Have You Received A Threatening Email Asking For Bitcoin?

Don’t worry! In fact, congratulations, you are popular! Pretty much everyone has received a version of this bogus email threatening to expose risqué webcam footage of their mark to contacts. Be assured it is fake, even if it contains one of your online passwords!

These are some examples of the email:

Hello
I am a spy͏ware software developer.
26/10/2019 – On this day I hacke͏d your OS and got full acce͏ss to your account [REDACTED]
I sent this message from your ac͏count
The hacking was carried out using a hardware vulnera͏bility through which you went online.
I went around the security system in the router, insta͏lled an exploit there.
When you went online, my exploit downloaded my malicious code (rootkit) to your device.
Why your anti͏virus did not detect malware? My malware uses the driver, I update its signatures every 3 hours so that your antivirus is silent.
Since then I have been following you (I can connect to your device via the VNC prot͏ocol).
That is, I can see absolutely everything that you do, view and download your files and any data to yourself.
I also have access to the camera on your device, and I perio͏dically take photos and videos with you.
At the moment, I have harvested a solid dirt… on you…
I saved all your email and chats from your messangers. I also saved the entire history of the si͏tes you visit.
I know what you like adult sites.
Oh, yes… I’m know your secret life, which you are hiding from everyone.
I took photos and videos of your most passio͏nate funs with adult content, and synchronized them in real time with the ima͏ge of your camera.
Believe it turned out very high quality!
I’m sure you don’t want to show these files and vis͏iting history to all your contacts.
Tran͏sfer $805 to my Bitcoin cryptocurrency wallet: [bitcoin address]
Just copy and paste the wallet number when transf͏erring.
If you do not know how to do this – ask Google.
My system automa͏tically recognizes the transfer.
As soon as the specified amount is received, all your data will be destr͏oyed from my server, and the rootkit will be automatically remo͏ved from your system.
Hello
I am a spy͏ware software developer.
26/10/2019 – On this day I hacke͏d your OS and got full acce͏ss to your account [REDACTED]
I sent this message from your ac͏count
The hacking was carried out using a hardware vulnera͏bility through which you went online.
I went around the security system in the router, insta͏lled an exploit there.
When you went online, my exploit downloaded my malicious code (rootkit) to your device.
Why your anti͏virus did not detect malware? My malware uses the driver, I update its signatures every 3 hours so that your antivirus is silent.
Since then I have been following you (I can connect to your device via the VNC prot͏ocol).
That is, I can see absolutely everything that you do, view and download your files and any data to yourself.
I also have access to the camera on your device, and I perio͏dically take photos and videos with you.
At the moment, I have harvested a solid dirt… on you…
I saved all your email and chats from your messangers. I also saved the entire history of the si͏tes you visit.
I know what you like adult sites.
Oh, yes… I’m know your secret life, which you are hiding from everyone.
I took photos and videos of your most passio͏nate funs with adult content, and synchronized them in real time with the ima͏ge of your camera.
Believe it turned out very high quality!
I’m sure you don’t want to show these files and vis͏iting history to all your contacts.
Tran͏sfer $805 to my Bitcoin cryptocurrency wallet: [REDACTED]
Just copy and paste the wallet number when transf͏erring.
If you do not know how to do this – ask Google.
My system automa͏tically recognizes the transfer.
As soon as the specified amount is received, all your data will be destr͏oyed from my server, and the rootkit will be automatically remo͏ved from your system.

Not just in English!

