouraged to review documents, which can be extracted from the attached archive file. In fact, the file contains a malicious file that installs the NanoCore RAT.

This allows cyber criminals to remotely control infected computers. Typically, software of this type is used to infect computers with other malware (Trojans, ransomware, cryptocurrency miners, or other high-risk malware) and steal sensitive information (e.g., passwords, credit card details).

Recipients who execute the malicious file distributed through this spam campaign might become victims of identity theft, suffer data/monetary loss, lose access to various personal accounts, experience problems relating to online privacy/browsing safety and  other serious problems.

Therefore, never trust these emails and, more importantly, do not open attached files or click website links.

Threat Summary:
Name Polícia de Segurança Pública spam
Threat Type Remote Administration Trojan.
Hoax This email is disguised as a message from the police department in Portugal.
Attachment(s) ZIP file containing a malicious executable file.
Detection Names BitDefenderTheta (Gen:NN.ZemsilF.34110.sm0@aKk3Wom), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EKVH), Kaspersky (HEUR:Trojan-Spy.MSIL.Noon.gen), Microsoft (Trojan:MSIL/Vigorf.A), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload NanoCore
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malware distribution through emails is a common way to deceive users into infecting their computers with malicious software. Some examples of other spam campaigns that are used for the same purpose are "Apex Enquiry Email Virus", "Australian Government Department Of Health Email Virus" and "U.S. Department Of Treasury Email Virus".

 Cyber criminals commonly disguise their emails as messages from legitimate, often well-known companies. In fact, none of the cited companies have anything do to with these emails, and you should ignore the messages.

How did "Polícia de Segurança Pública" infect my computer?

In this particular case, NanoCore is allowed to be installed on computers when recipients execute a malicious file extracted from the attached ZIP archive file. More examples of files that cyber criminals attach to their emails include other archive files (RAR), executable files, PDF documents, Microsoft Office documents, and JavaScript files.

Cyber criminals behind spam campaigns simply need to trick recipients into executing the malicious file. For example, when recipients execute a malicious a MS Office document, they are asked for permission to enable macro commands (enable content/editing) - computers become infected when recipients grant the malicious documents permission.

Note that malicious documents opened with MS Office versions developed before 2010 do not include 'Protected View' mode and install malware automatically without even prompting for permission.

How to avoid installation of malware

Do not trust irrelevant emails that contain attachments or web links, especially if they are received from unknown, suspicious addresses. Generally, these emails are disguised as important, official, etc. Software and files should not be downloaded through third party downloaders/installers, torrent clients, eMule (and other Peer-to-Peer networks), unofficial pages, etc.

Use official websites and direct links only. Update and activate installed software with tools and implemented functions that are designed by official developers. Other (unofficial, third party) tools should not be trusted. Note that software 'cracking' tools are illegal (it is illegal to activate licensed software through them).

Regularly scan your computer with reputable anti-spyware or antivirus software that is up to date. If you have already opened "Polícia de Segurança Pública" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the "Polícia de Segurança Pública" spam campaign (GIF):

policia de seguranca publica email virus email appearance

Text presented in the "Polícia de Segurança Pública" email message:

Subject: Re:Fwd:Fwd:Re:re: Aviso de convite final

 

Saudações,

 

Esperamos que você aceite esta carta boa fé.

 

Com este aviso, você está convidado a
A SEDE NACIONAL referente a investigações em andamento.

 

Revise os documentos em anexo para o briefing e centre em contato com seu advogado, se necessário.

 

Data: 19 de maio de 2020.
Hora: 03:00.

 

Obrigado,


Pereira
investigador chefe

Screenshot of a malicious executable designed to install Nanocore detected as a threat in Virustotal:

policia de seguranca publica email malicious executable detected as a threat

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Polícia de Segurança Pública spam QR code
Scan this QR code to have an easy access removal guide of Polícia de Segurança Pública spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.