FacebookTwitterLinkedIn

Ignore the Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa email

Also Known As: Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa spam
Damage level: Medium

What is "Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa"?

Like many sextortion emails, this one is sent by scammers who attempt to extort money from unsuspecting recipients. Typically, they claim that they have recorded humiliating, compromising videos or photos, and threaten to proliferate the material unless they are paid a ransom.

Do not believe these emails or pay these scammers any money. Ignore all emails of this type.

я-прoгрaммиcт-кoтoрыи-взлoмaл-0с-вaшeгo-уcтрoиcтвa-scam

According to the scammers behind this sextortion-type email, they have been watching the recipient for a few months. They claim that whoever has received this email has infected their own system with a Trojan, which gave criminals access and control over the computer.

I.e., they claim that they were able to see everything on the recipient's screen, turn on the camera and microphone, and have recorded a video of the recipient whilst was watching a video on a website (supposedly a page that contains adult content).

Scammers claim that they will send the video to all of the recipient's contacts from social networks and email accounts unless the receive $570 within 50 hours. Recipients must make the transaction using the provided Bitcoin wallet address. Do not trust this email or send any money to these scammers.

The video does not exist and emails of this type should be ignored. We receive a great deal of feedback from concerned users about this type of scam email. Here is the most popular question we receive (in this case, relating to a scam that claims to have obtained compromising videos or photos of the user):

Q: Hi pcrisk.com team, I received an email stating that my computer was hacked and they have a video of me. Now they are asking for a ransom in Bitcoins. I think this must be true because they listed my real name and password in the email. What should I do?

A: Do not worry about this email, neither hackers nor cyber criminals have infiltrated/hacked your computer and there is no video of you watching pornography. Simply ignore the message and do not send any Bitcoins. Your email, name, and password was probably stolen from a compromised website such as Yahoo (these website breaches are common). If you are concerned, you can check if your accounts have been compromised by visiting the haveibeenpwned website.

Threat Summary:
Name Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud.
Fake Claim Scammers behind this sextortion scam claim that they have recorded an humiliating video and threaten to distribute it unless they are paid a ransom sum of money within a specified time frame.
Cyber Criminal Cryptowallet Address (Bitcoin)
13z9DxyrsUhdK7YaaryFZn8z5CDdFHdC1d, 1PvKmMQA5JoWJAye57P6gw4PwzLDxtcBsQ, 1GZ35FmEHDD1dvrHAnUUwEv5G4X3WFBi5r, 1PHk4oYjsrTTFJv7tXekFsmYNHfTbHBgeM, 1L2bgz6JjQLUnEXDubAAkMfz5gZMUWGKmV
Ransom Size US$500 (in Bitcoins)
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of similar emails are "Final Warning", "I KNOW YOU OPENED MY LAST MAIL" and "The last time you visited a Porn website". 

Typically, these emails do not contain any attachments or website links and are harmless, however, cyber criminals often send messages to infect systems with high-risk malware such as ransomware, Trojans, etc. Generally, they disguise the emails as important, official, and so on.

How do spam campaigns infect computers?

Operating systems are infected through these emails only if recipients open malicious files that are attached to them, or they open files that are downloaded through links included within them. Systems cannot be harmed/infected without having first opening the malicious file.

Typically, cyber criminals attach malicious Microsoft Office, PDF documents, archive files such as ZIP, RAR, executables such as .exe, and JavaScript files.

An MS Office document will generally be opened in Protected View mode and will not present a problem - for a document of this type to infect the system, it must be allowed to enable editing/macros commands, and this can happen if opened with MS Office version 2010 or earlier (it will automatically install malware without asking permission).

How to avoid installation of malware

Avoid opening attachments that are included in irrelevant emails, especially if they are sent from unknown, suspicious email addresses. Software should be downloaded from official websites and via direct download links. Third party downloaders, installers, Peer-to-Peer networks (torrent clients, eMule), and other channels should not be trusted.

The only proper and safe way to update installed software is using tools that are designed by official software developers. The same applies to activation of licensed (paid) software. It is illegal to activate programs through 'cracking' (unofficial) tools. Furthermore, this can lead to installation of malware.

