FacebookTwitterLinkedIn

Avoid infecting your device with malware through fake "Interpol" emails

Also Known As: "Interpol" malspam
Damage level: Medium

What kind of email is "Interpol"?

After reviewing this "Interpol" email, we determined that it is fake. This spam is presented as a summons by authorities. The email is malspam – its purpose is to infect recipients systems with malware.

It must be stressed that all the information in this letter is false, and it is not associated with the International Criminal Police Organization (INTERPOL) or any other legitimate entities.

Interpol malspam

"Interpol" email virus overview

According to a rough translation from Spanish, the spam email with the subject "Convocatoria para declaracion en caso de delitos federales. (3683340)" (may vary) summons the recipient to appear in front of the Central Federal Police Department (Departamento Central de Policia Federal (PFA)).

The letter lists the number and date of the hearing. For more information, the recipient is instructed to follow the provided links to an online annex.

It must be reiterated that all the claims made by this email are false, and this mail is not linked to the actual Interpol or any other authorities and entities.

When the link within the letter is clicked, it opens a malignant site that downloads a ZIP archive file. Therein lies a virulent VBS format file that installs a currently unidentified malware.

Spam campaigns are used to spread all kinds of malicious software. Common types include trojans – an incredibly broad malware class.

Trojan-type programs may be capable of causing chain infections, injecting malicious code into programs/processes, extracting/exfiltrating information from devices and apps, recording content (e.g., desktops, audio, video, etc.), replacing clipboard data, and so forth.

Another prevalent type is ransomware. It encrypts files and/or locks device screens in order to demand ransoms for decryption/ access recovery. Cryptominers that generate cryptocurrency by abusing system resources – are also often proliferated via spam mail.

In summary, victims of scam emails like "Interpol" can experience system infections, severe privacy issues, financial losses, and identity theft. If you suspect that your device is infected – perform a complete system scan with an anti-virus and eliminate all detected threats.

Threat Summary:
Name "Interpol" malspam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Fake Claim Recipient is summoned to appear in front of Departamento Central de Policia Federal (PFA).
Disguise Interpol
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Malspam campaign examples

We have investigated thousands of spam emails; "Messages In Soundbox", "Quotation Request", "Urgent Requirement For The Supply", "Confirm Hotel Bank Account", "Rooming List For The Group", and "Order List" are just some of our newest articles on malspam.

Aside from malware distribution, these letters are used to promote various scams (e.g., phishing, tech support, refund, sextortion, advance fee, inheritance, etc.).

Spam mail can be poorly crafted and full of errors, or it can be competently made and even believably presented as messages from legitimate entities (e.g., authorities, organizations, companies, service providers, etc.).

How do spam campaigns infect computers?

Spam emails can have malicious files attached to or linked inside them. These files come in various formats, e.g., archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so on.

Once opened – a virulent initiates the system infection chain. Some formats need additional interaction to begin downloading/installing malware. For example, Microsoft Office files require users to enable macro commands (i.e., editing/content), while OneNote documents need them to click on embedded files or links.

How to avoid installation of malware?

We highly recommend caution with incoming emails, PMs/DMs, SMSes, and other messages. Attachments or links found in suspicious/irrelevant mail must not be opened, as they can be virulent.

However, malware is not proliferated exclusively via spam mail. Therefore, we also advise vigilance while browsing since fake and malicious online content usually appears legitimate and harmless.

Furthermore, all downloads must be made from official and verified sources. Another recommendation is to activate and update programs using functions/tools provided by legitimate developers, as illegal activation tools ("cracks") and third-party updates can contain malware.

We must emphasize the importance of having a dependable anti-virus installed and kept up-to-date. Security software must be used to run regular system scans and to remove detected threats/issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Interpol" email letter:

Subject: Convocatoria para declaracion en caso de delitos federales. (3683340)


Estimado(a) Ciudadano(a): ********


Atención denuncias de delitos Federales ( INTERPOL )


Se le ha citado para comparecer ante el Departamento Central de Policia Federal (PFA)
en la audiencia Nº58775455 Mayo 2024 el
día 24/05/2024. Número de procesos Nº38179046MAYO2024


para mas informacion, consulte el anexo en linea en el siguiente enlace:


Citacion587754552024-38179046-MAYO2024.PDF


Audiencia587754552024-38179046-MAYO2024.PDF


2024 - Departamento del Interpol - Centro - Baja - Escritorio

Screenshot of the malicious website promoted by this spam campaign:

Malicious website promoted by the Interpol spam email

Text presented on this website:

Factura PDF y XML Descargada Exitosamente


Tu descarga se ha completado exitosamente.


Ahora puedes acceder a tu archivo descargado.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal, even if they include details relevant to the recipients. Cyber criminals distribute this mail by the thousand with the hopes that at least some recipients will fall for their scams.

I have read a spam email but didn't open any links or files, is my computer infected?

No, merely reading an email is harmless. Systems are infected when malicious attachments or links are opened/clicked.

I have downloaded and opened a file promoted by this spam email, is my computer infected?

Whether your system was infected might depend on the opened file's format. If it was an executable (.exe, .run, etc.) – most likely, yes – since these files cause infections almost without delay. Yet some formats, like documents, need additional actions to jumpstart malware download/installation processes (e.g., enabling macro commands, clicking embedded content, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner can detect and eliminate most of the known malware infections. Note that sophisticated malicious software usually hides deep within systems – therefore, performing a full system scan is essential for detection.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Interpol malspam QR code
Scan this QR code to have an easy access removal guide of "Interpol" malspam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.