There are affiliate links on this page.
Read our disclosure policy to learn more.

 

Translate this page to any language by choosing a language in the box below.

Scam porn extortion email: 'Central Intelligence Agency - Case #48697523

With news stories of hacking into credit card companies, Facebook accounts, email accounts, cell phones being hacked and more, scammers are busy trying to take advantage of fears of being hacked. While it certainly is possible to have all of these hacked, many scammers simply prey upon consumers' fear of being hacked to extort their victims into surrendering money. The FBI is seeing an increase in the number of reported extortion attempts of a sexual nature; what's known as sextortion. In one recent month, the FBI's Internet Crime Complaint Center, or IC3, received an additional 13,000 complaints about the sextortion scam over the previous months. Sextortion occurs when someone threatens to distribute your private and sensitive material if you don't provide them with images of a sexual nature, sexual favors, or money.

Here is a common, and unfortunately, popular example of this.

The email

A victim receives an email similar to the one below. In this email, the scammer claims:

  1. You are part of a large CIA case investigating people who visit and distribute child porn
  2. The person contacting you claims to work for the CIA
  3. For a bribe of about $10,000, he or she will remove your information form the case

After making these claims, he then demands you pay him by bitcoin.

 

Example scam email:

From: Shalon Dowling
Sent: Monday, March 18, 2019 1:55 AM
To:
Subject: Central Intelligence Agency - Case #48345523

 

Case #48693323

Distribution and storage of pornographic electronic materials involving underage children.    

My name is Shalon Dowling and I am a technical collection officer working for Central Intelligence Agency.

It has come to my attention that your personal details including your email address () are listed in case #48697523.

The following details are listed in the document's attachment:

  • Your personal details,
  • Home address,
  • Work address,
  • List of relatives and their contact information.

   Case #48697523 is part of a large international operation set to arrest more than 2000 individuals suspected of paedophilia in 27 countries.

   The data which could be used to acquire your personal information:

  • Your ISP web browsing history,
  • DNS queries history and connection logs,
  • Deep web .onion browsing and/or connection sharing,
  • Online chat-room logs,
  • Social media activity log.

The first arrests are scheduled for April 8, 2019.

Why am I contacting you ?

I read the documentation and I know you are a wealthy person who may be concerned about reputation.

I am one of several people who have access to those documents and I have enough security clearance to amend and remove your details from this case. Here is my proposition.

Transfer exactly $10,000 USD (ten thousand dollars - about 2.5 BTC) through Bitcoin network to this special bitcoin address:

You can transfer funds with online bitcoin exchanges such as Coinbase, Bitstamp or Coinmama. The deadline is March 27, 2019 (I need few days to access and edit the files).

Upon confirming your transfer I will take care of all the files linked to you and you can rest assured no one will bother you.

Please do not contact me. I will contact you and confirm only when I see the valid transfer.

Regards,

Shalon Dowling

Technical Collection Officer

Directorate of Science and Technology

Central Intelligence Agency

 

.

The truth

This is a pretyt obvious scam, for many, many reasons. First the CIA doesn't investigate crimes.  That's the FBI, not CIA. Second, you didn't view nor distribute child porn, so what have you got to worry about anyway?  Third, look at the grammar and wpords used, like the spelling of  paedophilia, spelled in the UK English format, not American English.  This is just some scumbag scammer, probably in NIgeria, Russia, Ukraine or China.

Variations

Some versions of the scam, like the one above, include one of the recipient's real passwords as "proof" that their claims are true. Criminals are sending emails and letters using their victims' authentic personally identifiable information to make their claims appear legitimate.  How did they get your password? Most like they bought a list of usernames and passwords on the "dark web" from other hackers from a data breach like the ones you've heard about in the news: Experian, Yahoo, Wells Fargo, etc.  Which means they are using a cut and paste program to send out thousands, or even millions of the scams.

What to do

  • First, do NOT reply to the scammer.

  • Do NOT pay the scammer.

  • Never send compromising images of yourself to anyone, no matter who they are or who they say they are.

  • Do not open attachments from people you do not know.

  • Turn off your electronic devices and web cameras - and cover or physically disconnect web cameras when you are not using them.

  • Report the scammer to Bitcoin (see below)

Report the scammer to Bitcoin

How To Report a Bitcoin Scam, Blackmail, Extortion or Theft:


  1. Create a free account on Bitcoin (you need this to report a scam to them; it costs nothing and you don't need to give them any sensitive information; just an email address so they can get back to you)

  2. Thenlogin on Bitcoin

  3. Enter the bitcoin address in the box on this page

  4. Then click the "Report Scam" button on the page that comes up in step 3 (not here) (it looks like this: )

If you are receiving sextortion threats, you are not alone. The FBI says in many sextortion cases, the perpetrator is an adult pretending to be a teenager, and you are just one of the many victims being targeted by the same person. If you believe you're a victim of sextortion, or know someone else who is, the FBI wants to hear from you:

Contact your local FBI office (or toll-free at 1-800-CALL-FBI).

Next, the FBI recommends that if you have experienced this situation please notify the IC3 by filing a complaint.

If the email contains information that identifies you personally (other than your email address alone; for example, address, complete name, etc.) you should contact your local or state police and local FBI office.

If you also forward a copy of the emails you receive here, we will examine them as well.

 

 

For a comprehensive list of national and international agencies to report scams, see this page.