FacebookTwitterLinkedIn

Do not trust fake "Comprobante de Transferencia Bancaria" emails

Also Known As: "Comprobante de Transferencia Bancaria" malspam
Damage level: Severe

What kind of email is "Comprobante de Transferencia Bancaria"?

After examining the "Comprobante de Transferencia Bancaria" email, we determined that it is malspam. This spam letter is presented as a notification regarding a bank transfer. However, the link that supposedly leads to the transaction receipt – downloads a malicious installation setup instead.

Comprobante de Transferencia Bancaria malspam

"Comprobante de Transferencia Bancaria" email virus overview

According to a rough translation from Spanish, the spam email with the subject "Comprobante 055120" (may vary) informs the recipient of a successful bank transfer. The transferred amount is listed as 223,094.89 (currency unspecified). The letter instructs to click the "Descargar Comprobante" button to download the transaction receipt.

As mentioned in the introduction, all the information provided by the "Comprobante de Transferencia Bancaria" email is false, and this mail is not associated with any genuine service providers or other entities.

When the button presented in this letter is pressed, it results in the download of a malicious installer. These types of files are used to infiltrate malware into systems. Various malicious programs can be downloaded/installed by such files, including (but not limited to) all kinds of trojans, loaders, backdoors, injectors, spyware, clippers, ransomware, keyloggers, stealers, and cryptocurrency miners.

The threats posed by malware depend on its capabilities and the attackers' goals. Generally, high-risk infections can result in diminished system performance or failure, data loss, severe privacy issues, financial losses, and identity theft.

If you believe that your device is infected – we strongly recommend performing a full system scan with an anti-virus and removing all detected threats.

Threat Summary:
Name "Comprobante de Transferencia Bancaria" malspam
Threat Type Malspam, malicious spam, spam, trojan, password-stealing virus, banking malware.
Fake Claim Recipient's bank transfer has been successful.
Detection Names (malicious installer) Avira (no cloud) (HEUR/AGEN.1367526), F-Secure (Heuristic.HEUR/AGEN.1367526), Fortinet (W32/Mekotio.GZ!tr), Ikarus (Trojan-Spy.Agent), McAfee (BackDoor-FEUY!F7886BCF9542), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

"KASIKORNBANK email virus", "Bulk Order", "PMR Law Group email virus", "Barclays Payment Advice email virus", "WebMail Server Manager", and "Shipping Bills & Export Declaration Form" are just some examples of malspam that we have recently investigated.

Aside from malware distribution, spam is used to facilitate a wide variety of scams (e.g., sextortion, phishing, tech support, lottery, refund, etc.).

While these emails are infamous for being riddled with spelling and grammatical errors, they can be competently disguised as messages from legitimate service providers, corporations, companies, institutions, organizations, authorities, and other entities.

Due to how widespread spam mail is and how well-made it can be – we highly recommend exercising caution with incoming emails, PMs/DMs, SMSes, and other messages.

How do spam campaigns infect computers?

Cyber criminals commonly use spam campaigns to proliferate malware. These emails/messages can include malicious files as attachments or download links. Virulent files come in various formats, e.g., executables (.exe, .run, etc.), archives (ZIP, RAR, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so on.

Upon opening, an infectious file starts downloading/installing malware. However, these processes may require additional interaction for some formats. For example, Microsoft Office files need users to enable macro commands (i.e., editing/content), while OneNote documents require them to click embedded files or links.

How to avoid installation of malware?

It is essential to treat incoming emails, DMs/PMs, SMSes, and other messages with care. Attachments or links found in dubious/irrelevant mail must not be opened, as they can be malicious. We recommend using Microsoft Office versions released after 2010 since their "Protected View" mode prevents automatic macro execution.

It must be mentioned that malware is not spread only through spam mail. Therefore, we also advise being vigilant while browsing, as fraudulent and dangerous online content usually appears genuine and innocuous.

Furthermore, all downloads must be performed from official and trustworthy sources. Another recommendation is to activate and update programs using functions/tools provided by legitimate developers, as illegal activation ("cracking") tools and third-party updaters may contain malware.

We must emphasize that having a reputable anti-virus installed and kept updated is paramount to device/user safety. This software must be used to run regular system scans and to remove detected threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Comprobante de Transferencia Bancaria" spam email letter:

Subject: Comprobante 055120


Comprobante de Transferencia Bancaria


Estimado(a) cliente,


Le enviamos este correo electrónico para informarle que su transferencia bancaria se ha realizado con éxito. A continuación, encontrará un enlace para descargar el comprobante de la transacción.


Detalles de la Transferencia:


Monto transferido: 223.094,89


Descargar Comprobante


Si tiene alguna pregunta o necesita asistencia adicional, por favor, no dude en contactarnos.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. Cyber criminals distribute these messages by the thousand with the hopes that at least some recipients will fall for their scams.

I have provided my personal information when tricked by this spam email, what should I do?

If you have provided your log-in credentials – immediately change the passwords of all potentially compromised accounts and inform their official support. However, if you have disclosed other private information (e.g., ID card details, passport scans/photos, credit card numbers, etc.) – contact the appropriate authorities without delay.

I have read a spam email but didn't open any attachments or click links, is my computer infected?

Merely opening/reading an email is harmless. Devices are infected when malicious attachments or links are opened/clicked.

I have downloaded and opened a file promoted by a spam email, is my computer infected?

Whether your device was infected might depend on the format of the opened file. If it was an executable (.exe, .run, etc.) – most likely, yes – since these files cause infections almost without fail. Yet you might have avoided this if it was a document (.doc, .xls, .pdf, .one, etc.). These formats can require additional interaction to jumpstart malware download/installation chains (e.g., enabling macro commands, clicking embedded content, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is designed to scan computers and eliminate threats. It is capable of detecting and removing nearly all known malware infections. It must be stressed that since sophisticated malicious software typically hides deep within systems – performing a complete system scan is essential.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Comprobante de Transferencia Bancaria malspam QR code
Scan this QR code to have an easy access removal guide of "Comprobante de Transferencia Bancaria" malspam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.