FacebookTwitterLinkedIn

How to spot scams like "Mega Millions International Lottery"

Also Known As: Mega Millions International Lottery lottery scam
Damage level: Medium

What kind of scam is "Mega Millions International Lottery"?

After examining this email, our team determined that it is a scam email written by scammers who try to trick recipients into believing they have won a lottery but have not claimed their prize. They aim to lure recipients into providing personal information and (or) transferring money. This email should be ignored.

Mega Millions International Lottery scam email

More about the "Mega Millions International Lottery" scam email

This email claims that the recipient's email address appears to be among the lucky winners who have not filed a claim for a prize. It says that the recipient's address won during the Mega Millions International Lottery, Megamillions, Monthly Play, Thunder ball, and Hot picks (an Internet giveaway program). The prize the recipient supposedly can claim is one million US dollars.

Scammers behind this letter pretend to be Elizabeth Lyons, a Mega Millions International Lottery claims agent. Once contacted, they may ask to provide personal information (e.g., credit card details, ID card information, address, etc.) or pay "administration" or other fees.

People who fall for such scams never receive any prizes. Thus, these scam emails should be reported as spam and deleted.

Threat Summary:
Name Mega Millions International Lottery Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim You have win one million dollars but have not claimed the prize
Disguise Letter from Mega Millions International Lottery claims agent
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More similar scams

Examples of similar scam emails are "Qatar World Cup 2022 Pay-Out", "Google - Qatar World Cup Lottery", and "Scam Victim Compensation Funds". As a rule, scammers behind emails of this kind aim to extract money and (or) sensitive information. Typically, they pretend to be real people, legitimate companies, or other entities.

It is important to mention that cybercriminals also use email to trick recipients into infecting their computers.

How do spam campaigns infect computers?

Recipients infect computers via email after they open malicious attachments or links. Typically, cybercriminals attach malicious MS Office, PDF documents, archives containing other malicious files, ISO files, JavaScript files, or executables. Their goal is to trick users into downloading and executing malware by themselves.

Not all files infect computers immediately after they are opened. For instance, malicious MS Office documents infect computers after enabling macros commands.

How to avoid installation of malware?

Carefully examine emails containing files or links, especially when senders are unknown, and letters are irrelevant. Download programs from official web pages and verified stores. Do not trust advertisements and links on questionable websites (or notifications from pages of this kind).

Keep the operating system and installed software updated. Run antivirus scans regularly. Use reputed security software for computer protection. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Mega Millions International Lottery" email letter:

Subject: CONGRATS YOUR EMAIL ID HAS WON


Dear Email User

We noticed that some prize remain unclaimed and your email ID appeared to be among the lucky winners who have not filed for the claim of their award prize.

Your email ID  won during the Mega Millions International Lottery, Megamillions, Monthly Play, Thunder ball, Hot picks which is an internet giveaway program whereby email addresses extracted from the internet, and the winners selected from a ballot draw.

Note, that tickets are not sold anywhere for this program; hence, your e-mail address subsequently won you in the 3rd category, i.e. match five plus bonus.

You have been approved for over two months to claim a total sum of One Million United States Dollars, credited to file GOLDEN/9GM/327752.


Sincerely yours,
Elizabeth Lyons
Mega Millions International Lottery
International claims agent.

Another example of a Mega Millions lottery-themed spam email:

Mega Millions International Lottery email scam (2023-08-15)

Text presented within:

Subject: Draw...

 

From : MEGA MILLIONS LOTTERY PROMO 2023

hxxps://www.megamillions.com/jackpot-history

You are our second runner up for this Month ballot drawing and you have
won the sum of $1 Million and a brand new 4x4 truck from Mega Millions
Annual Draws held on August 10th 2023 at about 3:00 EST Your Winning
Ticket Numbers are #MMLTT- 0147/2023/KRF & Batch Numbers MMLTT109,Serial
Number: 562876YRN-01(a),Always Quote Batch,Serial and Ticket Numbers.


