FacebookTwitterLinkedIn

How to avoid falling for scams like "This Email Concerns Your Information Security" scam

Also Known As: This Email Concerns Your Information Security sextortion scam
Damage level: Medium

What kind of scam is "This Email Concerns Your Information Security"?

Upon our review of this email, we have ascertained that it originates from fraudulent individuals. The primary objective of this deceptive email is to trick recipients into thinking it pertains to their data security and account protection. The scammers responsible for this scam endeavor to entice recipients into sending them money.

This Email Concerns Your Information Security email spam campaign

More about the "This Email Concerns Your Information Security" scam email

This is a typical sextortion email where the sender engages in a form of online extortion. In this email, scammers allege to have compromising or explicit videos of the recipient, which they claim to have obtained by accessing the recipient's account.

Scammers use fear and manipulation as the primary tactics, asserting that unless a specified sum of money is paid ($1350 in Bitcoin), the compromising content will be shared with the recipient's contacts, family, and friends or posted online for public humiliation. The threat of exposure and embarrassment is a central element of this scam.

Scam emails like this one aim to exploit the fear of recipients, coercing them into making a payment to prevent the release of the alleged explicit content. It is important for individuals to be aware of these scams, avoid engaging with the scammer, and refrain from making any payments, as the scammer often has no actual compromising content and is solely seeking financial gain through deception.

Threat Summary:
Name This Email Concerns Your Information Security Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Recipient's account has been hacked
Cyber Criminal Cryptowallet Address 1GmtfRMFdctbJmhNZMgNNEeB7x1L8oKido
Disguise Letter from a hacker
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar scam emails in general

Sextortion scams are a form of online extortion where scammers threaten to expose explicit or compromising content of the victim, typically photos or videos, unless a ransom is paid. These scams often involve fraudulent emails or messages that claim to have obtained such content through various means, with the threat of sharing it with the victim's contacts or on the internet.

Scammers play on the victim's fear, embarrassment, or vulnerability to coerce them into making a payment, even if they do not possess any actual explicit material. More examples of similar emails are "Password Was Compromised Through A Legitimate Website", "Specialized Hacker Succeeded In Hacking Your Operating System", and "I Will Be Direct You Watch Adult Content".

It is important to be aware that files and links in emails sent by cybercriminals can be used to distribute malware.

How do spam campaigns infect computers?

Users can inadvertently infect their computers through email in two ways. One common method involves opening email attachments that contain malicious code or malware. These attachments can appear as innocuous files, such as documents, PDFs, or executables, but when opened, they can execute malicious scripts, compromising the recipient's system.

Additionally, clicking on links within emails can lead users to fraudulent websites designed to deliver malware.

How to avoid installation of malware?

Keep your operating system, installed software, and antivirus programs up to date. Be cautious when downloading files or applications from the internet, and only obtain software from reputable sources like official websites or app stores. Avoid using P2P networks and torrent sites, which are often associated with distributing malicious content.

Be wary of unsolicited attachments or links in emails, as these can be a common vector for malware distribution. Do not trust ads and pop-ups from shady sources, do not allow unreliable pages to send notifications, and invest in reliable antivirus software.

If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Appearance of the "This Email Concerns Your Information Security" scam email (GIF):

This Email Concerns Your Information Security scam email appearance

Text presented in the "This Email Concerns Your Information Security" email letter:

Subject: Reminder! Don't miss your important payment!

Greetings!

This email concerns your information security and account safety (*********)!
At this moment I have full access to (*********), as well as your electronic devices that you use on a regular basis.

Let me explain how it all happened:
I work as a data analyst of databases in systems servicing (domain.com).
Half a year ago we integrated Artificial Intelligence (neural network) to ensure a more comfortable segregation of clients into specific groups
(based on preferences, website traffic statistics, password statistics, etc.).
As a result, the segregation of clients into clusters was done easily. You fell under the category of clients who enjoy masturbating to hardcore porn.
(to be honest, AI pays a lot of attention to this particular group, since it accords with targets of many marketing agencies).

