FacebookTwitterLinkedIn

How to avoid falling for scams like "2026 FIFA World Cup Lottery"

Also Known As: 2026 FIFA World Cup Lottery scam
Damage level: Medium

What is "2026 FIFA World Cup Lottery"?

We have analyzed this email and determined that it falls under the category of lottery scams. The intent of this email is to trick recipients into believing they have won a large sum of money and providing personal information. It is also likely that scammers behind this fraudulent email aim to extract money from unsuspecting recipients.

2026 FIFA World Cup Lottery email spam campaign

More about the "2026 FIFA World Cup Lottery" scam email

This scam email claims that the recipient has won $500,000.00 in an online Power Ball promotional lottery draw organized by the governments of the USA, Mexico, and Canada, along with the South Africa Organizing Committee. The email instructs the recipient to contact a "payment agent", Mr. Calvin Harrison, via calvinharrison2000@gmail.com to claim the prize.

It also contains an attachment, a fraudulent PDF file basically containing the same information as the email (with additional details like the fake winning numbers). Within the attached file, the recipient is instructed to provide full name, address, nationality, sex, age, phone/fax, occupation, reference number, and winning number.

Overall, this is a type of scam (a lottery scam) that aims to deceive recipients into providing personal information and possibly paying fees to claim a non-existent prize. Individuals who fall for such scams lose money, become victims of identity theft, and (or) experience other problems. Thus, it is strongly advised against replying to such emails or taking other actions requested by scammers.

Threat Summary:
Name 2026 FIFA World Cup Lottery email spam campaign
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim The recipient has won $500,000.00 in an online Power Ball
Disguise Lottery winning notification
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar scam emails in general

Lottery scams typically are created to trick recipients into believing they have won a large sum of money through a lottery or prize draw. They often claim to be affiliated with well-known organizations or other entities. Scammers behind such emails request personal information or upfront payments to release the prize.

Examples of similar scams are "Asia Pacific Lottery Email Scam", "EUROJACKPOT Email Scam", and "SKY LOTTO Email Scam". It is important to note that links and files within emails of this kind can be used to infect computers with malware.

How do spam campaigns infect computers?

Emails crafted to deliver malware can contain malicious links and attachments. Either way, the goal is to trick recipients into executing malware on their computers. Links in fraudulent emails can lead users to web pages designed to download malware automatically or trick users into downloading malicious files.

Files attached to malicious emails can infect computers in different ways. For instance, malicious MS Office documents can infiltrate malware upon enabling macros commands. Malicious executables can infect computers upon opening them. More examples of files used to distribute malware are PDFs, archives, ISO files, and JavaScript files.

How to avoid installation of malware?

Download software from official websites or trusted app stores. Do not open email attachments or click on links from unknown or untrusted sources, especially when emails (or messages) are irrelevant/unexpected. Do not trust ads, warnings, buttons, and similar content on shady websites.

Never download pirated software or use cracking tools and key generators. Keep the operating system and installed software up to date. Scan your computer for potential threats regularly. Use a reliable security solution for protection. If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "2026 FIFA World Cup Lottery" email letter:

Subject: Lottery winning notification.


Congratulations! Your email address has won you US$500,000.00 dollars in the online Power Ball promotional lottery draw, organized and sponsored by the USA, Mexico and Canadian Governments in conjunction with the South Africa the Organizing Committee a legacy to remember™(UMC) held on Wed, Apr 10, 2024 in Kingston  Ontario Canada, To promote the 2026 Soccer World cup to be hosted in USA, following the successful bid and approval by the 2026 FIFA World Cup Organizing Committee  as the host Nations for the 2026 Summer FIFA World Cup.

To file for your claim, please contact our corresponding payment Agent in United Kingdom immediately you read this message for quick and urgent release of your fund.

Contact information is as follows:

MR. CALVIN HARRISON

CONTACT EMAIL: calvinharrison2000@gmail.com

Yours Sincerely,
Ms.Janet Clarkson (Sec. Zonal Co-coordinator).

The file attached to this email:

2026 FIFA World Cup Lottery email scam attachment

Text in this file:

United 2026 FIFA World Cup Bid Promotional Draw
1550 Princess Street, Kingston, ON, Canada, K7M 9E3
Attention: Customer AFRSA680
Ticket Number: A7364 85704641 500
Ref: EAAL/851OYHI/024
Batch No. Lotto 6/P024
Congratulations! Your email address has won you US$500,000.00 dollars in the online Power Ball promotional lottery draw, organized
and sponsored by the USA, Mexico and Canadian Governments in conjunction with the South Africa the Organizing Committee a
legacy to remember™(UMC) held on Wed, Apr 10, 2024 in Kingston Ontario Canada, To promote the 2026 Soccer World cup to be
hosted in USA, following the successful bid and approval by the 2026 FIFA World Cup Organizing Committee as the host Nations for
the 2026 Summer FIFA World Cup.
We are happy to inform you that your email address attached to Ticket #.A7364 85704641 500, with Serial Number 46563760, drew the
Winning Numbers.:19- 36- 37- 42- 59 With Bonus Number(19) have emerged as the winner of a total sum of US$500,000.00 (Five
hundred Thousand United States Dollars) in cash credited to file EAAL/851OYHI/024. This is from a total cash prize of US
$50,000,000.00 Million dollars, shared amongst the first One Hundred (100) lucky winners in this category Worldwide.
Our agent will immediately commence the process to facilitate the release of your funds as soon as you contact our Agent's office.
All participants were selected randomly from World Wide Web site through computer draws system and extracted from over 10,000.
00 companies and personal e-mails. For security reasons, you are advised to keep your winning information confidential till your
claims is processed and your fund remitted to you. This is part of our precautionary measure to avoid double claiming and
unwarranted abuse of this program.
An arrangement has been made to pay your funds through (ATM Credit Card or bank transfer) to enable you receive your fund without any interference.
To file for your claim; you are required to fill and submit the Claim Form to Our Representative Trust Claim Agency immediately you
read this message for quick and urgent release of your winning fund. Contact information’s is as follows.
Name: Mr. Calvin Harrison
Email: calvinharrison2000@gmail.com
Full Name(s)…........................................................................
Address...............................................................................
Nationality…........................................................................
Sex.......................................................................................
Age…..................................................................................
Phone/Fax…........................................................................
Occupation..........................................................................
Reference No.......................................................................
Winning Number…..............................................................
Regards,
Mr. Janet Clarkson
NOTE: To confirm that you have the correct winning number for the Sat, May 18, 2024, draw do confirm under hot lotto;
hxxps://powerball.com/

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Scammers send identical emails to a large list of email addresses simultaneously. They compile email lists from hacked databases, purchased lists, or through email harvesting techniques. They aim to reach as many potential victims as possible.

I have provided my personal information when tricked by this email, what should I do?

If you have provided any account credentials, change all passwords immediately. If you have provided other personal information, (such as credit card details, ID card information, etc.) contact corresponding authorities as soon as possible.

I have downloaded and opened a file attached to this email, is my computer infected?

No, the file attached to this email is not malicious. However, files sent by cybercriminals can contain malware and infect computers.

I have read the email but did not open the attachment, is my computer infected?

No, simply opening an email is completely harmless. Recipients infect computers by interacting with malicious links or attachments.

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner can detect and eliminate almost all known malware infections. However, advanced malware often hides deep within the system. Therefore, it is essential to run a full system scan.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
2026 FIFA World Cup Lottery scam QR code
Scan this QR code to have an easy access removal guide of 2026 FIFA World Cup Lottery scam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.