Te saludo!
Tengo malas noticias para ti.
23/05/2019 – en este día pirateé su sistema operativo y obtuve acceso completo a su cuenta xxxxxxx
Así fue como fue.
En el software del enrutador a través del cual se conectó, hubo una vulnerabilidad.
Primero pirateé este enrutador y puse mi código malicioso en él.
Cuando ingresó a través de Internet, mi troyano se instaló en el sistema operativo de su dispositivo.
Después de eso, hice un volcado completo de su disco (tengo toda su libreta de direcciones,
historial de sitios de visualización, todos los archivos, números de teléfono y direcciones de todos sus contactos).
Hace un mes, quería bloquear su dispositivo y pedir una pequeña cantidad de dinero para desbloquear.
Pero miré los sitios que visitas regularmente. Estoy sorprendido por tus recursos favoritos.
Estoy hablando de sitios para adultos.
Quiero decir que eres un gran pervertido. ¡Has desenfrenado la fantasía!
Después de eso, una idea vino a mi mente.
Tomé una captura de pantalla del sitio web íntimo donde te diviertes (sabes a qué me refiero, ¿sí?).
Después de eso tomé una foto de tu entretenimiento (usando la cámara de tu dispositivo).
El resultado fue genial! No lo dudes!
Estoy profundamente convencido de que no le gustaría mostrar estas imágenes a sus familiares, amigos o colegas.
Creo que $346 es una pequeña cantidad para mi silencio.
¡Además, pasé mucho tiempo contigo!
Acepto dinero en bitcoins.
Mi billetera BTC: [REDACTED}
¿No sabes cómo transferir dinero a Bitcoin?
En cualquier motor de búsqueda escriba “¿Cómo transferir dinero a bitcoin”.
¡Es más fácil que transferir dinero a una tarjeta de crédito!
Para el pago tienes un poco más de dos días (exactamente 50 horas).
No se preocupe, el temporizador comenzará en el momento en que abra esta carta. Sí, sí … ¡Ya ha comenzado!
Después del pago, mi virus y el compromiso contigo se autodestruyen automáticamente.
Narrativa: si no recibo la cantidad especificada de usted, su dispositivo se bloqueará y todos sus contactos recibirán una foto con su “entretenimiento”.
Quiero que seas prudente.¡No intentes encontrar y destruir mi virus! (Todos sus datos ya están cargados en un servidor remoto)No intente contactarme (esto es imposible, la dirección del remitente fue generada al azar)Varios servicios de seguridad no lo ayudarán; formatear un disco o destruir un dispositivo tampoco ayudará, ya que sus datos ya están en un servidor remoto.
P.S. Te garantizo que no te molestaré otra vez después del pago, ya que estás lejos de mi única víctima.
Este es un código de honor hacker.
A partir de ahora, le aconsejo que use buenos antivirus y que los actualice regularmente (varias veces al día).
No te enfades conmigo, cada uno tiene su propio trabajo.
Adios

Also, like this

Hi, your account is now infected! Change the pswd right now!
You might not heard about me and you may be certainly surprised why you are getting this e-mail, is it right?
I’mhacker who crackedyour email boxand devicesa few months ago.
Don’t attempt to communicate with me or seek for me, it’s not possible, because I directed you a letter using YOUR hacked account.
I have developed special program to the adult vids (porn) site and suppose you enjoyed this website to enjoy it (think you understand what I really mean).
While you were keeping an eye on movies, your internet browser started out to act as a RDP (Remote Control) with a keylogger which granted me permission to access your monitor and network camera.
Afterward, my softgotall data.
You put passwords on the sites you visited, and I caught all of them.
Needless to say, you’ll be able to change them, or already changed them.
Even so it doesn’t matter, my program renews it regularly.
And what did I do?
I generated a reserve copy of the device. Of each file and contact lists.
I formed a dual-screen movie. The 1st screen presents the clip you had been observing (you have an interesting preferences, ha-ha…), and the second part shows the tape from your own webcam.
What actually must you do?
Clearly, in my view, 1000 USD will be a good amount of money for our very little riddle. You will make your payment by bitcoins (if you do not understand this, search “how to purchase bitcoin” in Google).
My bitcoin wallet address:
[REDACTED]
(It is cAsE sensitive, so copy and paste it).
Warning:
You have 2 days to send the payment. (I put an unique pixel to this email, and from now I know that you have read through this email).
To monitorthe reading of a letterand the actionswithin it, I installeda Facebook pixel. Thanks to them. (Everything thatis usedfor the authorities may also helpus.)

If I do not get bitcoins, I shall undoubtedly give your video files to each of your contacts, including relatives, co-workers, and many more?

You may safely delete these “sextortion” email blackmail attempts.

Help police and deter future frauds by always reporting scam addresses to BitcoinWhosWho.com. Just lookup the address and select “Report Scam”. All scam reports are accessible by keyword search or the “Blacklisted Bitcoin Address” API.

Always report scam bitcoin addresses for future generations to see

The safest place to buy bitcoins in the United States is Coinbase.com

Don’t forget to follow us on Twitter and like our Facebook page!

13 thoughts on “Have You Received A Threatening Email Asking For Bitcoin?”

