FacebookTwitterLinkedIn

Avoid being scammed by fake "Banco de Espana" emails

Also Known As: Banco De Espana spam
Damage level: Medium

What is the fake "Banco de Espana" email?

"Banco de Espana email scam" refers to a spam campaign. This term defines a mass-scale operation during which deceptive emails are sent by the thousand. The scam messages distributed through this campaign are disguised as deposit notifications from "Banco de Espana".

Note that these emails are in no way associated with the real Banco de España (Bank of Spain). The purpose of the deceptive emails is to promote a phishing/malicious website via link presented in them.

Banco de Espana email spam campaign

According to a rough translation, the "Banco de Espana" scam emails (subject/title "sigue deposito en su cuenta bancaria 3 mil euros - [ id 656427097 ]" may vary) claim that a certain sum has been deposited into the recipient's bank accounts. The sum, worth three thousand euros, is a loan request that the recipient's agency has supposedly submitted.

To print the deposit data, recipients are instructed to click the provided link. Doing so redirects to a dangerous phishing site. Therefore, you are strongly advised against trusting the fake "Banco de Espana" messages. Phishing web pages are designed to record any information entered into them.

They are often disguised as legitimate websites (e.g., log-in pages of online bank accounts). These sites are created to collect sensitive/personal information. For example, names, surnames, addresses, emails, telephone numbers, log-in credentials (IDs, usernames, passwords), banking account and credit card details, etc.

The gathered data can be misused in a variety of ways such as stealing users' accounts, sold to third-parties (potentially, cyber criminals), used to facilitate other scams, and so on.

Scammers can use hijacked communication accounts (e.g., emails, social media, social networking, messaging services, etc.) to ask contacts for loans and/or spread malware (by sharing infectious files) under the guise of the genuine owner.

Bank accounts and others that directly or indirectly deal with financial information (e.g., store credit card details) are of particular interest to scammers. These accounts can be used to make fraudulent transactions and online purchases.

Scam emails are also used to proliferate malware. This can be done through bogus websites. Upon entry, these sites initiate the infection chain (i.e., download/installation) of Trojans, ransomware, cryptominers, and other malware.

In summary, by trusting "Banco de Espana" scam messages, users can experience system infections, serious privacy issues, financial losses, and even identity theft.

Threat Summary:
Name Banco de Espana Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Scam emails claim a sum has been transferred into recipients' bank accounts.
Disguise Scam emails are presented as mail from Banco de España (Bank of Spain).
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"N26 Email Scam", "Email Disabling Service", "I Monitored Your Device On The Net For A Long Time", and "Credito Agricola Email Scam" are some examples of other spam campaigns.

The emails spread through these campaigns are usually presented as "official", "important", "urgent", and similar, and may even be disguised as mail from legitimate institutions, companies, agencies, organizations, service providers, and other entities.

As well as promoting phishing and other scams, spam mail is also used to proliferate malware.

Regardless of how scam messages operate, their purpose is the same: to generate profit for the scammers/cyber criminals behind them.

How do spam campaigns infect computers?

Malware (including ransomware) is usually distributed via malspam campaigns, unofficial software activation ('cracking') tools, Trojans, dubious file/software download sources, and fake software updating tools.

When cyber criminals attempt to distribute malware via malspam campaigns, they send emails that contain malicious attachments or download links for malicious files. Typically, they disguise their emails as official and important. If recipients open the attached file (or a file downloaded via a website link), they cause installation of malicious software.

Cyber criminals commonly attach executable files (.exe), archive files such as RAR, ZIP, PDF documents, JavaScript files and Microsoft Office documents to their emails. Software 'cracking' tools supposedly activate licensed software illegally (bypass activation), however, they often install malicious programs and do not activate any legitimate installed software.

Trojans are other rogue programs that can cause chain infections. I.e., when a Trojan is installed on the operating system, it can install additional malware.

Free file hosting websites, freeware download websites, Peer-to-Peer networks (e.g., torrent clients, eMule), unofficial websites, and third party downloaders are examples of other sources that are used to distribute malware. Cyber criminals disguise malicious files as legitimate and regular. When users download and open them, they inadvertently infect their computers with malware.

Fake software updating tools install malicious software rather than updates/fixes for installed programs, or they exploit bugs/flaws of outdated software that is installed on the operating system.

How to avoid installation of malware

To avoid malware spread via spam mail, you are strongly advised against opening suspicious or irrelevant emails, especially those with any attachments or links present within them.

Additionally, use Microsoft Office versions released after 2010. Malicious programs also proliferate through untrusted download channels (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal software activation ("cracking") tools, and fake updaters.

Therefore, only download from official/verified sources and activate and update software with tools/functions provided by legitimate developers.

To ensure device integrity and user privacy, have a reputable anti-virus/anti-spyware suite installed and kept updated. Furthermore, use these programs to run regular system scans and to remove detected/potential threats.

If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Banco de Espana" scam email message:

Subject: sigue deposito en su cuenta bancaria 3 mil euros - [ id 656427097  ]

 

Banco de Espana - adjunto de deposito    

                                           

Sigue un archivo adjunto de deposito de 3 mil euros en su cuenta segun prestamo solicitado a su agencia


Imprimir:

 

DEPOSITO ADJUNTO DE 3 MIL EUROS - 2021.38.00.019685-2 (TF-1)

Another example of Banco De Espana-themed spam email (the link within this email downloads a .zip archive containing a malicious .msi file, which injects the Banload Trojan into the system):

Banco De Espana spam email (2021-02-12)

Text presented within:

Subject: sigue el deposito de 5.987,20 mil euros en su cuenta bancaria - [ id 570174872 ]

 

Resultado de imagen para pdf
Descargar todo como.zip  archivos adjuntos ( 128 kb)

se anexa el seguiente comprobante de transferencia
Remitente: Servicio de Administracion financiero.
pago de reembolso relacionado con el impuesto sobre la renta:
A quien corresponda
SERIE Y FOLIO:  2158945
FECHA DE EMISION:  11/02/2021
MONTO TOTAL:  5987.20

Servicio de Administracion banco espana,
+34 1308 808 800 Capitales y areas metropolitanas

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Banco De Espana spam QR code
Scan this QR code to have an easy access removal guide of Banco De Espana spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.