FacebookTwitterLinkedIn

My Virus Captured All Your Personal Data Email Scam

Also Known As: My Virus Captured All Your Personal Data spam
Damage level: Severe

What is "My virus captured all your personal data Email Scam"?

"My virus captured all your personal data Email Scam" is an email that is categorized as being part of a spam campaign. Cyber criminals who send these emails attempt to trick people into believing that they have recorded compromising material (embarrassing photos or videos of users), and then make ransom demands.

Generally, they send these emails to many people and hope that a certain percentage will fall for their scam. If you have received this message, we can assure you that there is nothing to worry about.

myviruscaptured-homepage

The "My virus captured all your personal data Email Scam" implies that you have visited a pornographic website that was infected with malware. As a result, they installed a remote access tool (RAT) and recorded you watching pornography.

Furthermore, they claim that they have access to your contacts list and will send the video to all of these people if you do not meet their demands. In this particular case, cyber criminals demand that the user transfers 600 dollars in Bitcoins to a wallet address provided. If the ransom is not paid within 30 hours, they threaten to distribute the video.

If, however, more time is needed, payment can be made within 50 hours. To extend this time period, you are instructed to open the Calculator and press "+" three times. In this way, they hope that you will assume that they can see what you are doing on your computer.

This is not true - they cannot monitor your actions. The people who have sent this email do not have any video of you, there is no remote access tool installed on your computer, and so on. We recommend that you simply ignore this email and, most importantly, do not try to contact "My virus captured all your personal data Email Scam" developers or send them any money.

Threat Summary:
Name My Virus Captured All Your Personal Data Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of one's computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

All scam campaigns are very similar. You can check any examples and you will see that they are virtually identical to Hacker Who Cracked Your Email And Device, Remote Control Desktop With A Key Logger, and We Have Installed One RAT Software.

Nevertheless, some spam campaigns are used to trick users into opening an attachment designed to spread high-risk viruses (such as TrickBot, Adwind, FormBook, etc). These attachments are usually Microsoft Office documents such as .doc (Word), .xls (Excel), .ppt (Power Point), and so on.

These viruses collect personal information, such as banking information, passwords, logins, and other personal/sensitive data. Having your computer infected with these viruses might lead to various privacy issues and data/financial loss. Furthermore, they might open "backdoors" for other viruses to infiltrate (for example, ransomware-type viruses).

We receive a great deal of feedback from concerned users about this scam email. Here is the most popular question we receive:

Q: Hi pcrisk.com team, I received an email stating that my computer was hacked and they have a video of me. Now they are asking for a ransom in Bitcoins. I think this must be true because they listed my real name and password in the email. What should I do?

A: Do not worry about this email. Neither hackers nor cyber criminals have infiltrated/hacked your computer and there is no video of you watching pornography. Simply ignore the message and do not send any Bitcoins. Your email, name, and password was probably stolen from a compromised website such as  Yahoo (these website breaches are common). If you are concerned, you can check if your accounts have been compromised by visiting haveibeenpwned website.

How do spam campaigns infect computers?

Spam email campaigns that proliferate malicious attachments (Microsoft Office documents) can only do harm if opened. When a malicious document/attachment is opened, it usually asks for permission to enable macro commands. In this case, enabling these commands gives permission to download and install malware.

Note, however, that malicious attachments cannot affect users of software other than Microsoft Office products. These attachments can proliferate viruses only if they are opened using Word, Excel, or other MS Office applications. In effect, they target Microsoft Office users only.

How to avoid installation of malware?

Ignore (do not open) attachments that are included in emails sent from unknown/suspicious email addresses. Think twice before opening them. Download software from official and trustworthy sources only, and do not use third party downloaders or other similar channels.

Software developers often use the "bundling" method to trick users into installing potentially unwanted/rogue applications. Therefore, we recommend that you check "Custom", "Advanced" and other similar settings/options of the installation processes. Opt-out of additionally-included applications and only then finish the installation.

Keep your software updated, but do this using tools provided by official developers or implemented functions only. There are various fake software developers that install rogue apps rather than the updates/fixes. These tools should never be used.

You are advised to use Microsoft Office versions no older than 2010. Older versions do not have "Protected View" mode, which prevents downloaded files (malicious attachments) from executing commands that download and install malicious software.

If you have already opened "My virus captured all your personal data Email Scam" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "My virus captured all your personal data Email Scam" email message:

Subject: You are my victim.

Hi, victim.
I write you because I put a malware on the web site with porno which you have viewed.
My virus captured all your personal data and switched on your webcam which recorded the process of your masturbation. Just after that the virus saved your contact list.
I will erase the compromising video records and information if you pay me 600 USD in bitcoin.
This is address for payment : 15AGyZEJaLMnUhJKMkuziPS4wwDsWBUHiP
I give you 30 hours after you view my message for making the transaction.
As soon as you read the message I'll see it immediately.
It is not necessary to tell me that you have sent money to me. This address is connected to you, my system will delete everything automatically after transfer confirmation.
If you need 50 hours just Open the calculator on your desktop and press +++
If you don't pay, I'll send dirt to all your contacts.
Let me remind you-I see what you're doing!
You can visit the police office but nothing can't help you.
If you attempt to deceive me , I'll know it right away!
I don't live in your country. So anyone can't find my location even for 9 months.
Goodbye for now. Don't forget about the disgrace and to ignore, Your life can be ruined.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
My Virus Captured All Your Personal Data spam QR code
Scan this QR code to have an easy access removal guide of My Virus Captured All Your Personal Data spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.