FacebookTwitterLinkedIn

Recognizing scams like "Operating System Was Compromised Under My Direction"

Also Known As: "Operating System Was Compromised Under My Direction" sextortion scam
Damage level: Medium

What kind of email is "Operating System Was Compromised Under My Direction"?

After inspecting the "Operating System Was Compromised Under My Direction" email, we determined that it is spam. This fake letter promotes a sextortion scam. The goal is to trick recipients into paying a ransom to prevent a hacker from leaking compromising footage and other personal data. It must be stressed that all the claims made by this email are false – hence, this mail must simply be disregarded.

Operating System Was Compromised Under My Direction email spam campaign

"Operating System Was Compromised Under My Direction" email scam overview

This spam email states that the recipient's device has been compromised and they have been under surveillance for a lengthy period. During this time, the sender supposedly recorded a video (via the device's camera) of the recipient while they were browsing adult-oriented websites.

The sexually explicit footage was edited to a split-screen video – one side depicting them and the other displaying the content they were viewing. The video will be sent to the recipient's email, social media, and other messaging platform contacts – unless a ransom is paid within 48 hours.

The sender also threatens to leak the browsing history, log-in credentials of various accounts, and other personal data – if their demands are not met.

The amount demanded is 1400 USD in Bitcoin cryptocurrency. After payment, all footage will be deleted, and the malware will be eradicated from the device.

As mentioned in the introduction, all the information provided by this email is false. This means that the recipient's devices were not infected, and the sender has no sensitive or compromising content in their possession. Therefore, paying the sender is unnecessary.

It is pertinent to mention that due to the practically untraceable nature of cryptocurrency transactions – they cannot be reversed, and victims of this scam cannot retrieve their funds.

Threat Summary:
Name "Operating System Was Compromised Under My Direction" sextortion scam
Threat Type Sextortion, Phishing, Scam, Social Engineering, Fraud
Fake Claim Sender recorded a sexually explicit video of the recipient and will leak it unless a ransom is paid.
Cyber Criminal Cryptowallet Address bc1qdquclgx52l2lz0sw8jczee9znq52pnur6wafky (Bitcoin)
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Monetary loss
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Sextortion spam campaign examples

We have investigated countless spam emails; "Hello My Perverted Friend", "This Email Concerns Your Information Security", "Password Was Compromised Through A Legitimate Website", "YouPorn email scam", and "Specialized Hacker Succeeded In Hacking Your Operating System" are just some examples of ones promoting sextortion scams.

Various schemes are facilitated through spam mail, and it is also used to proliferate malware. Deceptive emails can be basic and full of errors or be competently disguised as messages from legitimate companies, service providers, organizations, and other entities.

Due to how widespread spam mail is and how well-made it can be – we strongly recommend being cautious with incoming emails, PMs/DMs, SMSes, and other messages.

How do spam campaigns infect computers?

Spam campaigns are commonly used to spread malware. These emails/messages can include infectious files as attachments or links. Malicious files can be archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), documents (Microsoft Office, Microsoft OneNote, PDF, etc.), JavaScript, and so forth.

Upon being opened, such a file triggers the infection chain. However, some formats may need additional actions to start downloading/installing malware. For example, Microsoft Office files need users to enable macro commands (i.e., editing/content), while OneNote documents require them to click on embedded files or links.

How to avoid installation of malware?

We recommend treating incoming emails and other messages with care. Attachments or links found in suspect mail must not be opened, as they can be malicious. It is important to use Microsoft Office versions released after 2010 since they have the "Protected View" mode that prevents automatic macro command execution.

However, malware is not proliferated exclusively via spam mail. Therefore, we advise being vigilant when browsing, as fraudulent and dangerous online content usually appears legitimate and harmless.

Additionally, all downloads must be made from official and verified channels. Another recommendation is to activate and update programs using genuine functions/tools, as those obtained from third-parties can contain malware.

We must stress the importance of having a reputable anti-virus installed and kept up-to-date. Security software must be used to run regular system scans and to remove threats and issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Operating System Was Compromised Under My Direction" spam email letter:

Subject: Access to your "-" device was obtained on 2/13/2024 2:49:54 PM..


Hey. I regret to inform you that I have some rather somber news.


2/13/2024 2:49:54 PM
- It's crucial for you to understand that today, your device's operating system was compromised under my direction, giving me full access to your account. Your activities have been under my close surveillance for a protracted period.
Your system's security has been overridden by a virus, placing your devices, including the display and camera, under my control. All your online and offline data is now accessible to me.


Intriguing thoughts flooded my mind about the applications of this data...I've recently hit upon a novel concept: harnessing the power of AI to create a split-screen video. One side displays you partaking in masturbate , while the other captures your online activities. This kind of video format is currently in high demand!
What came out of it all was beyond my wildest dreams.
It's just a matter of one click before this video could be shared with your network via email, social media, and instant messaging. Access to your email and messenger services could also be compromised.

 

Should you prefer that I refrain, transfer 1400$ (USD) in my crypto wallet.
BTC wallet address-
bc1qdquclgx52l2lz0sw8jczee9znq52pnur6wafky


If you're uncertain about how to add funds to your Bitcoin wallet, consider using Google. It's a straightforward process.
Once the funds have been received, I will immediately remove all unwanted material. Afterward, we can part ways. I assure you that I am committed to deactivating and removing all malware from your devices. You can trust me; I always stand by my word. This is a fair deal, especially considering the time and effort I've invested in tracking your profile and traffic.


You have exactly two days (48 hours) from the time this letter is opened to make the payment.
After this period, if I do not receive the specified amount from you, I will send everyone access to your accounts and visited sites, personal data, and edited videos without warning.


Remember.I do not make mistakes, I do not advise you to joke with me, I have many opportunities.
There's no point complaining about me because they can't find me. Formatting the drive or destroying the device won't help because I already have your data.
Writing back is of no use, as I don't use a traceable email, and any responses will go unread.


Best of luck, and don't take it too personally!
P.S. I'd suggest for your future online endeavors, always stick to internet safety rules and avoid the murky areas of the web.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. These messages are distributed in mass-scale campaigns – hence, thousands of users receive identical emails.

Was my computer actually hacked and does the sender have any information?

No, all the claims made by sextortion scam emails are false. Therefore, your device was not hacked, and the sender does not have any of your personal data.

How did cyber criminals get my email password?

This information was most likely acquired through a phishing scam (website/file), which could have been disguised as a log-in page, registration form, etc. Email passwords may be stolen using malware as well. The least likely scenario would be for this data to have been obtained through a breach on a service provider's end.

I have sent cryptocurrency to the address presented in this email, can I get my money back?

No, cryptocurrency transactions cannot be reversed due to their practically untraceable nature.

I have provided my personal information when tricked by a spam email, what should I do?

If you have disclosed your log-in credentials – change the passwords of all potentially exposed accounts and inform their official support. And if you've provided other private data (e.g., ID card details, credit card numbers, etc.) – contact the appropriate authorities without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

No, reading an email is harmless. Devices are infected when malicious attachments or links are opened.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) – most likely, yes – your computer was infected. However, if it was a document (.doc, .xls, .pdf, .one, etc.) – you might have avoided triggering an infection. These formats may need additional user interaction to begin malware download/installation processes (e.g., enabling macro commands, clicking embedded files/links, etc.).

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is capable of detecting and eliminating practically all known malware infections. Keep in mind that performing a complete system scan is key since high-end malicious programs typically hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Operating System Was Compromised Under My Direction sextortion scam QR code
Scan this QR code to have an easy access removal guide of "Operating System Was Compromised Under My Direction" sextortion scam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.