“Your System Has Been Hacked with a Trojan Virus” Email Scam Explained

Imagine waking up one morning to find an email in your inbox claiming that your device has been hacked, your private moments captured, and your reputation hanging by a thread. This is the chilling reality for many victims of the “Your system has been hacked with a Trojan virus” email scam. In a world where our lives are increasingly intertwined with technology, cybercriminals have found a new way to exploit our fears and vulnerabilities. This insidious scam preys on the very things we hold dear – our privacy, our security, and our reputation. But fear not, for knowledge is power. In this comprehensive article, we will arm you with the information you need to protect yourself from this malicious scheme. We will delve into the dark world of this scam, exposing its tactics, and revealing the steps you can take to safeguard your digital life. So, let’s embark on this journey together and shine a light on the shadows of cybercrime.

Scam Email

Scam Overview

The “Your system has been hacked with a Trojan virus” scam is a malicious and deceptive email scheme designed to prey on the fears and vulnerabilities of unsuspecting internet users. This scam aims to extort money from victims by claiming to have compromised their devices and threatening to expose their private information, often of a sensitive or embarrassing nature.

The scam typically begins with an alarming email that lands in your inbox, immediately grabbing your attention with a subject line that suggests your information has been compromised or that you are facing a serious threat. Examples of such subject lines include:

  • “Urgent: Your system has been breached!”
  • “Final Warning: Your information is at risk!”
  • “Your device has been hacked – Act now!”

Upon opening the email, you are confronted with a chilling message claiming that your device has been infected with a Trojan virus, a type of malware that allows unauthorized access to your system. The scammer asserts that this virus has granted them complete control over your device, including access to your files, camera, and microphone.

To add credibility to their claims, the scammer may mention specific details about your online activities, such as adult websites you have allegedly visited. They claim that these websites contain malicious code that activates upon viewing, allowing the hacker to infiltrate your system without your knowledge. This tactic is designed to make you believe that the scammer has intimate knowledge of your online behavior, increasing the perceived legitimacy of their threats.

The email may go on to claim that the scammer has been monitoring your activity for an extended period, capturing compromising footage of you through your device’s camera. They may assert that they have created a screen recording of you viewing adult content and engaging in explicit activities, such as masturbation. The scammer threatens to edit this footage with pornographic material and share it with your contacts, friends, family, and colleagues, as well as post it on social media platforms. This threat is designed to exploit your fear of public humiliation and reputational damage, pressuring you to comply with their demands.

To further intimidate you, the scammer may claim to have access to your entire contact list, including email addresses and social media connections. They suggest that they can easily distribute the compromising material to everyone you know, potentially ruining your personal and professional relationships. This tactic aims to make you feel vulnerable and powerless, increasing the likelihood that you will give in to their demands.

The email typically concludes with a demand for payment, often in the form of Bitcoin or another cryptocurrency. The scammer provides a specific wallet address and instructions on how to make the payment, emphasizing the urgency of the situation. They may set a strict deadline, usually within a few days, to create a sense of time pressure and prevent you from seeking help or investigating the legitimacy of their claims.

To discourage you from reporting the incident or seeking assistance, the scammer often includes threats and warnings in the email. They may claim that any attempt to contact authorities or share the email with others will result in the immediate release of the compromising material. They assert that their identity and the provided wallet address cannot be traced, making any efforts to seek help futile. This tactic is designed to isolate you and make you feel helpless, increasing the chances that you will comply with their demands.

Here is how the “Your system has been hacked with a Trojan virus” email looks

Here is the last warning! Your information has been compromised! The entry in system is completed.

Good day.
Your system has been hacked with a Trojan virus.
It has penetrated your device through adult portals which you sometimes visit.
Some spicy videos contain malicious code that activates after being turned on. Your entire information has already been copied to my servers.

I possess complete control over your device which you use to access the Internet.
I can see your screen, I can use a microphone and a camera in a way that you never notice anything.

I’ve already made a screen recording.
A video was edited with a pornographic movie that you were watching at that time and masturbating.
Your face is perfectly visible and I don’t think that this kind of content will have a positive impact on your reputation.

I have an overall access to your list of contacts and the social media profiles. I can send this video from your E-mail or the messengers.

