FacebookTwitterLinkedIn

Ignore the LUCKY WINNER OF 1.5 MILLION DOLLARS email scam

Also Known As: LUCKY WINNER OF 1.5 MILLION DOLLARS spam
Damage level: Medium

What is the "LUCKY WINNER OF 1.5 MILLION DOLLARS" email scam?

There are many different versions of email scams claiming to be from lottery organizers or other organizations, companies, and informing recipients that they have won a certain amount of money.

Typically, scammers behind these emails attempt to trick unsuspecting recipients into providing personal information or into paying a "processing fee", some "taxes", "shipping charges," etc., to claim their prize.

These email scams should be ignored - no person has ever received any prize from scammers behind these emails.

LUCKY WINNER OF 1.5 MILLION DOLLARS email scam

"LUCKY WINNER OF 1.5 MILLION DOLLARS" email scam overview

In this particular case, scammers attempt to trick recipients into believing that their email addresses were randomly selected as winners of 1.5 million dollars.

They claim that the European Union, United States government, United Kingdom, and other international institutes have collaborated and created a program to support one individual during the Covid-19 pandemic.

They also claim that the winnings will be returned to the Ministry of Economy unless claimed before May 30, 2021 (the date may be different in other scam variants). Their main goal is to trick recipients into sending an email to andrewalter@seznam.cz for further instructions about how to claim their prizes.

It is likely that after being contacted, scammers will ask for personal information such as name, surname, address, telephone number, bank account number, credit card details, and so on. They also could ask to pay a "tax" or other fee to claim the prize.

Depending on the provided information, scammers will misuse it in various ways. For example, they could sell it on the darknet (or to other cyber criminals), use it to make unauthorized purchases, transactions, etc. In other cases, scammers receive money (paid "fees") and give nothing in return.

Threat Summary:
Name LUCKY WINNER OF 1.5 MILLION DOLLARS Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Recipients have been chosen as winners of 1.5 million dollars
Disguise Final award notification
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar spam campaign examples

Typically, prizes that recipients supposedly have won are from the lotteries that they did not even enter. Other suspicious details about these scams is that recipients are asked to provide personal details, pay fees to collect "winnings", etc.

More examples of similar scams are "MOBI GRAND TELECOM Lottery Email Scam", "EURO MILLIONS INTL. LOTTO COMMISSION Email Scam", and "INTERNATIONAL MONETARY FUND (IMF) Email Scam".

Note that these emails can also be used to deliver malware.

How do spam campaigns infect computers?

Malware (including ransomware) is usually distributed via malspam campaigns, unofficial software activation ('cracking') tools, Trojans, dubious file/software download sources, and fake software updating tools.

When cyber criminals attempt to distribute malware via malspam campaigns, they send emails that contain malicious attachments or download links for malicious files. Typically, they disguise their emails as official and important. If recipients open the attached file (or a file downloaded via a website link), they cause installation of malicious software.

Cyber criminals commonly attach executable files (.exe), archive files such as RAR, ZIP, PDF documents, JavaScript files and Microsoft Office documents to their emails. Software 'cracking' tools supposedly activate licensed software illegally (bypass activation), however, they often install malicious programs and do not activate any legitimate installed software.

Trojans are other rogue programs that can cause chain infections. I.e., when a Trojan is installed on the operating system, it can install additional malware.

Free file hosting websites, freeware download websites, Peer-to-Peer networks (e.g., torrent clients, eMule), unofficial websites, and third party downloaders are examples of other sources that are used to distribute malware. Cyber criminals disguise malicious files as legitimate and regular. When users download and open them, they inadvertently infect their computers with malware.

Fake software updating tools install malicious software rather than updates/fixes for installed programs, or they exploit bugs/flaws of outdated software that is installed on the operating system.

How to avoid installation of malware

Download software and files from official websites and via direct links. It is not safe to use torrent clients, eMule (or other Peer-to-Peer networks), third party downloaders, unofficial websites or other sources of this kind.

