FacebookTwitterLinkedIn

Do not trust fake "POLÍCIA SEGURANÇA PÚBLICA" emails

Also Known As: POLÍCIA SEGURANÇA PÚBLICA spam
Damage level: Medium

What is the "POLÍCIA SEGURANÇA PÚBLICA" scam email?

"POLÍCIA SEGURANÇA PÚBLICA" is a scam email targeting Portuguese-speaking users. These deceptive messages are presented as notifications of a lodged virtual complaint sent by the "Electronic Police Station". Note that all information presented in these emails is false.

The "POLÍCIA SEGURANÇA PÚBLICA" scam messages contain links to websites containing malware.

POLÍCIA SEGURANÇA PÚBLICA email spam campaign

According to a rough translation, the "POLÍCIA SEGURANÇA PÚBLICA" scam emails [subject/title "COMUNICADO - Queixa Eletr¿nica - ID: (261406)" - this may vary] instruct recipients to read the message carefully before proceeding. They state that they are notifications from the "Electronic Police Station", concerning a filed police report.

Recipients are presented with the relevant documentation and are informed that they must make an appearance at the specified date and place. To print the "Electronic Complaint", recipients are urged to click the provided link, however, doing so will redirect them to dangerous websites, which will result in the download of malicious software.

To summarize, trusting fake "POLÍCIA SEGURANÇA PÚBLICA" emails can result in high-risk system infections, financial loss, serious privacy issues and even identity theft.

Threat Summary:
Name POLÍCIA SEGURANÇA PÚBLICA Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud.
Fake Claim Emails notify of a lodged complaint.
Disguise Electronic Police Station.
Detection Names Fortinet (W32/Delf.CYA!tr), ESET-NOD32 (A Variant Of Win32/TrojanDownloader.Delf.), Rising (Downloader.Delf!8.16F (CLOUD)), VBA32 (Trojan.Zpevdo), Full List Of Detections (VirusTotal).
Rogue Process Name gndnodvios50.exe (process name may vary).
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Deceptive/Scam emails are distributed by the thousand, during large-scale operations called "spam campaigns". Note that "Xerox Scanned Document", "SendGrid Email Scam", "Your Email Is Out Of Date", and "You Received A Transfer In The Amount" are some examples.

These messages are typically presented as "important", "urgent", "priority" and similar, and may even be disguised as mail from legitimate institutions, organizations, companies and other enterprises. Spam campaigns are used for malware proliferation, phishing and other scams.

Regardless of what these emails claim, offer, request or demand, their purpose is identical: to generate revenue for the scammers/cyber criminals behind them.

How do spam campaigns infect computers?

Systems are infected via dangerous files distributed through spam campaigns. The scam emails can contain download links of malicious files and/or the files are simply attached to the messages. Infectious files can be in various formats such as executables (.exe, .run, etc.), archives (ZIP, RAR, etc.), Microsoft Office and PDF documents, JavaScript, etc.

When these files are executed, run or otherwise opened, the infection process (i.e. download/installation of malware) is triggered. For example, Microsoft Office documents cause infections by executing malicious macro commands. In Microsoft Office versions released prior to 2010, this process is initiated when a document is opened.

The newer versions have "Protected View" mode, which prevents macros from being executed automatically. Once a document is opened in these versions, users are asked to enable macro commands (i.e. enable editing/content). Therefore, the infection process can only begin if macros are manually enabled.

How to avoid installation of malware

Do not open suspicious or irrelevant emails, especially those with any links or attachments present in them, as this can result in a malware infection. Additionally, you are advised to use Microsoft Office versions released after 2010, however, malicious programs are not proliferated exclusively through spam campaigns.

Popular distribution methods include untrusted download channels (e.g. unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation tools ("cracks") and fake updaters.

Therefore, only download from official/verified sources, and activate and update programs with tools/functions provided by legitimate developers. To protect device integrity and user safety, it is crucial to have a reputable anti-virus/anti-spyware suite installed.

This software must be kept updated, used to run regular system scans, and to remove detected threats and issues. If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "POLÍCIA SEGURANÇA PÚBLICA" email message:

Subject: COMUNICADO - Queixa Eletr¿nica - ID:   (261406)


LEIA TODO ESTE TEXTO COM ATENÇÃO ANTES DE QUALQUER PROCEDIMENTO

 

A Delegacia Eletrônica vem através deste e-mail, confirmar a geração do boletim de ocorrência.
Devido a denúncia virtual em seu "NOME/CPF"
estamos entrando em contato e lhe apresentando o referido documento.

 

Número Boletim: Nº38361526/2020
Ano Boletim: 2020

 

Queixa Eletronica encaminhado para
unidade: POLÍCIA SEGURANÇA PÚBLICA
JULIANA LOPES BUSSACOS
DELEGADA DE POLÍCIA.

 

Para imprimir sua Queixa Eletrónica: clique no ícone Imprimir e informe os seguintes dados

 

Imprimir Queixa Eletrónica - 38361526/2020

 

Iniciado:24/08/2020 às 23:26 e EMITIDO 25/08/2020 às 02:20:53 .
Procedimentos requisitados: Efetuar comparecimento
na data e local especificado.

Screenshot of VirusTotal detections of the malicious content promoted by "POLÍCIA SEGURANÇA PÚBLICA" emails:

POLÍCIA SEGURANÇA PÚBLICA email scam promoted content VirusTotal detections

Screenshot of the malicious process in Windows Task Manager ("gndnodvios50.exe"):

Malicious process of the content promoted by POLÍCIA SEGURANÇA PÚBLICA scam emails

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
POLÍCIA SEGURANÇA PÚBLICA spam QR code
Scan this QR code to have an easy access removal guide of POLÍCIA SEGURANÇA PÚBLICA spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.