FacebookTwitterLinkedIn

How to stop scams like "Funds For Transfer"

Also Known As: Funds For Transfer advance-fee scam
Damage level: Medium

What kind of scam is "Funds For Transfer"?

Upon reviewing this deceptive email, it has become evident that it intends to deceive unsuspecting recipients into divulging personal information or sending money to scammers. It is disguised as a message concerning the release of an inheritance. Recipients should not respond to this fraudulent email.

Funds For Transfer email spam campaign

More about the "Funds For Transfer" scam email

In the fraudulent email, the sender, who identifies as Jim Lawson, addresses the recipient as a beneficiary. The email claims to be a follow-up to previous communications that allegedly went unanswered.

It mentions issues with the release of the recipient's inheritance, lottery winnings, contract payment, or other financial assets due to officials who are portrayed as obstructing the transfer process and extorting money from the recipient. The email asserts that the United Nations Fund Monitoring Unit has now approved the release of the funds.

It promises that the funds, amounting to $25 million, will be provided through a MasterCard ATM, which can be used at ATMs and banks worldwide. The message also urges the recipient to cease any further communication with other parties regarding the payment and instructs them to contact a correspondent officer, Mr. Lee Wing, via the provided email address for further instructions.

The recipient is asked to provide personal information for the delivery of the ATM card, with the email claiming that a $200 discount on the delivery fee is available if paid within a specific timeframe.

The purpose of this scam email is to deceive the recipient into believing they are entitled to a substantial sum of money, typically referred to as an inheritance, lottery winnings, or contract payment. The scammers aim to lure the recipient into providing personal information and, ultimately, money for fictitious fees.

The ultimate goal is to defraud the recipient by convincing them to make payments for various fabricated expenses, enriching the scammers at the recipient's expense.

Threat Summary:
Name Funds For Transfer Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim $25 million will be provided to recipients through a MasterCard ATM
Disguise Letter from a bank
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar scam emails in general

Emails of this kind typically share common elements such as unsolicited messages, claims of unexpected financial windfalls (inheritance, lottery winnings, or contracts), urgent instructions, requests for personal information, and the promise of substantial sums of money in exchange for payments or fees.

They often employ a sense of urgency and secrecy to entice recipients into responding and participating in the fraudulent scheme, ultimately aiming to deceive and defraud individuals. Examples of similar emails are "Investment In Your Country", "Recovered Stolen Funds And Crypto Currency", and "Deceased Relative".

It is important to know that emails can also be used to trick recipients into infecting their computers (downloading and running malware on computers).

How do spam campaigns infect computers?

Cyber attackers employ deceptive emails that convincingly impersonate reputable entities or familiar individuals, compelling users to engage with malicious content. This typically involves opening harmful attachments or clicking on deceptive links within these emails. These attachments and links are often vehicles for malware, which can include destructive threats like ransomware.

In their nefarious tactics, cybercriminals utilize an array of file types to entice users into unwittingly infecting their computers through email. The most prevalent file formats for these deceptive attachments are .exe, .doc, .pdf, and .zip files, each serving as a potential gateway for malware infiltration.

How to avoid installation of malware?

Staying proactive in safeguarding your digital environment involves several key practices. Firstly, ensure your operating system, software, and antivirus programs remain consistently updated. Secondly, exercise caution when engaging with email attachments and links, particularly those originating from unfamiliar or dubious sources.

Additionally, it is imperative to refrain from downloading software or files from shady websites and avoid interacting with advertisements on such pages. Moreover, avoid downloading pirated software or tools that unlawfully activate paid applications.

If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the "Funds For Transfer" scam email (GIF):

Funds For Transfer email scam appearance

Text presented in the "Funds For Transfer" email letter:

Subject: Your ATM Card is ready ..


Dear Beneficiary,
 
This is to officially inform you that we have written to you before without getting a response from you and we believe that our previous mail did not get to you therefore we are writing you again.
 
 
We are contacting you concerning the release of your inheritance / Lottery/contract payment /Cheque /ATM Card which has been delayed for transfer by some officials who claim to be in the position of your payment thereby extorting money from you in one way or the other.
 