This Email notifies you to begin your Lottery Claims through the Agent
assigned below.

Contact Agent: Mr. Mark Olivera
E-mail : markolivera562@gmail.com

Congratulations Once Again, Feel Free to see link above, Be sure to
quote your Ticket numbers for reference while contacting the Mega
Million Lottery Agent.

Mrs.Betty Coleman..
Promotions Advisor.

Another example of an email from "Mega Millions International Lottery" spam campaign:

Mega Millions International Lottery email scam (2023-08-22)

Text presented within:

Subject: -: Richard Wahl Covid19 Benefit.

 

Hello dear,
Hope this email finds you well.
This is a very big news and a special message to you.
I am the winner of 533-Million, in the Mega Millions Jackpot. Due to the current pandemic, I've decided to join other world philanthropists to do what is within my capacity to bring relief to a few people and their local community, globally, through a random selection of web addresses by my financial team.
Your website has surfaced as one of the lucky recipients of this selection and with a heart of warm benevolence, I wish you a big congratulation.
Here is your donation code: RFECR00092027FP
When replying to this email, please ensure you state your donation code for verification by my financial team.
More details are on my YouTube channel.
WATCH ME HERE: -
Contact WhatsApp: +1 (518) 625-8953
contact the finance team by email only when you don't have WhatsApp: richardwahl.rfg2022@groupmail.com
Congratulations once again!
Kind regards,
Richard Wahl.

Yet another example of an email from "Mega Millions International Lottery" spam campaign:

Mega Millions International Lottery email scam (2023-11-08)

Text presented within:

Subject: Important $2.5 Million Donation Confirmation


Hello , I've emailed you several times because my foundation has chosen you to receive a $2.5 million dollars cash donation for my charity project in which I won a fortune of $426 million Mega Millions jackpot on January 28th. Your name and email address came out victorious. When you get this email, please get in touch with me ASAP for more details and the claiming process.

Best wishes,
Mrs. Kristine Wellenstein
Copyright ©?2023 The Wallerstein Foundation. All Rights Reserved

Yet another example of an email from "Mega Millions International Lottery" spam campaign:

Mega Millions International Lottery email scam (2024-03-19)

Text presented within:

Subject: Congratulations


I'm Mrs. Mavis Wanczyk, the mega winner of Seven Hundred Fifty-Eight Million in Mega Millions Jackpot, I am donating to 5 random individuals if you get this email then your email was selected after a spin ball. I have spread most of my wealth over a number of charities and organizations. I have voluntarily decided to donate the Sum of Three Million Five Hundred Thousand United States Dollars to you as one of the selected 5.

THIS IS YOUR DONATION CODE: EF07975

Reply back with your donation code.

Best Regards,
Mrs. Mavis L. Wanczyk

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Scammers sent the same letter to all recipients. This email is not personal.

I have provided my personal information when tricked by this email, what should I do?

If you have provided personal information like credit card details, ID card information, social security numbers, etc., contact the corresponding authorities as soon as possible.

I have downloaded and opened a malicious file attached to an email, is my computer infected?

If you have opened an executable file, your computer is probably infected. In other cases, you may have avoided having your computer infected (e.g., if you have opened a malicious MS Office document but have not enabled macros commands).

I have sent cryptocurrency to the address presented in such email, can I get my money back?

Unfortunately, it is not possible to retrieve transferred crypto funds. Cryptocurrency transactions are irreversible.

I have read the email but did not open the attachment, is my computer infected?

It is safe to open emails without opening links or attachments (even when those files or links are malicious).

Will Combo Cleaner remove malware infections that were present in email attachment?

Yes, Combo Cleaner will scan the operating system and remove malware (it can detect almost all known malware). Since high-end malware usually hides deep in the system, a full system scan is required to eliminate it.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Mega Millions International Lottery lottery scam QR code
Scan this QR code to have an easy access removal guide of Mega Millions International Lottery lottery scam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.