FacebookTwitterLinkedIn

How to spot scams like "Email Protection Report"

Also Known As: Email Protection Report phishing scam
Damage level: Medium

What is "Email Protection Report"?

Our examination of this email has revealed that it is written by scammers who aim to pilfer sensitive information from unsuspecting recipients. Emails of this kind fall into the category of phishing emails. Typically, these letters are disguised as communications from legitimate companies or organizations.

Email Protection Report email spam campaign

More about the "Email Protection Report" scam email

In this phishing email, the recipient is notified of three messages allegedly received in the quarantine folder for their email address within the last 24 hours. The email provides a list of messages, each apparently from different senders, with subject lines related to pre-ordering merchandise, confirming shipment, and a payment request.

The email instructs the recipient to view pending messages by clicking a provided link. Additionally, it includes instructions on how to blacklist emails as spam or whitelist them, prompting the user to enter their email and password for these actions.

At the time of our research, the website opened via the "View Pending Messages" hyperlink was down. However, it is clear that the purpose of this phishing email is to trick recipients into providing information such as email addresses and passwords (or other login credentials).

When scammers successfully steal login credentials from users, they gain unauthorized access to the victim's accounts, opening the door to a range of malicious activities. One common tactic is account takeover, where the attacker assumes control of the compromised accounts, be it email, social media, or banking platforms.

Once in control, scammers may exploit the stolen credentials to engage in identity theft, sending phishing emails to contacts or posting fraudulent content on social media. Financial exploitation is another significant risk.

Scammers may use stolen credentials to access online banking or payment platforms, initiate unauthorized transactions, withdraw funds, or make purchases using the victim's financial information. Additionally, the stolen login credentials might be sold on the dark web, contributing to a thriving underground market for stolen personal information.

Threat Summary:
Name Email Protection Report Email Scam
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Recipient has three messages in the quarantine box
Disguise Notification from an email service provider
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar scam emails in general

Phishing emails typically use urgency or fear to trick people into quick action, pretending to be from familiar sources like banks. They often contain links or attachments that lead to harmful websites or malware. These emails play on human emotions, aiming to make recipients share sensitive information like passwords or other personal details.

Examples of phishing emails are "Your Netflix Membership Has Expired", "Review These Messages", and "DHL - Incoming Shipment Notification".

How do spam campaigns infect computers?

Users often fall victim to email-based infections when cybercriminals send deceptive emails, often posing as trustworthy entities or presenting urgent situations. These emails contain seemingly innocent attachments or links that, when opened or clicked, can deploy malware onto the user's computer.

Common ploys include fake invoices, urgent account security alerts, or enticing offers, all designed to trick users into interacting with malicious content that can compromise the security of their computers and personal information. Cybercriminals often use malicious attachments in common file formats such as .exe, .doc, .xls, or .zip to deliver malware via email.

How to avoid installation of malware?

Avoid opening attachments or clicking links in emails that seem questionable, especially those from unknown senders or with irrelevant content. Regularly update the operating system and installed software (including antivirus software) and perform regular computer scans to enhance security.

Exercise caution when downloading files or programs online, relying exclusively on trustworthy sources like official websites and app stores. Be cautious while exploring dubious websites and avoid interacting with suspicious content such as questionable ads, pop-ups, offers, or software updates. Refrain from downloading pirated software, cracking tools, or key generators.

If you have already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Email Protection Report" email letter:

Subject: Email Protection Report


Email Protection Report
You have 3 message(s) received to *****
in your QUARANTINE during the last 24 hours.
 
2023-11-12 11: shkang@kpxchemical.com Pre-order OAS merchandise Q4/2023...
2023-11-12 10: accounts@cabanganiselectric.com Re: Confirm shipment in Nov'14th
2023-11-12 07: sales@easy-sem.com Re: Payment Request
View Pending Messages
 
How do I Blacklist emails as Spam?
Click on 'View My Quarantine' above and enter your Email and Email Password. 'Select' the email you want to mark as Spam. Click 'Blacklist' from the top left corner to stop receiving emails from this person.
 
How do I Whitelist emails being set as Spam?
Click on 'View My Quarantine' above and enter your Email and Email Password. 'Select' the Spam email you want to start receiving. Click 'Whitelist' from the top left corner to start receiving emails from this person.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Criminals distribute identical letters to thousands of recipients, anticipating that someone will be deceived by the mass-sent messages. These spam emails lack personalization and are generic.

I have provided my personal information when tricked by this email, what should I do?

Immediately change the password for the affected account with a strong, unique one. Also, review account activity for unauthorized actions and report any to the provider.

I have downloaded and opened a file attached to an email, is my computer infected?

If the file was an executable, the odds of infection are high. However, if it was a document file (.pdf, .doc, or similar), there is a chance you may have avoided the infection. In certain instances, merely opening a document is insufficient for malware to infiltrate the system.

I have read the email but did not open the attachment, is my computer infected?

No, simply opening an email poses no risk. The potential for system infections arises when clicking links within the email or opening attached files.

Will Combo Cleaner remove malware infections that were present in email attachment?

Certainly, Combo Cleaner has the capability to detect and remove nearly all known malware infections. Sophisticated malware often conceals itself deeply within the system. Therefore, conducting a full system scan is imperative for effective detection and removal.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Email Protection Report phishing scam QR code
Scan this QR code to have an easy access removal guide of Email Protection Report phishing scam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.