 
 
The United Nations  Fund Monitoring Unit has finally approved your Funds for transfer. Your funds will be transferred to you via MasterCard ATM which is cashable in any ATM machine or Bank anywhere in the world.
 
as a result of this inform you that an ATM card worth $ 25 million has been credited in your favor as your inheritance /contract payment which has been delayed by these officers who claim to be in the position of your funds Therefore you are warned to stop any further communication with anybody concerning your payment your ATM
 
 
 
will be mailed to your home address via FedEx. Because we have signed a contract with FedEx which will expire by the end of October 2023 you will only have to pay $270 instead of $470 saving you $200 if you Pay before the end of the week you will save $200 and receive your ATM Card  you are advised to contact our correspondent officer Mr Lee wing with the information below
 
 
Name: Mr Lee wing
 
E-mail:   leewing@gmail.hu
Send them the following information for the conclusion of your ATM Card:
 
Full Name:__________
Delivery Address:____
Cell phone:_______
Occupation:_____
Phone Number:____
Age:______
Yours sincerely,
Jim  Lawson

Another example of an email from "Funds For Transfer" spam campaign:

Funds For Transfer email scam (2024-04-02)

Text presented within:

Subject: CONFIRM YOUR DETAILS FOR YOUR APPROVED ATM

 

YOUR ATM CARD CONTAINS $4.9 MILLION DOLLARS IS READY

Dear Beneficiary,
This is to officially inform you that we have written to you before without getting a response from you and we believe that our previous mail did not get to you therefore we write to you again.

We are contacting you concerning the release of your inheritance funds / Draft /Cheque /ATM Card which have  been delayed for transfer based on criminal activities  in Africa claiming to represent what they are not.Your Fund has finally been approved for transfer by the  international monetary fund [IMF] and organization of African unity [OAU] compensation unit.
We hereby inform you that the ATM card worth US$4.9,million US dollars has been credited in your favour as the first part payment of your inheritance fund which has been delayed by some  individuals who claimed to be in position of your fund.Therefore you are warned to stop any further of communication with anybody concerning your inheritance fund and do not send money to anyone anymore.

Provide the below details of yours to use to program your ATM card with your details in your favor so that you can be able to start pulling out your money.

1. YOUR FULL NAMES:
2. Delivery Address:
3 PHONE NUMBER:
4. A PASSPORT PICTURE:
5. EMAIL ADDRESS:
6.. SEX:
7. AGE:
8. OCCUPATION:
9. COUNTRY:
10. CITY:
11. COPY OF YOUR PASSPORT OR ID.

Thus you have to stop contacting anybody or offices regarding the check draft since an accredited Dubai bank in partnership with international monetary fund [IMF] and organization of African unity [OAU]  compensation unit have  authorized the Dubai bank to issue you an ATM CARD so that you can withdraw your funds to avoid any further problem,provide us with the above needed details of yours.
Thanks for your anticipation.
Sincerely
Mr Mamudou Keita
mamudukeita@gmail.com

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

The specific reason you received this email may vary, but fraudulent or spam emails are often sent indiscriminately to a large number of recipients in the hope that some individuals will fall for the scam or click on malicious links. Cybercriminals cast a wide net to maximize their chances of success.

I have provided my personal information when tricked by this email, what should I do?

Contact your bank or financial institution to report the incident, change your passwords, enable two-factor authentication where available, and closely monitor your accounts for unauthorized activity. Report the scam to the appropriate authorities, such as local law enforcement and relevant cybersecurity organizations.

I have downloaded and opened a file attached to an email, is my computer infected?

If the downloaded file was an executable (.exe), it carries a higher risk of containing malware and running it could potentially infect your system. On the other hand, document files like .pdf or .doc typically pose a lower risk, as simply opening the document does not always lead to an infection.

I have sent cryptocurrency to the address presented in such email, can I get my money back?

Transactions of this nature are untraceable, making it impossible (or very challenging) for you to recover the funds.

I have read the email but did not open the attachment, is my computer infected?

Simply opening an email by itself does not pose any harm. However, engaging with links within the email or opening attached files can lead to potential system infections.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner possesses the capability to detect and eradicate nearly all recognized malware infections. It is important to note that advanced or high-end malware often conceals itself deeply within the system. Consequently, running a comprehensive system scan becomes imperative to ensure thorough detection and removal.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Funds For Transfer advance-fee scam QR code
Scan this QR code to have an easy access removal guide of Funds For Transfer advance-fee scam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.