FacebookTwitterLinkedIn

Do not trust scammers behind the United Nations Online Lotto phishing scam

Also Known As: United Nations Online Lotto spam
Damage level: Medium

What is the "United Nations Online Lotto email scam"?

Like most lottery scams, this one attempts to trick recipients into believing that they have won a large sum of money in a lottery. Commonly, scammers behind such scams attempt to extort money from unsuspecting recipients by asking them to pay processing fees or transfer charges.

They usually disguise their scams as emails from legitimate organizations and companies. This particular scam is disguised as a message from the United Nations (UN), however, the United Nations organization has nothing to do with this scam.

United Nations Online Lotto email scam email spam campaign

Scammers behind this email attempt to trick recipients into believing that that their email addresses were randomly selected as individual winners of US$10,000,000. Scammers seek to obtain personal details from the recipients such as full name, email address, occupation, telephone number, and country by asking them to reply to an email with the aforementioned details.

After replies are given, scammers behind this email are likely to ask for payment, supposedly for a transaction or processing fee, or they try to extort money from unsuspecting recipients in other ways.

This and other similar emails should be ignored. Note that these emails might contain website links to fake, deceptive websites whereby visitors are asked to provide sensitive information such as credit card details, login credentials, etc.

Threat Summary:
Name United Nations Online Lotto Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud.
Fake Claim Recipient is entitled to claim the sum of US$10,000,000.
Disguise Message from United Nations.
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Some examples of other email scams are "USAA Email Scam", "Your Microsoft Subscription Has Been Expired Email Scam" and "You've Been Hacked! Email Scam". As mentioned, scammers behind them attempt to deceive recipients into making payments and providing personal, sensitive information, which can be misused for malicious purposes.

Some cyber criminals use emails to distribute malware. Some examples of malicious programs distributed via malspam are Agent Tesla, Ursnif, Dridex and LokiBot.

How do spam campaigns infect computers?

Malware (including ransomware) is usually distributed via malspam campaigns, unofficial software activation ('cracking') tools, Trojans, dubious file/software download sources, and fake software updating tools. When cyber criminals attempt to distribute malware via malspam campaigns, they send emails that contain malicious attachments or download links for malicious files.

Typically, they disguise their emails as official and important. If recipients open the attached file (or a file downloaded via a website link), they cause installation of malicious software. Cyber criminals commonly attach executable files (.exe), archive files such as RAR, ZIP, PDF documents, JavaScript files and Microsoft Office documents to their emails.

Software 'cracking' tools supposedly activate licensed software illegally (bypass activation), however, they often install malicious programs and do not activate any legitimate installed software. Trojans are other rogue programs that can cause chain infections.

I.e., when a Trojan is installed on the operating system, it can install additional malware. Free file hosting websites, freeware download websites, Peer-to-Peer networks (e.g., torrent clients, eMule), unofficial websites, and third party downloaders are examples of other sources that are used to distribute malware.

Cyber criminals disguise malicious files as legitimate and regular. When users download and open them, they inadvertently infect their computers with malware. Fake software updating tools install malicious software rather than updates/fixes for installed programs, or they exploit bugs/flaws of outdated software that is installed on the operating system.

How to avoid installation of malware

Do not trust irrelevant emails that have files attached (or contain website links) and are received from unknown, suspicious addresses. Software should not be downloaded or installed through third party downloaders, installers, unofficial pages or other similar sources/tools.

Use only official websites and direct links. Installed software should never be updated or activated with third party, unofficial tools, since they can install malware. Furthermore, it is illegal to use third party tools to activate licensed software. The only legitimate way to update and activate software is to use tools and functions that are provided by the official developers.

Regularly scan your computer with reputable antivirus or anti-spyware software - keep this software up to date. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the United Nations Online Lotto phishing email (GIF):

united nations online lotto email scam appearance

Text presented in the United Nations Online Lotto scam email:

Subject: Congratulation  ********** !!!!


UNITED NATIONS ORGANIZATION
405 East 42nd Street
New York, NY, 10017, USA
Tel: +1-718-690-9782

 
Poverty Mitigation Program.
                                                              
Attention: Email Account Holder ( ********** )

Congratulations!! Congratulations!!
 
Are you the correct owner of this email ********** ? If yes, then, be glad this day as the result of the United Nations Online Lotto and email address free-ticket draws of the 01st , of Novermber 2020 Promotion Award has been released and we are glad to announce to you that your email address came out in the first category and entitles you to claim the sum of $10,000,000.00.
 
It is a promotional Program to encourage the use of Microsoft and Internet Programs. Your email address was entered for the online draw on this free ticket number:B55607545 6152 with reference number UN/JA2C110P5 and Serial number UN5365/3 ,Batch number XA87-2PY ,drew the lucky numbers: 04-09-20-22-29-38 - Bonus 06   
This subsequently won you the lottery in the 1st category i.e. matches 6 lucky numbers Plus Bonus number.

You have therefore been allocated to claim a total sum of $10,000,000.00 (Ten Million United States Dollars) in cash is credited to file UNPC/9080144308/05. This is from a total cash prize of $181,250,000.00 Shared amongst the 1691 with (2) lucky winner in "1st" category.
 
This promotion was drawn based on email address as the key identification for setting up online accounts. All valid email addresses in the World Wide Web Draw used/participants for the online email promotion version were selected randomly via computer balloting from a global website collaboration with internet companies like eBay, pay pal, liberty reserve, and Google whom also built their systems and based their membership registration identity on email addresses supporting this computer draw system done by extracted email addresses from over 100,000 unions, associations, and corporate bodies  and  affiliated members to the National Lottery website and their advertisers listed online. This Online promotion takes place via virtual ticket balloting and it is done Bi-annually.
 
Please note that you’re lucky winning ticket file and number falls within African booklet representative office in Johannesburg South Africa as indicated in your ballot played coupon. In view of this, your $10,000,000.00 would be released to you by their payment department.
 

Kindly provide following information urgently:
1. Full Name:  2. Email Address:  3. Age: 4.Occupation: 5. Reference Number/Ticket Number:   6. Phone Number:   7. Country:    8. Date of draw

Contact our Fiduciary agents in  immediately by replying this mail to commence release of your lottery prize by providing details below.
 
Contact Person: Mr. Mathew Paul Actron


Sincerely,
Prof. Mussa Juma Assad
Chairman of United Nations Board of Auditors Copyright (c) 1994-2012 The UN Lottery International Promotion Inc.
All rights reserved. Terms of Service -Guideline 77635 476378 255667460.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
United Nations Online Lotto spam QR code
Scan this QR code to have an easy access removal guide of United Nations Online Lotto spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.