I gave it a thought and decided to use it for my benefit.
Since I am servicing rcs-software.com, I have full access to your account.
With the help of our cookie files, I managed to install special software to the devices with your authorization.
That software can control the camera and microphone, as well as manage and process any type of data.
This software includes special signatures, which appear as official software whenever detected by antivirus.

I created software with the help of a neural network that can detect every attempt of yours to start masturbating to hardcore porn.
Every time you masturbated, the camera and microphone were activated and were recording masturbation video of you
(besides that, the porn video which you masturbate to, was displayed in the corner.) and sending it to my server.

Basically, modern technologies have progressed to an extent whereby I can use the power of thought and distribute this video to all people who know and love you.
There is nothing to worry about. I faced a similar issue before too.
Previously, my handphone got a virus, which allowed to record me masturbating to a porn video with shemales. =)))

I had to pay a big amount to those hackers to avoid that video going public.
Otherwise, I would have to find a valid explanation for my friends. They would not support that hobby of mine for sure...
Well, now I am the one doing similar hacking.

That's why I would like to make a business proposal to you:
You shall pay me $1350 USD. Afterward, I will delete from all my servers the videos with you masturbating, and we pretend like it never happened before.
Otherwise, I will share this video with your entire contact list, which I saved previously.

Beware, I can share this file via email as a hyperlink, attach it as a video file, upload it to social media,
or even distribute it to mass media (I have access to a few hacked Utube accounts).

To avoid that, you need to send $1350 USD in Bitcoin equivalent to my BTC wallet: 1GmtfRMFdctbJmhNZMgNNEeB7x1L8oKido

It is a very simple task to do, and you can easily find any online cryptocurrency exchange to perform the transaction.
I will delete your video right after I receive the money. Furthermore, I will delete the spyware from your device, and you will never hear about me in the future.
Let's agree on the deadlines: 2 days (precisely 48 hours) is more than enough.
Right after you open this email, I will receive the notification and the countdown will start.

Last, but not least:
Don't even try to report me to the police. They won't be able to find me because I use TOR, and Bitcoin transactions cannot be traced.
There is no point in addressing domain.com either because I deleted all the records of database entries and neural network requests
š(those requests were made from the accounts of other staff that I managed to get access to).
Don't worry, I won't continue blackmailing you. There is no point in that because there are many other unfortunate people like you.
 Besides that, if I wanted, I would do that a long time ago without telling you!
 
If you make any wrong moves, I will share your videos without hesitation.
Remember, you are not the only one who's unfortunate. Others will learn from your mistakes!
Best of luck!

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Criminals send identical letters to thousands of recipients with the expectation that someone among them will be deceived. These spam emails lack personalization and are generic in nature.

I have provided my personal information when tricked by this email, what should I do?

If you have provided personal information in response to a scam email, change all the passwords for the accounts that you shared information about. Second, monitor your financial statements and credit reports closely for unauthorized or suspicious activity. Third, report the incident to your email provider, financial institutions, and relevant authorities, providing them with details of the scam.

I have downloaded and opened a malicious file attached to an email, is my computer infected?

If the file you downloaded and opened was an executable (.exe), then it is highly likely that your computer is infected. Nevertheless, if it was a document file such as .pdf or .doc, there is a chance you may have avoided infection. In some cases, merely opening a document is insufficient for malware to infiltrate your system.

Was my computer actually hacked and does the sender have any information?

No, your computer is not hacked or infected. Scammers often employ deceptive tactics to convince individuals that their computers have been hacked or infected. They utilize various techniques to create a false sense of urgency and fear, making their claims seem more credible.

I have sent cryptocurrency to the address presented in such email, can I get my money back?

Transactions of this nature are nearly impossible to trace, making it extremely difficult to recover the funds.

I have read the email but did not open the attachment, is my computer infected?

Simply opening an email is entirely safe. System infections occur when you click on links within the email or open attached files.

Will Combo Cleaner remove malware infections that were present in email attachment?

Combo Cleaner has the capability to find and eliminate the majority of known malware infections. Given that advanced malware frequently hides deeply within the system, it is imperative to perform a thorough system scan.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
This Email Concerns Your Information Security sextortion scam QR code
Scan this QR code to have an easy access removal guide of This Email Concerns Your Information Security sextortion scam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.