FacebookTwitterLinkedIn

Avoid infecting your device with malware from "Supreme Court" emails

Also Known As: Supreme Court spam
Damage level: Severe

What is "Supreme Court Email Virus"?

The "Supreme Court" email is a deceptive message designed to proliferate the AsyncRAT (Remote Access Trojan). This scam email is disguised as a notice of a new filing from the Supreme Court. The malicious file attached to the message is presented as containing important information concerning the filing. If this file is opened, the infection process of AsyncRAT malware starts.

Fake Supreme Court malware-spreading email spam campaign

The fake "Supreme Court" message states that in accordance to the "Supreme Court of Judicature Act 1873", by powers of Investiture, recipients are informed of a new filing. The case is specified as "Case No: 201605644-45 A2". This requires the attention of the recipients' firms.

Relevant information is supposedly contained in the attached PDF document. Recipients are given a deadline to provide specific information, which is listed in the document. All claims by these "Supreme Court" scam emails are false and must not be trusted. If the dangerous file is opened, it will trigger the infection process (i.e., download/installation) of AsyncRAT.

Remote access Trojans enable remote access and control over the infected device. These malicious programs can have various capabilities/functionalities, which allow a likewise broad range of potential misuse. Some of the main purposes of AsyncRAT are stealing information and causing chain infections (i.e., downloading/installing ransomware, cryptominers and other malware).

Therefore, AsyncRAT can cause various system infections, financial loss, serious privacy issues and identity theft. If it is known or suspected that AsyncRAT (or other malware) has already infected the system, use anti-virus software to eliminate it immediately.

Threat Summary:
Name Supreme Court spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Emails are presented as Supreme Court notices concerning a new filing.
Attachment(s) Case No 201605644-45 A2.img
Detection Names BitDefenderTheta (Gen:NN.ZemsilF.34108.qm0@a4jC2nj), Fortinet (MSIL/Kryptik.UIR!tr), ESET-NOD32 (A Variant Of MSIL/Kryptik.VFL), Kaspersky (HEUR:Trojan-PSW.MSIL.Agensla.gen), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload AsyncRAT
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Deceptive/Scam emails are distributed by the thousand, during large scale operations termed "spam campaigns". "U.S Department of Labor", "BBVA Email Virus", "Polícia de Segurança Pública" and "Apex Enquiry Email Virus" are some examples of other malware-spreading spam campaigns.

The messages are usually presented as "official", "important", "urgent" and similar. They can even be disguised as mail from legitimate institutions organizations, companies, businesses, service providers, and so on. Spam campaigns can also be used for phishing and other scams.

Regardless of what these emails claim, request or demand, the purpose is identical: to generate revenue for the cyber criminals/scammers behind them.

How did "Supreme Court Email Virus" infect my computer?

Systems are infected through dangerous files distributed via spam campaigns. Infectious files can be attached to the deceptive/scam emails, or alternatively the messages can contain download links . These files can be in various formats such as archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), Microsoft Office and PDF documents, JavaScript, etc.

When malicious files are executed, run or otherwise opened, malware download/installation starts. For example, Microsoft Office documents infect systems by executing malicious macro commands. In MS Office versions released before 2010 this process begins automatically.

The newer versions first ask users to enable macros (i.e., to enable editing/content), and the infection process is only initiated after the macro commands are enabled.

How to avoid installation of malware

To avoid malware proliferated through spam campaigns, do not open suspicious or irrelevant emails, especially those with attachments or links found in them. You are advised to use Microsoft Office versions released after 2010. These versions have "Protected View" mode, which prevents infection when a dangerous document is being opened.

Other common distribution methods of malicious programs include untrusted download channels (e.g. unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation tools ("cracks") and fake updaters.

Therefore, use official and verified download sources, and activate and update programs with tools/functions provided by genuine developers. To ensure device integrity and user safety, have reputable anti-virus/anti-spyware installed and kept updated.

This software must be used to run regular system scans and to remove detected/potential issues. If you have already opened "Supreme Court Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Supreme Court" email message:

Subject: Case No:201605644-45 A2

 

Hello,

 

Following the Supreme Court of Judicature Act 1873, by powers of Investiture, we hereby call to your notice of a new filing (Case No: 201605644-45 A2) needing your fir m's attention. Further information to this regard is contained in the attached PDF.

 

Your are required to provide the information therein requested no later than Friday, 15th May 2017.

 

Please let me know if you have any questions

 

Regards,

 

Richard Heaton (Permanent Secretary)
ON BEHALF OF
Sir Terence Etherton (Master of the Rolls)
Supreme Court

 

1 202-479-3000
Email: efilingsupport@supremecourt.gov 

Screenshot of VirusTotal detections of the malicious attachment ("Case No 201605644-45 A2.img") distributed via "Supreme Court" email spam campaign:

Supreme Court deceptive email malicious attachment detections

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Supreme Court spam QR code
Scan this QR code to have an easy access removal guide of Supreme Court spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.