FacebookTwitterLinkedIn

Avoid having your account stolen via fake "Important Security Notice" emails

Also Known As: "Important Security Notice" phishing email
Damage level: Medium

What kind of email is "Important Security Notice"?

Our examination of the "Important Security Notice" email revealed that it is spam. This phishing letter falsely claims that the email account password will expire soon – thus tricking recipients into disclosing their log-in credentials.

Important Security Notice email spam campaign

"Important Security Notice" email scam overview

The spam email with the subject "Important Security Notice: Account Password settings for [recipient's_email_address]" (may vary) states that the recipient's mailbox password will expire in two days. The letter encourages to "maintain password activity" by clicking the "Kееp My Раssword" button.

As mentioned in the introduction, this email is fake, and it is in no way associated with any legitimate service providers or other entities.

The button in the "Important Security Notice" email was intended to redirect to a phishing site – however, the webpage was down at the time of research. It must be mentioned that this could be fixed in future releases of this spam campaign.

Our experience allows us to infer that this deceptive letter likely promoted a website disguised as an email account sign-in page. Information (e.g., email account log-in credentials, etc.) entered into phishing sites or files is recorded and sent to cyber criminals.

The risk exceeds the loss of an email since these accounts are typically used to register other content – hence, scammers may also gain access to it. To expand upon the potential misuse: stolen finance-related accounts (e.g., online banking, e-commerce, digital wallets, etc.) can be used to make fraudulent transactions and/or online purchases.

Criminals can also steal the identities of social account owners (e.g., emails, social networking, social media, messengers, etc.) and ask the contacts/friends for loans or donations, promote scams, and even proliferate malware by sharing malicious files/links.

To summarize, by trusting an email like "Important Security Notice" – users can experience serious privacy issues, financial losses, and even identity theft.

If you have already disclosed your log-in credentials – we strongly recommend immediately changing the passwords of all possibly exposed accounts and informing their official support.

Threat Summary:
Name "Important Security Notice" phishing email
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Recipient's email account password will expire in two days.
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Phishing spam campaign examples

"AppFolio email scam", "Notice Of Regular Maintenance", "IMAP Is Currently Marked Inactive", and "Compensation For People Scammed by African Countries" are a few examples of phishing emails we have investigated recently.

Phishing is not the only type of scam facilitated through spam mail; it is also used to promote sextortion, tech support, callback, lottery, inheritance, and others. Furthermore, deceptive emails distribute malware (e.g., trojans, ransomware, cryptocurrency miners, etc.).

Due to how widespread spam mail is and how well-made it can be – we advise exercising caution with incoming emails, DMs/PMs, SMSes, and other messages.

How do spam campaigns infect computers?

Spam emails/messages can include infectious files as attachments or download links. These files come in various formats, e.g., archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so forth.

When a virulent file is executed, run, or otherwise open – the malware download/installation process is triggered. For example, Microsoft Office files infect systems by executing malicious macro commands, while infectious OneNote documents require users to click on embedded files or links.

How to avoid installation of malware?

It is essential to treat incoming emails and other messages with care. We advise against opening attachments or links present in dubious mail, as they can be virulent. We also recommend using post-2010 Microsoft Office versions since they have the "Protected View" mode that prevents automatic macro command execution.

However, malware is not distributed only through spam mail. Therefore, we advise downloading only from official and trustworthy channels. Additionally, all programs must be activated and updated using functions/tools provided by genuine developers, as illegal activation ("cracking") tools and third-party updates may contain malware.

Another recommendation is to be vigilant while browsing since fraudulent and malicious online content usually appears legitimate and innocuous.

We must stress the importance of having a reputable anti-virus installed and kept up-to-date. Security software must be used to perform regular system scans and to remove threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Important Security Notice" spam email letter:

Subject: Important Security Notice: Account Password settings for ********
 

Important Security Notice

 

Hi ********,


Your mailbox pаssword is sеt to еxpire in 2dаy(s).

********


We encоurage yоu to take the tіme to maintaіn yоur pаsswоrd actіvіty to avoіd logіn іnterruption.


