FacebookTwitterLinkedIn

Do not trust fake "Max-Lotto" emails

Also Known As: "Max-Lotto" phishing email
Damage level: Medium

What kind of email is "Max-Lotto"?

Our inspection of the "Max-Lotto" email revealed that it is a phishing scam. This spam letter states that the recipient has been selected as the "Max-Lotto" lottery winner. These false claims are used to trick users into disclosing their personally identifiable information.

It must be stressed that this spam mail is in no way associated with the actual Lotto Max Canadian lottery.

Max-Lotto email spam campaign

"Max-Lotto" email scam overview

The spam email with the subject "Max-L-winner" (may vary) is presented as a notification from "Max-Lotto" – which is clearly an inverse of the real lottery called Lotto Max. This letter also employs the logo of the legitimate lottery.

The fake email informs the recipient that their email address has been selected as one of the twenty lucky winners in a random worldwide draw. The bogus "computer system ballot" supposedly pulled the winners from 50,000 individual email addresses. The process resulted in the recipient qualifying for the "annual Max-Lotto Program" and has won 850 thousand USD.

The letter has an image file attached to it, which is a "Lottery processing form" that the recipient needs to fill out. The spam email itself requests that the following information be provided to the "claims agent": full name, date of birth, occupation, country, state, address, and phone number.

While the fake form targets additional personal data, i.e., sex, marital status, and ZIP/Postcode. The image also required the recipient to disclose their banking information – bank name, account number, SWIFT code, address, county, city, ZIP/Postcode, telephone and fax numbers.

The form must be scanned afterward and sent. The letter states that this must be done within seven days – else the winnings will be forfeited.

As previously mentioned, this email is fake, and it is not associated with Lotto Max.

The private data collected through this scam can be sold to third-parties or otherwise abused for profit. Scammers could use it to steal the recipient's identity and their financial details to make fraudulent transactions or online purchases.

If you have already disclosed your personal information – immediately contact the appropriate authorities.

Threat Summary:
Name "Max-Lotto" phishing email
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Recipient's email has been chosen as a winner in a lottery.
Disguise Lotto Max
Attachment(s) Max-Lotto form.jpg (filename may vary)
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Phishing spam campaign examples

We have inspected thousands of spam emails; "Microsoft Outlook Mailbox Configuration", "This Is A Secure Message", "Suspicious Activities On Your Crypto Wallet", "Microsoft Lottery", and "CREDIT FROM FEDERAL RESERVE BANK" are merely some examples of phishing letters.

This mail can target a variety of information, ranging from account log-in credentials (usernames/passwords) to banking data. Spam mail can be variously disguised, including as messages from legitimate companies, service providers, institutions, organizations, authorities, or other entities. In addition to being used to facilitate scams, spam emails are employed in malware proliferation.

How do spam campaigns infect computers?

Spam emails can contain malicious files as attachments or links. These files can be executables (.exe, .run, etc.), archives (RAR, ZIP, etc.), documents (PDF, Microsoft Office, Microsoft OneNote, etc.), JavaScript, and so forth.

When a virulent file is executed, run, or otherwise opened – the infection chain (i.e., malware download/installation) is jumpstarted. For example, Microsoft Office documents infect devices by executing malicious macro commands, while infectious OneNote files require users to click on embedded files/links.

How to avoid installation of malware?

We strongly advise exercising caution with incoming emails, PMs/DMs, SMSes, and other messages. The attachments and links present in suspicious/irrelevant mail must not be opened, as they can be infectious. It is crucial to use Microsoft Office versions released after 2010 since they have the "Protected View" mode that prevents automatic macro execution.

However, malware is not proliferated exclusively via spam mail. Therefore, we recommend downloading only from official and verified channels. Furthermore, all programs must be activated and updated using legitimate functions/tools, as illegal activation ("cracking") tools and third-party updaters can contain malware.

Another recommendation is to be careful while browsing since fake and malicious content usually appears ordinary and harmless.

We must emphasize the importance of having a dependable anti-virus installed and kept up-to-date. Security software must be used to run regular system scans and to remove detected threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Max-Lotto" spam email letter:

Subject: Max-L-winner


Dear Winner.


We are happy to inform you that your email address has been selected from our 20
lucky winners who won the Max-Lotto lottery Montreal, Canada. All participants' email addresses in this lottery program were randomly selected through a computer system ballot, drawn from 50,000 individual email address all over the world.


Your email address was picked by the automated computer ballot system, which was programmed for this random selection. This random selection has eventually qualified you for this year's annual Max-Lotto Program and as the selected winner you are entitled to receive “Eight hundred and fifty thousand USD".


Attached to this email is the STB Form you are required to fill the form and the listed information below as well. You are advised to scan and send it back.


Contact your claims agent with the below information's.


1: Your full name


2: Date of birth


3: Country


4: State


5: Phone number


6: Address


7: Occupation


Agent: PaulfireM@outlook.com Paul fire.


Winning will be canceled if we do not get a reply from you in seven working days...
********************************************
NOTE Fill the attached form in and provide complete information above.
For further information please email us or call at +66984813108 and also note that you are required to fill and return the complete above information on time to enable the payment bank here in  Montreal, Canada to make the transfer before the last date for the remittance of the won funds to the lucky beneficiaries.


For further information please contact us for proper directions.


Best Regards.


Mr. Paul Fire.


Max-Lotto form.jpg
Attachments:
Max-Lotto form.jpg    187 KB

Screenshot of the image file attached to the "Max-Lotto" spam email ("Max-Lotto form.jpg"):

Attachment of the Max-Lotto scam email (Max-Lotto form.jpg)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. This mail is distributed in large-scale campaigns – hence, thousands of users receive identical letters.

I have provided my personal information when tricked by this spam email, what should I do?

If you have disclosed your personally-identifiable or finance-related information (e.g., ID card details, passport scans/photos, credit card numbers, etc.) – immediately contact relevant authorities. And if you believe that your account credentials have been exposed – change the passwords of all potentially compromised accounts and inform their official support without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

Merely opening/reading an email will not trigger any system infection processes. Malware download/installation is initiated when malicious attachments or links are opened.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) – most likely, yes – your device was infected. However, you might have avoided that if it was a document (.doc, .xls, .one, .pdf, etc.). These formats may need additional actions (e.g., enabling macro commands, clicking on embedded content, etc.) to begin downloading/installing malware.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is designed to detect and remove threats. It is capable of eliminating practically all known malware infections. Keep in mind that since high-end malicious programs typically hide deep within systems – running a full system scan is essential.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Max-Lotto phishing email QR code
Scan this QR code to have an easy access removal guide of "Max-Lotto" phishing email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.