FacebookTwitterLinkedIn

Uninstall malware that got installed via Energias de Portugal (EDP) email

Also Known As: Energias de Portugal (EDP) spam
Damage level: Medium

What is Energias de Portugal (EDP) email virus?

EDP Group (Energias de Portugal) is a Portuguese electric utilities company. Research shows cybercriminals are spreading phishing emails disguised as letters from this company with a purpose to trick recipients into downloading and extracting a ZIP archive file, and then opening the extracted malicious VBS file that is designed to install malware.

Although, it is unknown what malware gets injected after executing the aforementioned VBS file. It is likely that this malspam campaign is used to distribute ransomware, Trojan, or some cryptocurrency miner.

Energias de Portugal (EDP) email virus malware-spreading email spam campaign

Typically, malspam emails pretending to be official, important letters from legitimate companies, organizations, or other entities and contain a malicious file (attachment) or download link for such file. Emails in this malspam campaign are disguised as letters from the company named Energias de Portugal regarding a shutdown notice.

They contain a fake notice of termination stating that EDP invoice has expired and encouraging recipients to make the payment to avoid the disconnection.

However, the real purpose of this email is to trick recipients into executing a malicious VBS (.vbs) that can be extracted from ZIP archive file that gets downloaded after clicking the "EFECTUAR PAGAMENTO DA FATURA" link in the email. As mentioned in the introduction, there is no information on the malware that cybercriminals distribute using this malspam campaign.

Although, most malspam campaigns are used to distribute Trojans, cryptocurrency miners, or ransomware. In most cases, malspam is used to proliferate banking Trojans that steal credit card details, bank account numbers, login credentials for banking accounts, and other sensitive information.

It is common for banking Trojans to have a keylogging feature (to be capable of recording keyboard input/pressed keys). Cryptocurrency miners use hardware (GPU, CPU) installed on the victim's device to mine cryptocurrency. They solve mathematical problems on the infected computers and send the results to servers controlled by cybercriminals.

Typically, infected machines consume more electricity, operate slower or do not respond at all. Ransomware is a type of malware that encrypts files and prevents victims from accessing/using their files unless a ransom is paid.

Typically, victims of ransomware attacks have only two choices: to pay a ransom and hope that the attackers will send a decryption key (or software), or to restore files from a backup that they have created before the attack.

Threat Summary:
Name Energias de Portugal (EDP) spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Shutdown notice
Malicious File
02FFFTYUU84111S5DFGHJH66J5J4S4S.vbs (its name may vary)
Detection Names (.vbs file)
Avast (VBS:Dropper-OQ [Trj]), AVG (VBS:Dropper-OQ [Trj]), Kaspersky (HEUR:Trojan.Script.Generic), Microsoft (Trojan:Script/Wacatac.B!ml), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Possibly a cryptocurrency miner, Trojan or ransomware
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of emails that are used to deliver malware via attachments or malicious links are "Budapest Bank Email Virus", "Ministero Dello Sviluppo Economico Email Virus" and "Advance Payment Received Email Virus".

None of the legitimate companies have anything to do with such emails, cybercriminals use their names only to make their emails look more trustworthy. Recipients who remember having clicked a suspicious link or opened such email attachments should scan their computers for malware immediately.

How did Energias de Portugal (EDP) email virus infect my computer?

Malware installs on computers after extracting the attached ZIP archive file and executing the malicious VBS (.vbs) file. It is possible that there are other variants of this malspam campaign containing RAR archive file, Microsoft Office or PDF document, JavaScript file, an executable file (like .exe), or some other file.

Either way, recipients cannot install malware via emails without opening a malicious file. It is important to mention that Microsoft Office 2010 and newer versions have the "Protected View" mode, which prevents malicious documents from installing malware unless users enable macros (editing/content) in a document.

Older MS Office versions do not have that feature and infect computers right after opening them.

How to avoid installation of malware?

Avoid opening/executing downloads (files) from untrusted websites, Peer-to-Peer networks like torrent clients, eMule, various third-party downloaders, and so on. Download files and programs from official, legitimate pages and via direct links only. Do not open email attachments or click on links in irrelevant emails received from unknown, suspicious senders.

Always keep installed software (including the operating system) up to date, update and activate it using implemented functions or tools from its official developers. Never use third-party (unofficial) tools for that. Very often, such tools are bundled with malware/designed to install malicious software.

Moreover, it is not legal to use 'cracking' tools to activate software or use hacked/pirated software. Also, run virus scans regularly and to it using a reputable antivirus or ant-spyware software. If you've already opened "Energias de Portugal (EDP) email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the Energias de Portugal (EDP) malspam email (GIF):

energias de portugal edp email virus letter appearance

Text presented in the email:

Subject: Factura EDP - Aviso de Desligamento. - ( 418243196247 )


Aviso de Desligamento
Olá, ********
Sua fatura EDP expirou, efectue agora o pagamento e evite o desligamento que esta agendado para 23/02/2021.
EFECTUAR PAGAMENTO DA FATURA
Estamos sempre prontos para ajudar. Aceda ao Centro de ajuda para saber mais ou fale com a gente.
Copyright 2021 - EDP Energias de Portugal. Todos os direitos reservados.
 
Dúvidas? www.edp.pt
Estamos enviando este email porque você é assinante edp.pt. Para alterar suas preferências de email a qualquer momento, acesse a página Configurações de comunicação da sua conta.
Não responda a este email, pois a caixa deste endereço de email não é monitorada. Para obter ajuda ou entrar em contato, acesse o Centro de ajuda em www.edp.pt.
Esta mensagem foi enviada para [******** ] pela edp.pt .
SRC: 53445137_pt-PT
A utilização do serviços e site edp.pt está sujeita aos Termos de uso e à Declaração de privacidade.
edp.pt - Energias de Portugal.

Malicious VBS file detected as malicious by several antivirus engines on VirusTotal:

energias de portugal edp email virus virustotal detections list

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Energias de Portugal (EDP) spam QR code
Scan this QR code to have an easy access removal guide of Energias de Portugal (EDP) spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.