If you don’t want to let this happen, then you only need to take one simple step.
Just transfer 1200 USD (US dollars) to Bitcoin wallet: bc1qxhwtzs9j9d5kdqdhljgzaj0fh9waay74xnu4hv

(In a Bitcoin equivalent at the exchange rate for the time of transfer)
You can find the detailed instructions in Google.

After the payment I will remove the video and the virus from your device and no one will bother you anymore.
If I won’t receive the payment in due time, all of your data and the videos will become publicly available.

I give you 2 business days.

I shall receive a notification that you have read the letter.
The timer starts immediately.
Any complain somewhere, including the police, is useless. My wallet and an E-mail cannot be tracked.

If I find out that you have shared this message with someone else, the video will become publicly available at once.
I will destroy your reputation forever and all your data will go public.

Everyone will learn about your passion for the porn sites and more. Changing the passwords will be useless either as all the data is already on my servers.

Don’t forget that reputation is very important and be prudent!

It is important to note that the claims made in these emails are highly unlikely to be true. Scammers rely on fear, intimidation, and social engineering tactics to manipulate their victims into believing their threats are legitimate. They often use generic language and make bold claims without providing any concrete evidence to support their assertions.

In reality, it is highly improbable that a hacker would have gained such extensive access to your device, recorded compromising footage, and obtained your entire contact list without you noticing any signs of intrusion. These scams are typically mass-distributed, targeting a wide range of individuals in the hopes of exploiting those who are most vulnerable or easily intimidated.

By understanding the tactics and characteristics of the “Your system has been hacked with a Trojan virus” scam, you can better protect yourself from falling victim to this malicious scheme. In the following sections, we will delve deeper into how this scam works, the steps you should take if you have received such an email, and the measures you can implement to safeguard your online security.

How The Scam Works

Step 1: Crafting the Email

The scammer begins by crafting a carefully worded email designed to instill fear and panic in the recipient. They use attention-grabbing subject lines and bold claims to entice the victim into opening the email and taking their threats seriously.

Step 2: Claiming Device Compromise

The email body starts with the alarming claim that the recipient’s device has been hacked with a Trojan virus. The scammer asserts that they have gained complete control over the victim’s system, including access to their screen, microphone, and camera.

Step 3: Fabricating Evidence

To add credibility to their claims, the scammer may mention specific adult websites the victim has allegedly visited. They claim that these websites contain malicious code that activates upon viewing, allowing them to infiltrate the victim’s system. The scammer may also claim to have created a screen recording of the victim viewing adult content and masturbating.

Step 4: Threatening Reputation Damage

The scammer threatens to edit the alleged compromising footage with pornographic material and share it with the victim’s contacts and on social media platforms. They aim to exploit the victim’s fear of reputational damage and public humiliation.

Step 5: Demanding Payment

The email concludes with a demand for payment, typically in the form of Bitcoin or another cryptocurrency. The scammer provides a wallet address and instructions on how to make the payment, often setting a strict deadline to create a sense of urgency.

Step 6: Discouraging Seeking Help

To prevent the victim from seeking assistance or reporting the scam, the scammer warns against contacting authorities or sharing the email with anyone else. They claim that their identity and wallet cannot be traced, making any attempts to seek help futile.

Step 7: Exploiting Fear and Urgency

Throughout the email, the scammer employs language and tactics designed to exploit the victim’s fear and create a sense of urgency. They use threatening language, set strict deadlines, and make bold claims about the consequences of non-compliance to pressure the victim into making the payment.

What to Do if You Have Fallen Victim to This Scam

If you have received an email claiming that your system has been hacked with a Trojan virus and demanding payment, it is crucial to remain calm and take the following steps:

  1. Do not respond to the email or engage with the scammer in any way. Responding may encourage them to continue their attempts to extort money from you.
  2. Do not make any payments to the provided Bitcoin wallet or any other payment method requested by the scammer. Once you send the money, it is nearly impossible to recover.
  3. Report the email to your email provider as spam or phishing. This helps email providers improve their filters and protect other users from similar scams.
  4. Change your passwords for any accounts mentioned in the email, as well as any other important accounts, to ensure the security of your personal information.
  5. Run a comprehensive virus scan on your device using reputable antivirus software to check for any actual malware or Trojan viruses. Keep your antivirus software up to date to protect against emerging threats.
  6. If you are concerned about the scammer’s claims, cover your webcam when not in use and be cautious about the websites you visit and the links you click on.
  7. If you have provided any personal information or made a payment, contact your local authorities or cybercrime division to report the incident and seek guidance on next steps.
  8. Spread awareness about this scam to your friends, family, and colleagues to help protect them from falling victim to similar schemes.