Kееp My Раssword


Nоtе: We won't bе hеld responsіblе for any аccоunt lоss


Best Regards,
Roundcube / Horde Cpanel WebMail


Copyright © 2023 ******** cPanel WebMail Powered by Roundcube/Horde, L.L.C

A Portuguese variant of an email from "Important Security Notice" spam campaign:

Important Security Notice email scam (2024-04-19)

Text presented within:

Notificación Importante
Saludos,

Te encuentras al borde de un conflicto legal serio.

Esta es tu última oportunidad para eludir consecuencias severas y proteger tu imagen pública.

Tu sistema ha sido comprometido.
Hemos transferido todos tus datos a nuestros servidores.

Un troyano ha sido instalado en los sistemas de todos tus dispositivos con acceso a Internet.
Este programa nos permite controlar completamente tus dispositivos.

Este virus es indetectable gracias a técnicas de encriptación avanzadas. Las firmas del virus se eliminan automáticamente cada día.
Ya hemos transferido todos tus datos a nuestros servidores.

Accedemos a tus correos electrónicos, aplicaciones de mensajería, redes sociales y contactos.

Durante la recopilación de datos de tus dispositivos, descubrimos información comprometedora.

Observamos tu inclinación por contenidos para adultos y tus actividades mientras los visualizas.
Poseemos grabaciones de tu pantalla durante estas sesiones.
Hemos creado un video que te muestra claramente disfrutando de estos contenidos, lo cual podría destruir tu reputación si se hace público.

También hemos encontrado en tu dispositivo información cuya posesión es ilegal en tu país.
Esto podría ocasionarte problemas legales.

Podemos distribuir evidencia de tus actividades ilícitas a todos tus contactos y hacerlas públicas.

Tenemos en nuestro poder gran cantidad de tu información personal: historial de navegación, correspondencia, llamadas, fotos y videos.
Podemos exponer toda esta información.

Esto seguramente atraerá la atención de la policía y otras autoridades de tu país.

Con solo un clic, puedo hacer pública toda la información de tu dispositivo.
Considera las consecuencias.

Sería un desastre absoluto.
Tu vida se vería devastada.

Querrás evitar esto, ¿no es así?
La solución es simple.

Debes transferirme 1300 USD (US dollars) (en bitcoin, según la tasa de cambio al momento de la transferencia). Luego eliminaré toda la información sobre ti de nuestros servidores.

No te molestaré nuevamente.
Mi dirección de bitcoin para el pago: 115iJ7tvwXEKZb2A4u35P5z2zFPWXnVA5y
Si desconoces qué es Bitcoin o cómo usarlo, investiga en Google.
Tienes 2 días hábiles para realizar el pago.
Este correo electrónico iniciará el contador automáticamente tras ser abierto, ya que se me notificará.

No necesita responder a esta carta, es imposible rastrearla.
No busques ayuda; la dirección de bitcoin es anónima y solo perderías tiempo.

La policía y otras autoridades no podrán asistirte.
En caso de no actuar según lo indicado, publicaré los videos inmediatamente.
Cambiar tus contraseñas ya no servirá de nada, pues toda tu información está segura en nuestros servidores.

Espero tomes la decisión acertada.
No necesita responder a esta carta.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam mail is not personal, despite any information relevant to recipients that might be in it. Cyber criminals distribute these emails in large-scale operations – hence, thousands of users receive identical messages.

I have provided my personal information when tricked by this spam email, what should I do?

If you have provided your account credentials – immediately change the passwords of all possibly compromised accounts and inform their official support. And if the disclosed information was of a different personal nature (e.g., ID card details, passport photos/scans, credit card numbers, etc.) – contact the corresponding authorities without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

Merely reading an email is not enough to jumpstart infection chains; devices are infected when malicious attachments or links are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

Whether your device was infected may depend on the opened file's format. If it was an executable (.exe, .run, etc.) – most likely, yes. However, you might have avoided triggering an infection if it was a document (.doc, .pdf, .xls, .one, etc.). These formats may need additional interaction to begin downloading/installing malware (e.g., enabling macro commands, clicking embedded files/links, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating nearly all known malware infections. Note that performing a complete system scan is crucial – since sophisticated malicious programs tend to hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Important Security Notice phishing email QR code
Scan this QR code to have an easy access removal guide of "Important Security Notice" phishing email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.