  1. Yes, I’ve received 6 threatening emails this month (March 2020). They have video, they
    have pics, they know where I live, what I drive and what I eat. They started asking for $2000 bitcoin, now it’s $5000. They’re saying they will post a video and show my family and cover my car in pics. I know that’s crap but they’ve upped their game a little bit. They’re now threatening to give me and my family Coronavirus! Isn’t that considered a terroristic threat? I was trying to find their identity using the bitcoin address, no luck. Two of the six emails came from the same email, they only have a link attached. I will not open them! Any suggestions? Who should I report this to?

    1. Michele, relax, just dressing a horse in a tiger skin doesn’t make it a tiger. This is till a hoax, a fraud. Quire likely they have hacked your email, password change may be a good idea.

      But as for the rest, well, I could probably find you doing a Facebook and Linked in etc search, then cross referencing what I know about you from your email.

      I could find things like your car, neighbourhood, occupation etc. Either from your posts or good, creative guessing.

      But what really scares me is your knowledge or lack of re Corona virus. You really need to educate yourself there man, not just to prove the hackers are full of shit, but for your own health and safety.

  2. bc1q9n6lvlrwlcs8827w2r5vd85nq9d59vj8emkd40
    I received email requesting for 1900 bitcoins be sent to this address or embarrasing footage would be sent to my family and friends, when I search the bit coin address it does not come up.

  3. bc1q8708ewan85qg330u2damcx6ert33tnwkmtelly
    I received an “sextortion” email requesting 0.5 bitcoins sent to this address. The name and email (likely spoofed) were Bernadette Hernadi from [email protected]. It did not come up on any reports when I searched for it on Bitcoinabuse.com or bitcoinwhoswho.com.

  4. Received an extortion request from Torre Quinlan, having email “[email protected]”, for $2000 after my password was stolen. Sender provided a bitcoin address of bc1***qpsn9ajsquh6zfjuq8c957lf0e9zr3l53sgchzj

  5. I got one and deleted it, then they sent a second one a couple weeks later. I love how they stepped in their own poop – RDP is disabled and there is no ‘port forwarding” to allow access even if they got in. Oh, and I don’t have a facebook account or messenger account so how did you get all those addresses of ‘friends, co-workers and bosses’ to send the video to?

  6. The only disturbing thing about all this is the fact that some people are getting threats about the kind of information they get on you 🙂 Password might have been leaked in one of the many security breaches that companies have, so not a biggie … we change them and move on … but when you get something like Michele Marisco got, where they know a little bit too much – should not be alarming, but it definitely raises a concern in people that are less techy … also, not everyone understand CRYPTO so why would they ask specifically for that … Social Media is to blame, maybe they got lucky and were able to get access with that password to an account to gather all the details … but this should definitely be flagged. Every account is traceable, probably no one will waste the resources on this but I think that the more popular crypto becomes the more security will have to be put in place … and traceablity, otherwise it’s just a HUGE WINDOW of opportunity for these shmucks to put normal people in a state of worry. Also actually a HUGE window for real criminals, and that is a huge security concern for the public.

    1. Well said Oleksandr . User ignorance is a huge problem. Many people have no idea how insecure the web it- esp platforms such as FB etc.

      People go in and blindly vomit up their entire lives.
      Social Media needs to be more up front and honest about the risks involved in using their services.
      If they can print warnings on cigarette packages, Social Media should too.

  7. I get these, and I get even. One idiot gave me a Yahoo email account associated with his Bitcoin Wallet. I had it shut down by reporting it to Yahoo. Checked his headers and found his real address was a Google one, reported it too. He had a 3rd one in his headers, a Russian one. I forwarded the email he sent me and gave him a piece of my mind, then signed up that address to receive lots of spam. Just got one today, found two gmail addresses in the headers, replied to both, I got a Mailer Daemon fail on one, but the other went through. This is the 3rd one I’ve gotten, and a lot of them use gmail, so once I find the real senders address, I forward the spam email to Google to shut then down. If you complain enough, Google shuts down their access to gmail, and band them from creating new accounts. Oh, and the Russian dude who gave me his Yahoo address? He wasn’t happy with me, he lost access to his bitcoin wallet. Don’t know how much he got with his sexploitation scam, but his wallet is locked. I just laughed at his angry tirade and told him he should tell his pals on the dark web not to mess with me. Because I will mess with them. So the ones stupid enough to do this, will pay for their stupidity.

Leave a Reply

Your email address will not be published.

Leave the field below empty!

This site uses Akismet to reduce spam. Learn how your comment data is processed.