FacebookTwitterLinkedIn

Do not fall for the "Compliments of the day" email scam

Also Known As: Compliments Of The Day spam
Damage level: Medium

What is "Compliments of the day" email scam?

In most cases, scams that are sent via email are used to trick recipients into providing sensitive information, transferring money, or even opening files designed to install malware. In this case, scammers seeks to trick recipients into believing that they can receive a significant sum of money in their local countries.

To do this, the scammers claim that they require assistance, in return for an "investment opportunity". Typically, scams of this type are used to extort money from unsuspecting people. This, and other similar scams, should be ignored.

Compliments of the day email spam campaign

The criminal behind this scam campaign claims to be Nory Rivas, whose father died in Italy due the coronavirus disease.

The main purpose of this scam is to trick recipients into believing that Nory Rivas's father left her a significant sum of money ($5.4M) in a European Asset Management company, but that she cannot receive the money without the help of the recipients, who are offered a share in a major investment opportunity in return for their help.

It is likely that scammer behind this scam will demand credit card details, or to transfer some money.

Typically, scammers behind such emails asks recipients for their bank account numbers, credit card details, or other information of this kind so that they can transfer the money to them for "safekeeping", or for advance payment to supposedly help cover the expense of transferring the money.

Scammers then take the payment and disappear, or even drain recipients' bank accounts. If you receive this, or a similar, email, ignore it. You are strongly advised not to send any money or divulge any personal information to people behind such scam emails.

Threat Summary:
Name Compliments Of The Day Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud.
Fake Claim Scammer claims to have inherited a significant sum of money and offers an investment opportunity.
Cyber Criminal Contact Noryrivas1@outlook.com
Disguise This letter is disguised as an email from Nory Rivas, who apparently needs help in receiving a large amount of money.
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"Cisco Webex Email Scam", "Microsoft Email Scam", and "COVID-19 Cases Surpassed 300,000 Email Scam" are some of examples of other email scams. Commonly, scammers behind these scams disguise their messages as important and official, use names of well-known companies and people, etc.

In most cases, they attempt to deceive recipients into providing sensitive information or transferring money to them. Some scam emails sent by cyber criminals attempt to trick recipients into executing a malicious file designed to infect computers with malware (e.g., ransomware, Trojan, or other high-risk malware).

How do spam campaigns infect computers?

Typically, computers become infected through emails/spam campaigns when recipients open (execute) a malicious file, which was attached to it, or downloaded through a website link within it. In most cases, cyber criminals send emails that contain malicious Microsoft Office, PDF documents, executable files (.exe), JavaScript files, archive files such as ZIP, RAR.

None of those files can do any damage as long as they remain unopened. For example, malicious MS Office documents infect computers only when users open them and give permission to enable content/editing (macros commands), however, this applies to documents opened with MS Office 2010 or newer versions.

Older versions do not include the "Protected View" mode, and therefore allow malicious documents to infect systems automatically without any prompt for permissions.

How to avoid installation of malware

Files attached to irrelevant emails that are received from suspicious, unknown addresses should not be trusted or opened. The same applies to website links within them. These emails are disguised as important, official, etc. If there is any reason to believe that an email is sent by scammers, its contents should remain unopened.

Furthermore, all files and programs should be downloaded only from official and trustworthy websites. Third party downloaders and installers, Peer-to-Peer networks (torrent clients, eMule) unofficial websites, free file hosting pages, etc., should not be used.

All installed software should be updated or activated using only implemented functions or tools that are provided by official software developers. Third party, unofficial tools often install malware. Furthermore, it is illegal to activate licensed software with unofficial ('cracking') tools.

Keep computers safe by regularly scanning them with reputable anti-spyware or antivirus software and keep this software up to date. If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Compliments of the day" email message:

Subject: Compliments of the day

 

Dear Friend,

 

Compliments of the day, I am Nory Rivas, I lost my dad to covid-19 in Italy and before his demise he left his investment with an European Asset Management Company to me and I have open communication with the Asset Management Company to have the it transferred to me but I have a big problem that will not allow me to receive it to America, my husband is a heavy drunk and sometimes violent and if he knows about this I will not be able to conclude with my divorce plan.

 

I intent to have you receive $5.4M and we can have it invested into any lucrative business in your country. Once am done with my divorce I intend to relocate out of USA as I can’t bear to stay back. I will come over to your country with my little son and start a new life.

 

When I come we can sign agreement on how the profit from the investment will be sheared between us.

 

Let me hear from you before I can proceed.

 

Regards

Mrs. Nory Rivas
Noryrivas1@outlook.com

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Compliments Of The Day spam QR code
Scan this QR code to have an easy access removal guide of Compliments Of The Day spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.