FacebookTwitterLinkedIn

Ignore the "You have used Zoom recently - I have very unfortunate news" email

Also Known As: You Have Used Zoom Recently - I Have Very Unfortunate News spam
Damage level: Medium

What is the "You have used Zoom recently - I have very unfortunate news" email scam?

Cyber criminals behind sextortion email scams such as this one attempt to extort money (typically, cryptocurrency) from recipients by threatening to publish intimate, explicit images or videos. They usually claim that they have recorded the videos (or taken screenshots) using a computer webcam that is connected to/installed on computers of recipients.

In fact, these sextortion emails are fake and should never be trusted.

You have used Zoom recently - I have very unfortunate news email spam campaign

Scammers behind this particular sextortion scam claim that there was a zero-day security vulnerability in the Zoom application that allowed them to fully access the recipient's web camera and record the person performing "a sex act".

They threaten to send the recorded video to all of the recipient's contacts, unless they are paid US$2000 equivalent in Bitcoins within two days of receipt of the email.

Payment must be made using one of the provided BTC wallet addresses, however, anyone who has received these sextortion scam emails should be aware that scammers responsible have not recorded any video or images with compromising material, etc.

Therefore, these emails should never be taken seriously - the best option is to simply ignore them. You should report these bogus emails to authorities.

Threat Summary:
Name "You have used Zoom recently - I have very unfortunate news" Email Scam.
Threat Type Sextortion Scam, Social Engineering, Fraud.
Fake Claim Cyber criminals have recorded an explicit video of the recipient.
Cyber Criminal Cryptowallet Address 1DbsZi3gMgnGVW4e9ytZwD1CodjRj5nC5h, 15AKuZPGMkdrpTGJwb87tnaqSyp91JSeeB
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of sextortion email scams whereby scammers attempt to trick recipients into sending money are "I Infected Your Computer With My Private Trojan", "I Know A Lot More Things About You" and "You Have 46 Hours In Order To Make The Payment". 

Note that these emails can be used to trick users into making funds transactions, providing sensitive information, and for other malicious purposes. For example, to deliver malware - tricking recipients into installing malware onto their computers (e.g., ransomware, Trojans).

How do spam campaigns infect computers?

Typically, cyber criminals behind malspam campaigns send emails with a file attached to them or a download link to the malicious file. Their main goal is to trick recipients into opening/executing the rogue file, which then installs malicious software.

Some examples of files that cyber criminals send via email are Microsoft Office and PDF documents, executables (.exe), JavaScript, and archives (ZIP, RAR). Note that malicious documents that are opened with Microsoft Office 2010 or newer versions install malicious software only if users enable macros commands (enable editing/content).

These versions include "Protected View" mode, which does not allow opened malicious documents to install malware automatically. Older versions do not include this feature and install malicious software without asking permission.

How to avoid installation of malware

You are advised to research all software before download/installation. Use only official and verified download channels. Unofficial and free file-hosting websites, Peer-to-Peer sharing networks (BitTorrent, Gnutella, eMule), and other third party downloaders commonly offer harmful and bundled content, and are therefore untrusted and should be avoided.

When downloading/installing, read the terms, study all possible options, use the "Custom/Advanced" settings and opt-out of additional apps, tools, features, and so on. Intrusive advertisements typically seem legitimate, however, they can redirect to dubious and malicious sites (e.g. gambling, pornography, adult-dating, and many others).

If you encounter ads or redirects of this kind, inspect the system and remove all dubious applications and browser extensions/plug-ins immediately. If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "You have used Zoom recently - I have very unfortunate news" email message:

Subject: Regarding Zoom Conference call

In case you didn't get the last email. Pay attention now.
You have used Zoom recently. And I have very unfortunate news for you.
I'll give you some background on what happened.

There was a zero day security vulnerability on Zoom app, that allowed me a full time access to your camera and some other metadata on your account.
Basically, you were hacked.
And as you can imagine in your worst dreams, I have made a footage with you as a main actor.
Where you work on yourself (perform sex act to be clear). Having fun is ok with me, but its not ok with your reputation.

Please dont blame me or yourself for this. You couldn't know that the camera was working.
I'm sure you don't want to be the next Jeffrey Toobin and get embarrassed in front of all your friends, family and colleagues.
You shouldget this very clear, I will send this video to all your contacts if I dont get paid.
Are you wondering how I got your contacts and emails? Through the same exploit, zoom app allowed me to extract all sensitive info from your device.

So here is what we will do. You pay me $2000 in bitcoin, and nothing of this will happen. You have 2 days to make the payment.
After I get the money, I will delete the footage and information about you. The amount is not negotiable.
Send 0.11 Bitcoin (less than 2k USD at the current exchange rate) to my wallet 1DbsZi3gMgnGVW4e9ytZwD1CodjRj5nC5h, 15AKuZPGMkdrpTGJwb87tnaqSyp91JSeeB
Having trouble with buying bitcoin? Just google on how to buy it, it's very easy to use and anonymous.
P.S. Don't try to report this to the police, I use TOR and bitcoin can't be traced. Do not email me back. If you do something stupid, I will distribute the video.
Good luck. Don't stress.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
You Have Used Zoom Recently - I Have Very Unfortunate News spam QR code
Scan this QR code to have an easy access removal guide of You Have Used Zoom Recently - I Have Very Unfortunate News spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.