Is Your Device Infected? Check for Malware

If your device is running slowly or acting suspicious, it may be infected with malware. Malwarebytes Anti-Malware Free is a great option for scanning your device and detecting potential malware or viruses. The free version can efficiently check for and remove many common infections.  

Malwarebytes can run on Windows, Mac, and Android devices. Depending on which operating system is installed on the device you’re trying to run a Malwarebytes scan, please click on the tab below and follow the displayed steps.

Malwarebytes For WindowsMalwarebytes For MacMalwarebytes For Android

Scan your computer with Malwarebytes for Windows to remove malware

Malwarebytes stands out as one of the leading and widely-used anti-malware solutions for Windows, and for good reason. It effectively eradicates various types of malware that other programs often overlook, all at no cost to you. When it comes to disinfecting an infected device, Malwarebytes has consistently been a free and indispensable tool in the battle against malware. We highly recommend it for maintaining a clean and secure system.

  1. Download Malwarebytes for Windows

    You can download Malwarebytes by clicking the link below.

    MALWAREBYTES FOR WINDOWS DOWNLOAD LINK
    (The above link will open a new page from where you can download Malwarebytes)
  2.  

    Install Malwarebytes

    After the download is complete, locate the MBSetup file, typically found in your Downloads folder. Double-click on the MBSetup file to begin the installation of Malwarebytes on your computer. If a User Account Control pop-up appears, click “Yes” to continue the Malwarebytes installation.

    MBAM1
  3. Follow the On-Screen Prompts to Install Malwarebytes

    When the Malwarebytes installation begins, the setup wizard will guide you through the process.

    • You’ll first be prompted to choose the type of computer you’re installing the program on—select either “Personal Computer” or “Work Computer” as appropriate, then click on Next.

      MBAM3 1
    • Malwarebytes will now begin the installation process on your device.

      MBAM4
    • When the Malwarebytes installation is complete, the program will automatically open to the “Welcome to Malwarebytes” screen.

      MBAM6 1
    • On the final screen, simply click on the Open Malwarebytes option to start the program.

      MBAM5 1
  4. Enable “Rootkit scanning”.

    Malwarebytes Anti-Malware will now start, and you will see the main screen as shown below. To maximize Malwarebytes’ ability to detect malware and unwanted programs, we need to enable rootkit scanning. Click on the “Settings” gear icon located on the left of the screen to access the general settings section.

    MBAM8

    In the settings menu, enable the “Scan for rootkits” option by clicking the toggle switch until it turns blue.

    MBAM9

    Now that you have enabled rootkit scanning, click on the “Dashboard” button in the left pane to get back to the main screen.

  5. Perform a Scan with Malwarebytes.

    To start a scan, click the Scan button. Malwarebytes will automatically update its antivirus database and begin scanning your computer for malicious programs.

    MBAM10
  6. Wait for the Malwarebytes scan to complete.

    Malwarebytes will now scan your computer for browser hijackers and other malicious programs. This process can take a few minutes, so we suggest you do something else and periodically check the status of the scan to see when it is finished.

    MBAM11
  7. Quarantine detected malware

    Once the Malwarebytes scan is complete, it will display a list of detected malware, adware, and potentially unwanted programs. To effectively remove these threats, click the “Quarantine” button.

    MBAM12

    Malwarebytes will now delete all of the files and registry keys and add them to the program’s quarantine.

    MBAM13

  8. Restart your computer.

    When removing files, Malwarebytes may require a reboot to fully eliminate some threats. If you see a message indicating that a reboot is needed, please allow it. Once your computer has restarted and you are logged back in, you can continue with the remaining steps.

    MBAM14

Your computer should now be free of trojans, adware, browser hijackers, and other malware.

