FacebookTwitterLinkedIn

Avoid infecting your system through fake "Romanian Post" emails

Also Known As: Romanian Post spam
Damage level: Severe

What is the fake "Romanian Post" email?

"Romanian Post email virus" is the name of a malware-proliferating spam campaign - a large-scale operation during which deceptive emails are sent by the thousand. The letters distributed through this campaign - are disguised as notifications from the national Romanian Post (Poșta Română) and target Romanian users.

It must be emphasized that despite their legitimate appearance, these emails are fraudulent and in no way associated with the real Romanian Post. The scam letters claim that recipients have a package addressed to them waiting in one of the postal offices.

To receive the nonexistent parcel, the emails instruct recipients to print the recipient attached to them and use it in any of the offices. The fake receipt attachment contains FormBook malware's executable file, which initiates this malicious program's download/installation upon opening.

Romanian Post malware-spreading email spam campaign

According to a rough translation, the "Romanian Post" scam emails (subject/title "Notificare de expediere"; may vary) inform recipients that a package addressed to them has reached the post office. However, the fictional parcel could not be delivered due to errors in the provided address.

These notifications state that recipients must print the attachment (which contains the receipt) and present it in any of their postal offices - to receive the package in question. As mentioned in the introduction, these emails are fake and all of the information provided by them is false.

Instead of containing a receipt, the attached file downloads/installs the FormBook malicious program - when it is opened. FormBook malware's primary functionality is data theft.

It monitors computer activity and collects information relating to browsing, clipboard data, account log-in credentials (i.e., IDs, usernames, and passwords), financial details (e.g., online bank account log-in credentials, saved credit card numbers, etc.), and so on.

Furthermore, this program can receive and execute certain commands on an infected device. This includes: taking screenshots, recording keystrokes (keylogging), clearing browsing cookies, rebooting and shutting down the operating system, self-updating, etc.

It is noteworthy that FormBook can be used to cause chain infections, as it can infiltrate files into the system and subsequently execute them. In other words, this malicious program can download/install additional malware (e.g., trojans, ransomware, cryptocurrency miners, etc.).

To summarize, by opening the attachment distributed through the fake "Romanian Post" emails, users can experience multiple system infections, serious privacy issues, financial losses, and even identity theft. If it is suspected or known that FormBook (or other malware) has already infected the system - an anti-virus must be used to remove it immediately.

Threat Summary:
Name Romanian Post spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scam emails are disguised as notifications from Poșta Română (Romanian Post) regarding an undelivered package.
Attachment(s) PR119042245RO.exe (filename may vary)
Detection Names Avast (Win32:Trojan-gen), BitDefender (Trojan.GenericKD.36739750), ESET-NOD32 (Win32/TrojanDownloader.Delf.DFG), Kaspersky (HEUR:Backdoor.Win32.Remcos.gen), Microsoft (TrojanDownloader:Win32/Serokuping.STA), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload FormBook
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"KIO KOREA Email Virus", "Socar Email Virus", "Empros Lines Email Virus", "Employee Retention Credit", and "I Have Obtained Document You Mailed Me" are some examples of malware-spreading spam campaigns.

The letters sent through these massive operations - are usually presented as "important", "urgent", "priority", and similar; they may even be disguised as mail from official institutions, authorities, organizations, companies, service providers, and other entities.

Aside from the distribution of malicious programs, scam emails are also used for phishing and other scams. Due to spam mail's prevalence, it is strongly advised to exercise caution with incoming emails.

How did "Romanian Post email virus" infect my computer?

Systems are infected via virulent files sent through spam campaigns. These files can be attached to the emails, and/or the letters can contain download links of such content. Infectious files can be in various formats, e.g., archives (RAR, ZIP, etc.), executables (.exe, .run, etc.), Microsoft Office and PDF documents, JavaScript, and so forth.

When the files are opened - the infection chain (i.e., malware download/installation) is jumpstarted. For example, Microsoft Office documents cause infections by executing malicious macro commands.

This process is triggered the moment a document is opened - in Microsoft Office versions released before 2010. Later versions have "Protected View" mode that prevents automatic execution of macros. Instead, users are asked to enable macro commands (i.e., editing/content) and warned of the threats.

How to avoid installation of malware?

To avoid infecting the system via spam mail, it is advised against opening suspicious and irrelevant emails - especially any attachments or links present in them. It is recommended to use Microsoft Office versions released after 2010.

Aside from spam campaigns, malware is also distributed through untrustworthy download channels (e.g., unofficial and free file-hosting websites, Peer-to-Peer sharing networks, and other third-party downloaders), illegal activation ("cracking") tools, and fake updates.

Therefore, it is important to only perform downloads from official and verified sources. Additionally, all programs must be activated and updated with tools/functions provided by legitimate developers.

To ensure device integrity and user privacy, it is paramount to have a reputable anti-virus/anti-spyware suite installed and updated. Furthermore, this software has to be used to run regular system scans and remove detected threats and issues.

If you've already opened "Romanian Post email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Romanian Post" scam email letter:

Subject: Notificare de expediere

 

NUMĂRUL PARCELĂ: PR119042245RO
DATA SOSIRII: LUNI 19 APRILIE 2021

 

Dragă client,

 

Pachetul dvs. a ajuns la biroul nostru. curierul nostru nu a putut să-l livreze
la adresa dvs. din cauza adresei greșite furnizate de clientul nostru.
Pentru a primi pachetul, vă rugăm să mergeți la oricare dintre birourile noastre și să prezentați această chitanță mai jos.

 

Faceți clic pe atașament pentru a descărca și imprima chitanță.

 

Toate cele bune,

 

Post romănesc

Screenshot of VirusTotal detections of the malicious attachment distributed via "Romanian Post" spam campaign ("PR119042245RO.exe" filename):

Romanian Post email virus attachment detections (PR119042245RO.exe filename)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Romanian Post spam QR code
Scan this QR code to have an easy access removal guide of Romanian Post spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.