FacebookTwitterLinkedIn

Avoid infecting you device via fake "MINISTÉRIO PUBLICO PORTUGAL" emails

Also Known As: "MINISTÉRIO PUBLICO PORTUGAL" malspam
Damage level: Severe

What kind of email is "MINISTÉRIO PUBLICO PORTUGAL"?

Upon investigation, we determined that the "MINISTÉRIO PUBLICO PORTUGAL" email is malspam. This letter is presented as a notification regarding an investigation of the recipient by Portugal's Public Prosecution Service (Ministério Público). The claims made by this spam email are false; their purpose is to deceive users into opening a malware-spreading file.

MINISTÉRIO PUBLICO PORTUGAL malspam

"MINISTÉRIO PUBLICO PORTUGAL" email virus overview

According to a rough translation from Portuguese, this spam email states that the recipient is being investigated for tax fraud. The missive claims to be from Ministério Público – the Public Prosecution Service of Portugal.

It must be stressed that this information is false, and this mail is not associated with this body of Portugal's Judiciary or any other legitimate entities.

This scam email aims to lure recipients into opening the virulent file promoted through it. This file contains a piece of undetermined malicious software.

Malware is a broad term covering a wide variety of software with harmful capabilities. Trojans are a subset of malware, and they can have various functionalities.

These malicious programs can operate as backdoors – prep systems for and/or cause further infections, loaders – download/install additional malware, injectors – inject malicious code into programs/processes, spyware – record content (e.g., track location data, take screenshots, record audio/video via microphones and cameras, live-stream desktops, etc.), stealers – extract and exfiltrate data from systems and apps, keyloggers – record keystrokes, clippers – replace clipboard content, and so forth.

Another common malware type is ransomware; it encrypts data and/or locks the device's screen in order to demand payment for the decryption/ access recovery. Cryptominers are prevalent as well; these programs abuse system resources to mine (i.e., generate) cryptocurrency.

To summarize, victims of spam mail like "MINISTÉRIO PUBLICO PORTUGAL" can experience system infections, serious privacy issues, financial losses, and even identity theft.

If you suspect that your device is infected – perform a full system scan with an anti-virus and eliminate all detected threats without delay.

Threat Summary:
Name "MINISTÉRIO PUBLICO PORTUGAL" malspam
Threat Type Malspam, malicious spam, trojan, password-stealing virus, banking malware, spyware.
Fake Claim Recipient is notified of an investigation by Ministério Público (Public Prosecution Service of Portugal).
Disguise Ministério Público
Detection Names Avast (Win32:SpywareX-gen [Trj]), Combo Cleaner (Trojan.GenericKD.71248769), ESET-NOD32 (A Variant Of Win32/Spy.Mekotio.HP), Kaspersky (HEUR:Trojan-Banker.Win32.Mekoban.gen), McAfee (BackDoor-FEUY!F12A2732F0F8), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

"Missing Invoice", "Packing List", "Social Security Statement", and "Comprobante de Transferencia Bancaria" are merely some examples of malicious spam emails.

Aside from malware distribution, this mail is also used to facilitate various scams. While notoriously full of spelling and grammatical errors, these emails may be competently disguised as messages from legitimate companies, organizations, institutions, authorities, and other entities.

How do spam campaigns infect computers?

Cyber criminals commonly use spam campaigns to proliferate malware. The emails/messages promote malicious files as attachments or download links. These files come in various formats, e.g., archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so on.

Once opened, an infectious file triggers the malware download/installation process. However, some formats can require additional actions to jumpstart system infection chains. For example, Microsoft Office files need users to enable macro commands (i.e., editing/content), while OneNote documents require them to click on embedded files or links.

How to avoid installation of malware?

It is essential to treat incoming emails, PMs/DMs, SMSes, and other messages with caution. We advise against opening attachments or links found in dubious/irrelevant mail, as they can be virulent. We recommend using Microsoft Office versions released after 2010 since their "Protected View" mode prevents automatic macro execution.

It must be mentioned that malware is not spread only through spam mail. Therefore, we also advise being careful while browsing, as fraudulent and malicious online content usually appears genuine and innocuous.

Additionally, all downloads must be performed from official and trustworthy sources. Another recommendation is to activate and update software by using legitimate functions/tools, as illegal activation tools ("cracks") and third-party updates may contain malware.

We must emphasize that having a dependable anti-virus installed and kept updated is paramount to device and user safety. Security programs must be used to run regular system scans and to remove threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "MINISTÉRIO PUBLICO PORTUGAL" spam email letter:

Subject: Notificação de inquérito sobre factos suscetíveis de enquadrar a prática de crimes de burla qualificada, branqueamento e fraude fiscal qualificada.


MINISTÉRIO PUBLICO PORTUGAL


Lisboa, Janeiro de 2024


Estimado contriubinte foi canstado uma fraude fiscal.


No âmbito de um inquérito dirigido pelo Ministério Público (DIAP Regional de Lisboa), a Polícia Judiciária, através da Unidade Nacional de Combate à Corrupção investiga, além de outros, factos suscetíveis de enquadrar a prática de crimes de burla qualificada, branqueamento e fraude fiscal qualificada.


Nestas diligências, o Ministério Público é coadjuvado pela Unidade Nacional de Combate à Corrupção da Polícia Judiciária e por peritos e consultores da Administração Tributária e do Banco de Portugal.


As referidas diligências estão a ser presididas por 4 juízes do TIC de Lisboa e Amadora, acompanhadas por 4 Procuradores da República do DIAP de Lisboa, 90 elementos da Polícia Judiciária, 4 elementos da Autoridade Tributária e 6 elementos do Banco de Portugal.


Você pode consultar o inquérito abaixo, não esqueça de conferir o mais breve possivel para realizar sua defesa.


Inquérito: CONSULTAR. (inqueritompPTjaneiro.zip)


O inquérito ficara disponivel até a data da diligência no tribunal penal de Lisboa.


Arquivo não disponivel para dispositivo móvel por ser tratar de um documento judiciário.


Polícia Judiciária © 2024

Screenshot of VirusTotal detections of the malicious file distributed via this spam campaign:

MINISTÉRIO PUBLICO PORTUGAL promoted file detections on VirusTotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Cyber criminals distribute spam emails in massive campaigns with the hopes that at least some recipients will fall for their scams. Hence, these messages are not personal.

I have provided my personal information when tricked by this spam email, what should I do?

If you have provided your log-in credentials – change the passwords of all possibly exposed accounts and inform their official support. However, if you've disclosed other private data (e.g., ID card details, passport scans/photos, credit card numbers, etc.) – contact the appropriate authorities without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

No, merely opening/reading an email will not trigger any malware download/installation chains; devices are infected when malicious attachments or links are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) – most likely, yes – your device was compromised. However, you might have avoided initiating the infection process if it was a document (.doc, .xls, .pdf, .one, etc.). Some document formats may require extra actions to begin downloading/installing malware (e.g., enabling macro commands, clicking embedded content, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all known malware infections. It must be stressed that performing a complete system scan is key since high-end malicious programs usually hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
MINISTÉRIO PUBLICO PORTUGAL malspam QR code
Scan this QR code to have an easy access removal guide of "MINISTÉRIO PUBLICO PORTUGAL" malspam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.