If your current antivirus allowed this malicious program on your computer, you may want to consider purchasing Malwarebytes Premium to protect against these types of threats in the future.
If you are still having problems with your computer after completing these instructions, then please follow one of the steps:

Scan your computer with Malwarebytes for Mac to remove malware

Malwarebytes for Mac is an on-demand scanner that can destroy many types of malware that other software tends to miss without costing you absolutely anything. When it comes to cleaning up an infected device, Malwarebytes has always been free, and we recommend it as an essential tool in the fight against malware.

  1. Download Malwarebytes for Mac.

    You can download Malwarebytes for Mac by clicking the link below.

    MALWAREBYTES FOR MAC DOWNLOAD LINK
    (The above link will open a new page from where you can download Malwarebytes for Mac)
  2. Double-click on the Malwarebytes setup file.

    When Malwarebytes has finished downloading, double-click on the setup file to install Malwarebytes on your computer. In most cases, downloaded files are saved to the Downloads folder.

    Double-click on setup file to install Malwarebytes

  3. Follow the on-screen prompts to install Malwarebytes.

    When the Malwarebytes installation begins, you will see the Malwarebytes for Mac Installer which will guide you through the installation process. Click “Continue“, then keep following the prompts to continue with the installation process.

    Click Continue to install Malwarebytes for Mac

    Click again on Continue to install Malwarebytes for Mac for Mac

    Click Install to install Malwarebytes on Mac

    When your Malwarebytes installation completes, the program opens to the Welcome to Malwarebytes screen. Click the “Get started” button.

  4. Select “Personal Computer” or “Work Computer”.

    The Malwarebytes Welcome screen will first ask you what type of computer are you installing this program, click either Personal Computer or Work Computer.
    Select Personal Computer or Work Computer mac

  5. Click on “Scan”.

    To scan your computer with Malwarebytes, click on the “Scan” button. Malwarebytes for Mac will automatically update the antivirus database and start scanning your computer for malware.
    Click on Scan button to start a system scan Mac

  6. Wait for the Malwarebytes scan to complete.

    Malwarebytes will scan your computer for adware, browser hijackers, and other malicious programs. This process can take a few minutes, so we suggest you do something else and periodically check on the status of the scan to see when it is finished.
    Wait for Malwarebytes for Mac to scan for malware

  7. Click on “Quarantine”.

    When the scan has been completed, you will be presented with a screen showing the malware infections that Malwarebytes has detected. To remove the malware that Malwarebytes has found, click on the “Quarantine” button.
    Review the malicious programs and click on Quarantine to remove malware

  8. Restart computer.

    Malwarebytes will now remove all the malicious files that it has found. To complete the malware removal process, Malwarebytes may ask you to restart your computer.
    Malwarebytes For Mac requesting to restart computer

Your Mac should now be free of adware, browser hijackers, and other malware.

If your current antivirus allowed a malicious program on your computer, you might want to consider purchasing the full-featured version of Malwarebytes Anti-Malware to protect against these types of threats in the future.
If you are still experiencing problems while trying to remove a malicious program from your computer, please ask for help in our Mac Malware Removal Help & Support forum.

Scan your phone with Malwarebytes for Android to remove malware

Malwarebytes for Android automatically detects and removes dangerous threats like malware and ransomware so you don’t have to worry about your most-used device being compromised. Aggressive detection of adware and potentially unwanted programs keeps your Android phone or tablet running smooth.

  1. Download Malwarebytes for Android.

    You can download Malwarebytes for Android by clicking the link below.

    MALWAREBYTES FOR ANDROID DOWNLOAD LINK
    (The above link will open a new page from where you can download Malwarebytes for Android)
  2. Install Malwarebytes for Android on your phone.

    In the Google Play Store, tap “Install” to install Malwarebytes for Android on your device.

