FacebookTwitterLinkedIn

Do not trust malware-proliferating "Cuerpo Nacional de Policía" emails

Also Known As: Cuerpo Nacional De Policía spam
Damage level: Severe

What is the "Cuerpo Nacional de Policía" email?

"Cuerpo Nacional de Policía" is a scam email disguised as summons given due to an ongoing investigation by the National Police Corps (Cuerpo Nacional de Policía), the national civilian police force of Spain. This scheme employs scare tactics and claims that recipients are suspects in a bank fraud investigation.

These messages are designed to proliferate the NanoCore RAT (Remote Access Trojan). This malware is disguised as an attached document containing important information, which must be read prior to the briefing.

Cuerpo Nacional de Policía malware-spreading email spam campaign

The emails entitled "Invitación final del Cuerpo de Policía Nacional" contain the official Badge of the National Police Corps of Spain and are also supposedly signed by Francisco Pardo, the Director-General of the Police. This is used to increased the perceived legitimacy of this scam mail.

The body of the messages state that, during the course of a bank fraud investigation, recipients have been identified as potential suspects. Therefore, they are invited for a briefing to the Policía Nacional. The emails also list the date and time when the briefing will allegedly take place.

Recipients are urged to study the attached document and, if found necessary, the messages advise them to contact their attorneys. It must emphasized that the "Cuerpo Nacional de Policía" emails are bogus and are in no way connected to the Spanish police force.

The alleged document attached to the messages is a malicious file, which, when opened, initiates the infection process (i.e., download/installation of NanoCore). Malware of this type - Remote Access Trojans - allow remote access and control over an infected device.

These malicious programs can have a wide variety of dangerous capabilities/features that enable likewise varied misuse of the compromised computer. Their functionalities can range from download/installation of additional malware, data exfiltration and information theft, to spying capabilities (e.g. video recording via webcam), and so on.

You should never trust these fake "Cuerpo Nacional de Policía" emails, due to significant risks posed to device and user safety. If it is suspected or known that NanoCore RAT (or other malware) has already infected the system, use anti-virus software to eliminate it immediately.

Threat Summary:
Name Cuerpo Nacional De Policía spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Emails are disguised as summons from Cuerpo Nacional de Policía (National Police Corps of Spain).
Detection Names BitDefender (Gen:Variant.MSILPerseus.225130), Emsisoft (Gen:Variant.MSILPerseus.225130 (B)), ESET-NOD32 (A Variant Of MSIL/Kryptik.WDZ), Kaspersky (UDS:DangerousObject.Multi.Generic), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload NanoCore
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Institut za zdravstvo Srbije", "Orange Email Virus", "Spring Company invoice", "Supreme Court" and "Office Depot" are some examples of scam emails designed to spread malicious software. These messages are distributed by the thousand during large scale operations called "spam campaigns".

The emails are typically presented as "official", "urgent", "important" and similar. They might even be disguised as mail from legitimate institutions/organizations, companies, businesses, service providers, and so on. Malware proliferation is just one purpose of these emails - phishing and other scams are popular as well.

Regardless of what the deceptive messages claim, request or demand, their purpose is identical: to generate revenue for the scammers/cyber criminals behind them.

How did "Cuerpo Nacional de Policía Email Virus" infect my computer?

Systems are infected through dangerous files sent via spam campaigns. Malicious files can be in various formats such as Microsoft Office and PDF documents, archive (ZIP, RAR, etc.), executables (.exe, .run, etc.), JavaScript, etc. When these files are executed, run or otherwise opened, the infection process is triggered.

For example, Microsoft Office documents infect systems by executing malicious macro commands.

This process begins automatically when the document is opened in MS versions released before 2010, however, newer versions explicitly ask users to enable macros (i.e., to enable editing/content). Malware download/installation is thus initiated only after the macro commands are enabled.

How to avoid installation of malware

You are strongly advised against opening suspicious and/or irrelevant emails, especially those received from unknown/suspect senders. Any attachments or links found in dubious mail must not be opened, as doing so can result in high-risk infection. Additionally, you are advised to use Microsoft Office versions released after 2010.

These versions have "Protected View" mode, which prevents macros from being executed immediately when a document is opened. Malware proliferation is not limited to spam campaigns.

Malicious programs are also distributed via untrusted download channels (e.g. unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation tools ("cracks") and bogus updaters.

Therefore, it is important to only download from official/verified sources, and activate and update products with tools/functions provided by genuine developers. To protect device integrity and user safety, it is crucial to have a reputable anti-virus/anti-spyware suite installed.

Furthermore, this software must be kept up to date, used to perform regular system scans, and to remove detected threats. If you have already opened "Cuerpo Nacional de Policía Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Cuerpo Nacional de Policía" email message:

Subject: Invitación final del Cuerpo de Policía Nacional

 

Buenas tardes y esperamos que te mantengas a salvo en esta era COVID-19.

 

Durante el curso de nuestra investigación de fraude bancario, nuestros registros mostraron que usted es uno de los sospechosos.

 

Usted esta invitado por este aviso a la Policía Nacional
con respecto a una investigación de fraude bancario en curso.

 

Revise amablemente los documentos adjuntos para una sesión informativa y comuníquese su abogado si es necesario.

 

Fecha: 5 de junio de 2020.
Hora: 11:00 a.m.


Gracias.


Francisco Pardo

 

Calle Miguel Ángel, 5,
28039 Madrid, España

Screenshot of VirusTotal detections of the malicious attachment distributed via "Cuerpo Nacional de Policía" spam campaign:

Malicious attachment detections dsitributed via Cuerpo Nacional de Policía spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Cuerpo Nacional De Policía spam QR code
Scan this QR code to have an easy access removal guide of Cuerpo Nacional De Policía spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.