Avoid third party installers. Check "Advanced", "Custom" and other settings, and decline offers to download or install unwanted software. Do not click ads that are displayed on dubious websites, since they can open other untrusted websites or even cause unwanted downloads and installations.

Remove any unwanted, suspicious applications (extensions, add-ons, and plug-ins) that are installed on the browser. The same should be applied to programs of this kind that are installed on the operating system.

Regularly scan your computer with reputable antivirus or anti-spyware software and keep this software up to date.

If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "LUCKY WINNER OF 1.5 MILLION DOLLARS" email:

Subject: RE-CONFIRMATION

FINAL AWARD NOTIFICATION                                    March/03/2021
Lucky Winner,

We are delighted to inform you that your email was randomely selected by MAIL DOMAIN, SUPPORTED BY GOOGLE, MOZILLA FIREFOX AND ALL THE BIG TECH.
The program was designed and promoted by EU in collaboration with US Government,UK and some other international institutes to support individual randomly due to the devastating effect of the COVID-19 that has ravaged the world economy. This has been one of the biggest  in the world which aimed at changing the lives of millions of people. To enable us proceed with your claims, this information must be kept away from the public to avoid unwarranted abuse of the program or fraudulent claims by unauthorized person(s).
you are randomly selected as a LUCKY WINNER OF (1.5 MILLION DOLLARS) ONE MILLION FIVE HUNDRED THOUSANDS DOLLARS. This is to support you to start any business of your choice.This decision was made on 03-03-2021 in BRUSSEL.
To begin your claims, contact: Dr.Andre Walter finance disbursement manager of the foreign finance service manager/Remittance officer (EU) UK branch.E-MAIL: andrewalter@seznam.cz
+447537176010 Lines open Monday to Friday 9AM to 10PM, Saturday 9AM TO 6PM (GMT) for the processing and remittance of your Winnings. Also be informed that 5% of your Winning belongs to finance Securities, because they are the promotion company. You are expected to be in our UK Office to claim and sign your fund legalization documents and collect your winning cheque. If you are unable to travel to the UK, a diplomatic home delivery and Insurance fee will be paid by you to our accredited diplomatic Agent in UK or United States of America, before your winning certified Cashiers’ Cheque will be delivered to you at your home address. Consequently a Telegraphic Wire transfer could also be made directly into your bank account depending how convenient it is for you; however you must be responsible for the cost of Transfer. This is the responsibility of the winner.
Finally all winning must be claimed not later than May/30/2021. After this date, the entire Fund will be returned to the Ministry of Economy as unclaimed funds. Furthermore should there be any change of your personal details or address, do inform your claims agent as soon as possible.

YOURS SINCERELY
Mr.Ben Gibson
promotion manager
(EU) UK branch.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. Cyber criminals send them out in large-scale operations – hence, thousands of users receive identical messages.

I have provided my personal information when tricked by this spam email, what should I do?

If you have provided your log-in credentials – change the passwords of all possibly exposed accounts and inform their official support without delay. And if you've disclosed other private data (e.g., ID card details, passport photos/scans, credit card numbers, etc.) – immediately contact the appropriate authorities.

I have read a spam email but didn't open the attachment, is my computer infected?

Merely reading an email is harmless. Systems are infected when malicious attachments/links are opened.

I have downloaded and opened a file attached to a spam email, is my computer infected?

Whether your device was infected might depend on the format of the opened file. If it was an executable (.exe, .run, etc.) – most likely, yes – since these files cause infections almost without fail. However, you might have avoided compromising the system if it was a document (.doc, .xls, .one, .pdf, etc.). These formats may need extra actions to jumpstart malware download/installation chains (e.g., enabling macro commands, click embedded content, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all known malware infections. Note that since high-end malicious programs typically hide deep within systems – running a complete system scan is crucial.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
LUCKY WINNER OF 1.5 MILLION DOLLARS spam QR code
Scan this QR code to have an easy access removal guide of LUCKY WINNER OF 1.5 MILLION DOLLARS spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.