FacebookTwitterLinkedIn

Avoid installation of Emotet via Your computer hacked! email scam

Also Known As: Your computer hacked! spam
Damage level: Severe

What is "Your computer hacked!"?

Scammers behind this email claim that they have hacked the computer and taken control of the recipient's personal and financial data.

They threaten to delete the data unless the recipient pays a specific ransom amount. Extortion, however, is not their primary goal. They also attempt to trick people into opening a malicious attachment, which installs a malicious program called Emotet, a Trojan designed to steal sensitive information and spread other malware.

Your computer hacked! email virus

Scammers behind this email claim that they will delete the recipient's data and sell it on "the black market" unless they are paid $50. Instructions about how to make the transaction is supposedly provided in the attached Microsoft Office document. In fact, the attached document is malicious and designed to install Emotet.

When opened, it asks permission to enable editing/content and, if allowed, infects the operating system with the aforementioned Trojan. Emotet is malicious software that steals information such as passwords, logins, banking details (e.g. credit card details), and other sensitive data.

Stolen information might be misused to make fraudulent purchases or transactions and cause financial loss for victims in other ways.

As with many other trojan-type programs, Emotet can open "backdoors" for other malware to infiltrate. Therefore, it can cause chain infections and install other malicious programs (e.g., ransomware). Having a system infected with Emotet can thus cause monetary, data loss, identity theft, problems related to privacy, browsing safety, and so on.

Therefore, never trust these emails and, more importantly, do not open files attached to them.

Threat Summary:
Name Your computer hacked! spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Scammers behind this email claim that they will delete the recipient's personal data unless they receive $50.
Attachment(s) inf January 16 2020.doc (this name might vary).
Detection Names Avast (Script:SNH-gen [Trj]), BitDefender (VB:Trojan.Agent.EKDN), ESET-NOD32 (VBA/TrojanDownloader.Agent.RGO), Kaspersky (HEUR:Trojan.MSOffice.SAgent.gen), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Emotet
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Other examples of email scams used to infect computers with malware include "Greta Thunberg Email Virus", "Christmas Party Email" and "HARASSMENT COMPLAINT". Examples of malicious programs that are distributed through spam campaigns/emails include Nymeria, FormBook, Adwind, and TrickBot.

Typically, scammers attempt to deceive recipients into opening the attached files (and/or included website link) by presenting their emails as important, official, and so on. Note, however, that no damage can be done if the contents of these emails remain unopened.

How did "Your computer hacked!" infect my computer?

In this particular case, Emotet is installed only after opening the attached MS Office document and allowing it to enable editing/content. Otherwise, operating systems stay safe/unharmed. Cyber criminals proliferate malware through emails (spam campaigns) and MS Office documents, but these are not the only files used.

More examples are PDF documents, JavaScript files, executables such as .exe, and archives such as ZIP, RAR. MS Office 2010 and older versions do not include Protected View mode, and therefore if a document is infected, it will install malware without users’ permission to enable editing/content.

How to avoid installation of malware

Various attachments and website links that are included in irrelevant emails should not be opened, especially if the emails are sent from suspicious, unknown addresses. Scammers often disguise these emails as important, official, etc. All files and programs should be downloaded using direct download links and trustworthy, official websites.

Third party downloaders, installers, Peer-to-Peer networks (torrent clients, eMule), unofficial websites and other similar download and installation sources, tools should not be used. Furthermore, installed software and operating systems must be updated with tools and/or implemented functions that are provided by official software developers, and NOT third party, unofficial tools.

Various 'cracking'/activation tools should not be used to activate software - this is illegal and can lead to installation of malicious programs. Additionally, we strongly recommend that you have a reputable antivirus or anti-spyware suite installed on the computer.

Use it to scan for threats regularly. If you have already opened "Your computer hacked!" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Your computer hacked!" email message:

"YOUR COMPUTER HACKED!
We have taken over your personal data and financial data.

If you follow the instructions attached to this letter and transfer us $ 50, we will simply delete your data.
Otherwise, exactly one day after sending this letter, we will sell them on the black market for $ 10 and your losses can be much greater.

Nothing personal is just a business.
Have a nice day. I hope for your cooperation"

Malicious attachment distributed via "Your computer hacked!" spam campaign:

file attached to your computer hacked scam

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Your computer hacked! spam QR code
Scan this QR code to have an easy access removal guide of Your computer hacked! spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.