FacebookTwitterLinkedIn

Ignore the your device was compromised email scam

Also Known As: Your Device Was Compromised spam
Damage level: Medium

What is your device was compromised email scam?

Typically, scammers behind sextortion email scams threaten to share embarrassing images or a video about the recipients. The main purpose of these scams is to trick recipients into believing that such images or a video exist and paying scammers money for not releasing the compromising material.

your device was compromised email scam

Your device was compromised email scam in detail

Scammers behind this particular sextortion scam claim that they have collected information such as visited websites and sent text messages. Also, they claim that they have had access to the webcam and microphone.

Their goal is to trick recipients into believing that all the collected information and other content will be shared with people in the contact list and published online if recipients do not pay $1650 in Bitcoins to the provided email address.

Scammers behind emails of this type counting on recipients to act out of fear - they do not actually have any compromising or sensitive material. Therefore, such emails should be ignored and reported.

It is worth mentioning that sextortion email scams can have a spoofed sender's email address (have the email address of the targeted victim). This technique is used to trick recipients into believing that scammers have broken into their accounts (or even computers).

Another technique that scammers use to make their emails look more believable is to include passwords in their emails. Typically, included passwords are old - scammers use passwords purchased on the dark web that were leaked after data breaches.

Threat Summary:
Name Your device was compromised email scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Sensitive information has been collected and will be published unless a ransom is paid
Cyber Criminal Cryptowallet Address 1C8a9b9X5vVCDNbspzxFYiJGAR5v9YMPtF, 15WTKC6bCqVan52htetNa4ygvLh2cfsSp6
Ransom Size $1650 in Bitcoins
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Sextortion scams in general

Most sextortion scams are pretty similar (more examples of similar emails are "I Am A Professional Programmer Who Specializes In Hacking Email Scam", "I Have Got Two Not Really Pleasant News For You Email Scam", and "I Have To Share Bad News With You Email Scam"). Most of them threaten to publish humiliating photos, videos, or other material and demand ransom payment.

It is important to mention that email can be used as a channel to distribute malware. As a rule, emails of this type contain a malicious website link or attachment.

How do spam campaigns infect computers?

When cybercriminals use emails to deliver malware, they send malicious links or files (attachments). Their goal is to trick recipients into downloading and then opening/executing a malicious file.

Usually, cybercriminals claim that the file attached to their email is some document, for example, purchase order or an invoice. Although files downloaded via emails of this type are malicious - they are designed to infect computers with ransomware, some trojan, or other malware.

Typically, emails used to deliver malware contain a malicious Microsoft Office document, PDF document, ZIP, RAR or another archive file, JavaScript file, some executable file. Recipients infect computers when they execute one or another malicious file.

It is worth mentioning that malicious documents opened with Microsoft Office 2010 or newer do not install malware unless users enable editing or content (macros commands). Older MS Office versions do not have the "Protected View" mode that prevents opened malicious documents from infecting computers.

How to avoid installation of malware?

It is important to update and activate installed programs with implemented functions or tools that are provided by their official developers. Third-party, unofficial tools often have some malware hidden in them and it is not legal to use cracked programs or cracking tools.

Website links and attachments in irrelevant emails should not be opened, especially when emails of this kind are received from unknown, suspicious senders. It is important to examine such emails - files or links in them could be used to distribute malicious software.

Furthermore, it is recommended to download software, files from official websites and via direct links. Files, programs downloaded via Peer-to-Peer networks, unofficial pages, third-party downloaders, etc., or installed via third-party installers could be malicious.

Additionally, it is advised to scan a computer for viruses regularly and to it with a reputable antivirus or anti-spyware software. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the your device was compromised email scam (GIF):

your device was compromised email scam appearance

Text presented in this email:

Subject: With reference to your cloud storage


I am sorry to inform you that your device was compromised.

I'll explain what led to all of this. I have used a Zero Day vulnerability with a special code to infect your device through a website.
This is a complicated software that requires precise skills that I have. It works as a chain with specially crafted and unique code and that’s why this type of an attack can go undetected.
You only need one not patched vulnerability to be infected, and unfortunately for you – it works that simple.

You were not targeted specifically, but just became one of the quite a few unlucky people who got hacked that day.
All of this happened a few month ago. So I’ve had time to collect information on you.

I think you already know what is going to happen next.
During that time, my software was quietly collecting c
There is more to it, but I have listed a few reasons for you to understand how serious this is.

For you to clearly understand, my software controlled your camera and microphone as well and it was impossible for you to know about it.
It was just about right timing for me to get you privacy violated.

I’ve been waiting enough and have decided that it’s time to put an end to this.
So here is my offer. Let’s name this a “consulting fee” I need to delete the media content I have been collecting.
Your privacy stays untouched, if I get the payment.
Otherwise, I will leak the most damaging content to your contacts and post it to a public tube for perverts to explore.

I understand how damaging this will be for you, and amount is not that big for you to keep your privacy.
Please dont blame me – we all have different ways of making a living.

I have no intention of destroying your reputation or life, but only if I get paid.
I don’t care about you personally, that's why you can be sure that all files I have and software on your device will be deleted immediately after I receive the transfer.
I only care about getting paid.

My modest consulting fee is 1650 US Dollars transferred in Bitcoin. Exchange rate at the time of the transfer.
You need to send that amount to this wallet: 1C8a9b9X5vVCDNbspzxFYiJGAR5v9YMPtF, 1NGCsGqSdNEKpptQ4DKbJEva59cTSk369o, 1HSb4fZHmyNro5LGyjQFpcDwqKjRUqJhh2

The fee is non negotiable, to be transferred within 2 business days.
We use Bitcoin to protect my identity.

Obviously do not try to ask for any help from anybody unless you want your privacy to violated.
I will monitor your every move until I get paid. If you keep your end of the agreement, you wont hear from me ever again.

Take care.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Your Device Was Compromised spam QR code
Scan this QR code to have an easy access removal guide of Your Device Was Compromised spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.