    Tap Install to install Malwarebytes for Android

    When the installation process has finished, tap “Open” to begin using Malwarebytes for Android. You can also open Malwarebytes by tapping on its icon in your phone menu or home screen.
    Malwarebytes for Android - Open App

  3. Follow the on-screen prompts to complete the setup process

    When Malwarebytes will open, you will see the Malwarebytes Setup Wizard which will guide you through a series of permissions and other setup options.
    This is the first of two screens that explain the difference between the Premium and Free versions. Swipe this screen to continue.
    Malwarebytes Setup Screen 1
    Tap on “Got it” to proceed to the next step.
    Malwarebytes Setup Screen 2
    Malwarebytes for Android will now ask for a set of permissions that are required to scan your device and protect it from malware. Tap on “Give permission” to continue.
    Malwarebytes Setup Screen 3
    Tap on “Allow” to permit Malwarebytes to access the files on your phone.
    Malwarebytes Setup Screen 4

  4. Update database and run a scan with Malwarebytes for Android

    You will now be prompted to update the Malwarebytes database and run a full system scan.

    Malwarebytes fix issue

    Click on “Update database” to update the Malwarebytes for Android definitions to the latest version, then click on “Run full scan” to perform a system scan.

    Update database and run Malwarebytes scan on phone

  5. Wait for the Malwarebytes scan to complete.

    Malwarebytes will now start scanning your phone for adware and other malicious apps. This process can take a few minutes, so we suggest you do something else and periodically check on the status of the scan to see when it is finished.
    Malwarebytes scanning Android for Vmalware

  6. Click on “Remove Selected”.

    When the scan has been completed, you will be presented with a screen showing the malware infections that Malwarebytes for Android has detected. To remove the malicious apps that Malwarebytes has found, tap on the “Remove Selected” button.
    Remove malware from your phone

  7. Restart your phone.

    Malwarebytes for Android will now remove all the malicious apps that it has found. To complete the malware removal process, Malwarebytes may ask you to restart your device.


Your phone should now be free of adware, browser hijackers, and other malware.

If your current antivirus allowed a malicious app on your phone, you may want to consider purchasing the full-featured version of Malwarebytes to protect against these types of threats in the future.
If you are still having problems with your phone after completing these instructions, then please follow one of the steps:

Frequently Asked Questions (FAQ) About the “Your System Has Been Hacked with a Trojan Virus” Email Scam

Q1. What is the “Your system has been hacked with a Trojan virus” email scam?

A1. The “Your system has been hacked with a Trojan virus” email scam is a malicious attempt by cybercriminals to extort money from unsuspecting victims. The scammer sends an email claiming that they have hacked the recipient’s device using a Trojan virus and have access to their private information, including compromising footage captured through the device’s camera. They threaten to release this information unless a payment is made, usually in the form of Bitcoin or another cryptocurrency.

Q2. How do I know if the email I received is a scam?

A2. There are several red flags that can help you identify a “Your system has been hacked with a Trojan virus” email scam. These include:

  • Generic greetings or no greeting at all
  • Claims of having access to your device and private information without providing concrete evidence
  • Threats to release compromising footage or information unless a payment is made
  • Demands for payment in cryptocurrency, such as Bitcoin
  • Poor grammar, spelling errors, or unusual phrasing
  • A sense of urgency or pressure to act quickly
    If you receive an email with any of these characteristics, it is likely a scam.

Q3. What should I do if I receive a “Your system has been hacked with a Trojan virus” email?

A3. If you receive an email claiming that your system has been hacked with a Trojan virus, it is essential to remain calm and take the following steps:

  1. Do not reply to the email or engage with the scammer in any way.
  2. Do not click on any links or download any attachments in the email.
  3. Do not make any payments to the provided Bitcoin wallet or other payment methods.
  4. Report the email as spam or phishing to your email provider.
  5. Delete the email from your inbox.
  6. Run a thorough virus scan on your device using reputable antivirus software.
  7. Change your passwords for any accounts mentioned in the email and enable two-factor authentication where possible.
  8. If you have any concerns or have provided sensitive information, contact local authorities or a cybercrime specialist for further guidance.

Q4. Can the scammer really access my device and private information?

A4. In most cases, the claims made by the scammer are false. Scammers rely on fear and intimidation tactics to trick victims into believing their threats are legitimate. It is highly unlikely that they have actually hacked your device or have access to your private information. However, it is always a good practice to maintain strong cybersecurity measures and be cautious about the websites you visit and the links you click on.

Q5. What should I do if I have already made a payment to the scammer?

