FacebookTwitterLinkedIn

How to spot scams like the Servicio De Administración Tributaria email scam

Also Known As: Servicio De Administración Tributaria phishing email
Damage level: Medium

What kind of scam is "Servicio De Administración Tributaria"?

Our team has examined this email and learned that it is part of a phishing campaign. Scammers behind it attempt to trick recipients into providing sensitive information via the provided website. The email is disguised as a letter from the Ministry of Finance of Spain. It is written in the Spanish language.

Servicio De Administración Tributaria email scam

More about the "Servicio De Administración Tributaria" email scam

The email claims that there has been some unknown activity detected. It supposedly contains a link that downloads some tax receipt that has to be submitted before the 28th of March. The purpose of this email is to trick recipients into opening a phishing website and providing personal information on it.

At the time of our research, the link was not working. However, we are certain that the scammers behind this phishing campaign aim to trick recipients into providing credit card details or login credentials (usernames/email addresses/IDs and passwords).

Threat Summary:
Name Servicio De Administración Tributaria Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Suspicious activity has been detected
Disguise Letter from the Ministry of Finance of Spain
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar scams in general

As a rule, phishing emails are disguised as important/official/urgent letters from legitimate entities. They contain a website link (or links) designed to open a deceptive website where visitors are asked to provide sensitive information.

Examples of similar emails are "YOUR MAILBOX IS OUTDATED Email Scam", "336 Parts B.V. Email Scam", and "Please Find Attached Receipt Email Scam". It is important to know that emails can be used to trick recipients into infecting their computers.

How do spam campaigns infect computers?

Usually, cybercriminals behind emails used to distribute malware attempt to trick recipients into opening malicious links or attachments. In both cases, their goal is to trick recipients into executing malware by themselves.

Files that most cybercriminals use to distribute malware are Microsoft Office, PDF documents, JavaScript files, executable files, and archives like ZIP, RAR.

How to avoid installation of malware?

Note that opening attachments and links presented in irrelevant emails received from unknown, suspicious addresses is very likely to result in having a computer infected with malware. The same applies to opening files downloaded from unreliable sources (such as unofficial pages, P2P networks, third-party downloaders, etc.).

Always use official pages and direct links to download files and programs. Keep the installed software up to date. Use tools/functions provided by the official developers to update and activate the installed software.

If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Servicio De Administración Tributaria" email letter:

Subject: Detectamos uma atividade incomum ID: 8660214

GOBIERNO DE ESPAÑA
MINISTERIO DE HACIENDA Y FUNCIÓN PÚBLICA

Agencia Tributaria
Sede electrónica

Aviso de Notificaciones electrónicas

se anexa el seguiente comprobante fiscal digital Remitente: Servicio de Administración Tributaria. Hemos identificado que tienes pendiente de presentar, al 28 de Marzo de 2022, lo siguiente: SERIE Y FOLIO: 398062

A quien corresponda : SERIE Y FOLIO: 398062 FECHA DE EMISION:28/03/2022 MONTO TOTAL: 6298.20

Descargar todo como.zip archivos adjuntos (236 kb)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

You have received this email because scammers used your email address in their phishing campaign. They have sent the same letter to all addresses in their databases.

I have provided my personal information when tricked by this email, what should I do?

If you have provided your username, email address, password (or other login credentials), change all passwords immediately. If you have provided credit card details, ID card information, or other personal information, contact the corresponding authorities as soon as possible.

I have downloaded and opened a malicious file attached to an email, is my computer infected?

It depends on the file type. For example, executable files infect computers right after they are opened. Malicious MS Office documents cannot infect computers until macros commands are enabled.

I have read the email but did not open the attachment, is my computer infected?

No, your computer is not infected. Emails cannot infect computers (opening them is harmless).

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner can detect and eliminate almost all known malware. It is required to run a full scan when a computer is infected with high-end malware. As a rule, malware of this kind hides deep in the operating system.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Servicio De Administración Tributaria phishing email QR code
Scan this QR code to have an easy access removal guide of Servicio De Administración Tributaria phishing email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.