Regularly scan the operating system with reputable antivirus or anti-spyware software and keep it up to date. If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa" email message (in Russian):

3дрaвcтвуйтé!

Я прôгрaммиcт, кoтôрый взлôмaл 0С вaшeгô уcтрôйcтвa.

Я нaблюдaю зa вaми ужe нécкôлькô мecяцéв.
Дéлô в тôм, чтô вы были зaрaжéны врéдôнôcным П0 чéрeз caйт для взрôcлых, кôтôрый вы пôcéтили.

Écли вы нé знaкôмы c этим, я ôбъяcню.
Трôянcкий вируc дaéт мнé пôлный дôcтуп и кôнтрôль нaд кôмпьютéрôм или любым другим уcтрôйcтвôм.
Этô ôзнaчaéт, чтô я мôгу видéть вcé нa вaшéм экрaнé, включить кaмéру и микрoфôн, нô вы нe знaéтe oб этôм.

У мéня тaкжé écть дôcтуп кô вcéм вaшим кôнтaктaм, дaнным пô côциaльным céтям и вcéй вaшéй пeрéпиcкé.

Пôчéму вaш aнтивируc нé ôбнaружил врéдôнôcнôé ПO? 0твéт: Мôя врéдôнôcнaя прôгрaммa иcпôльзуéт дрaйвéр, я ôбнôвляю éгô cигнaтуры кaждыé 4 чaca, чтôбы вaш aнтивируc мôлчaл.

Я cдéлaл видéô, пôкaзывaющéé, кaк вы удôвлéтвoряeтé céбя в лéвôй пôлôвинé экрaнa, a в прaвôй пôлoвинé вы видитé видéô, кôтôрôé вы cмôтрéли.
Ôдним щéлчкôм мыши я мôгу ôтпрaвить этô видéô нa вcé вaши кôнтaкты из пôчты и côциaльных ceтéй.
Я тaкжé мôгу oпубликôвaть дôcтуп кô вcéй вaшéй элéктрôннôй пôчтé и мéccéнджéрaм, кôтôрыé вы иcпôльзуéтé.

Écли вы хoтитé прéдoтврaтить этô, тo:
Пéрeвeдитé 570$(USD) нa мôй биткoин-кôшeлéк (écли вы нé знaéтé кaк этô cдéлaть, тô нaпишитé в Google: "Купить биткôйн").

Мôй биткôйн-кôшéлéк (BTC Wallet): 13z9DxyrsUhdK7YaaryFZn8z5CDdFHdC1d, 1PvKmMQA5JoWJAye57P6gw4PwzLDxtcBsQ, 1GZ35FmEHDD1dvrHAnUUwEv5G4X3WFBi5r, 1PHk4oYjsrTTFJv7tXekFsmYNHfTbHBgeM, 1L2bgz6JjQLUnEXDubAAkMfz5gZMUWGKmV

Пocлé пoлучéния ôплaты я удaлю видéo, и вы никôгдa мéня бoльшé нé уcлышитé.
Я дaю вaм 50 чacôв (бôлéé двух днéй) для ôплaты.
У мéня écть увéдôмлéниé ô прôчтéнии этôгô пиcьмa, и тaймéр cрaбôтaéт, кôгдa вы увидитé этô пиcьмô.

Нé пытaйтécь мнé ôтвéчaть. Этô бéccмыcлéннô (aдрéc ôтпрaвитéля гéнéрируéтcя aвтôмaтичécки).
Пôдaчa жaлôбы кудa-либô нé имééт cмыcлa, пôтôму чтô этô пиcьмô нé мôжéт быть ôтcлéжéнô, кaк и мôй биткôйн-aдрéc.
Я нé дéлaю ôшибôк.

Écли я ôбнaружу, чтô вы пôдéлилиcь этим coôбщéниeм c кéм-тô eщé, видeô будéт нeмéдлéннô рacпрôcтрaнeнô.

C нaилучшими пôжéлaниями!

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa spam QR code
Scan this QR code to have an easy access removal guide of Я Прôгрaммиcт, Кoтôрый Взлôмaл 0с Вaшeгô Уcтрôйcтвa spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.