A5. If you have already made a payment to the scammer, it is important to take immediate action:

  1. Contact your local authorities or cybercrime division to report the incident and provide them with all relevant information, including the email, payment details, and any other correspondence with the scammer.
  2. Reach out to your bank or financial institution to report the fraudulent transaction and discuss potential options for recovering your funds.
  3. Change your passwords for any accounts associated with the payment method used and monitor your accounts closely for any suspicious activity.
  4. Run a comprehensive virus scan on your device to ensure there is no actual malware or Trojan virus present.
  5. Consider signing up for identity theft monitoring services to protect your personal information.

Remember, prevention is key. By being aware of the tactics used by scammers and implementing strong cybersecurity practices, you can greatly reduce your risk of falling victim to email scams like the “Your system has been hacked with a Trojan virus” scam. Stay vigilant, stay informed, and stay safe in the digital world.

The Bottom Line

The “Your system has been hacked with a Trojan virus” email scam is a malicious attempt to exploit fear and extort money from unsuspecting victims. By understanding the tactics employed by these scammers and taking proactive measures to protect yourself, you can safeguard your personal information and avoid falling prey to their schemes.

Remember, legitimate companies and organizations will never contact you unexpectedly to demand payment or threaten to release compromising information. Always approach unsolicited emails with caution and verify the legitimacy of any claims before taking action.

By staying informed, vigilant, and proactive in your online security practices, you can navigate the digital landscape with confidence and protect yourself from the ever-evolving threats posed by cybercriminals.

How to Stay Safe Online

Here are 10 basic security tips to help you avoid malware and protect your device:

  1. Use a good antivirus and keep it up-to-date.

    Shield Guide

    It's essential to use a good quality antivirus and keep it up-to-date to stay ahead of the latest cyber threats. We are huge fans of Malwarebytes Premium and use it on all of our devices, including Windows and Mac computers as well as our mobile devices. Malwarebytes sits beside your traditional antivirus, filling in any gaps in its defenses, and providing extra protection against sneakier security threats.

  2. Keep software and operating systems up-to-date.

    updates-guide

    Keep your operating system and apps up to date. Whenever an update is released for your device, download and install it right away. These updates often include security fixes, vulnerability patches, and other necessary maintenance.

  3. Be careful when installing programs and apps.

    install guide

    Pay close attention to installation screens and license agreements when installing software. Custom or advanced installation options will often disclose any third-party software that is also being installed. Take great care in every stage of the process and make sure you know what it is you're agreeing to before you click "Next."

  4. Install an ad blocker.

    Ad Blocker

    Use a browser-based content blocker, like AdGuard. Content blockers help stop malicious ads, Trojans, phishing, and other undesirable content that an antivirus product alone may not stop.

  5. Be careful what you download.

    Trojan Horse

    A top goal of cybercriminals is to trick you into downloading malware—programs or apps that carry malware or try to steal information. This malware can be disguised as an app: anything from a popular game to something that checks traffic or the weather.

  6. Be alert for people trying to trick you.

    warning sign

    Whether it's your email, phone, messenger, or other applications, always be alert and on guard for someone trying to trick you into clicking on links or replying to messages. Remember that it's easy to spoof phone numbers, so a familiar name or number doesn't make messages more trustworthy.

  7. Back up your data.

    backup sign

    Back up your data frequently and check that your backup data can be restored. You can do this manually on an external HDD/USB stick, or automatically using backup software. This is also the best way to counter ransomware. Never connect the backup drive to a computer if you suspect that the computer is infected with malware.

  8. Choose strong passwords.

    lock sign

    Use strong and unique passwords for each of your accounts. Avoid using personal information or easily guessable words in your passwords. Enable two-factor authentication (2FA) on your accounts whenever possible.

  9. Be careful where you click.

    cursor sign

    Be cautious when clicking on links or downloading attachments from unknown sources. These could potentially contain malware or phishing scams.

  10. Don't use pirated software.

    Shady Guide

    Avoid using Peer-to-Peer (P2P) file-sharing programs, keygens, cracks, and other pirated software that can often compromise your data, privacy, or both.

To avoid potential dangers on the internet, it's important to follow these 10 basic safety rules. By doing so, you can protect yourself from many of the unpleasant surprises that can arise when using the web.

Leave a Comment