FacebookTwitterLinkedIn

Avoid getting scammed by fake "Trustworthy Foreign Partner" emails

Also Known As: "Trustworthy Foreign Partner" spam email
Damage level: Medium

What kind of email is "Trustworthy Foreign Partner"?

Upon reading the "Trustworthy Foreign Partner" email, we determined that it is spam. The letter is presented as a partnership proposal, wherein the recipient will be transferred the sender's funds. The nonexistent assets are worth millions, and the recipient will be able to keep 35%.

It must be stressed that all the information in this email is false. The purpose of this scam is likely to deceive victims into disclosing vulnerable data or sending money to scammers.

Trustworthy Foreign Partner email spam campaign

"Trustworthy Foreign Partner" email scam overview

The spam email with the subject "Hi" (may vary) is supposedly from a Zimbabwean refugee located in the Republic of South Africa. He is seeking a foreign partner.

The sender claims that his father was a farmer who had opposed land policies, and his opposition resulted in him being killed. Prior to passing, he had deposited $30 million in a South African financial institution. Due to their refugee status, the sender and his family cannot recover these funds.

The recipient is offered a deal in which they will be made the deceased father's beneficiary, as facilitated by his financial attorney – this will enable the transfer of the money. For their assistance, they will be able to keep 35%; 5% will be allocated to handling transaction fees, and the sender will use the remaining 60% to establish a business in the recipient's country.

As mentioned in the introduction, all the claims made by "Trustworthy Foreign Partner" are false, and this email is not associated with any real public figures or legitimate entities.

Scams promoted through this kind of spam mail can operate in a variety of ways. This email includes a telephone number, and that makes it evident that the scammers behind this campaign aim to lure victims into communicating with them. The scheme may be elaborate and complex.

It could operate as a phishing scam and target sensitive information, such as personally identifiable details (e.g., ID card details, passport photos/scans, etc.), log-in credentials (e.g., emails, social networking, e-commerce, online banking, digital wallets, etc.), and finance-related data (e.g., banking account details, credit/debit card numbers, etc.).

Personally identifiable information can be used to steal identities or carry out other nefarious deeds. Hijacked accounts can be variously misused, e.g., to request loans or donations from the owner's contacts/friends/followers, promote scams, proliferate malware, facilitate monetary transactions, make online purchases, etc.

Victims may be tricked into transferring funds to scammers under the guise of handling taxes, paying fees, and so on. Difficult-to-trace methods are used to obtain money, thus lowering the chances of prosecuting the cyber criminals and victims retrieving their funds (e.g., cryptocurrencies, pre-paid vouchers, gift cards, cash hidden in packages and shipped, etc.).

To summarize, by trusting an email like "Trustworthy Foreign Partner" – users can experience severe privacy issues, financial losses, and even identity theft.

If you have already disclosed personally identifiable or finance-related data – immediately contact the appropriate authorities. And if you've provided your log-in credentials to scammers – change the passwords of all possibly exposed accounts and inform their official support without delay.

Threat Summary:
Name "Trustworthy Foreign Partner" spam email
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Recipient will receive 30% of $30 million for helping the recipient with transferring the funds from a financial institution in South Africa.
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Spam campaigns in general

"Donation To Selected Grant Recipients", "American Express - Username/Password Has Been Updated", "Seeking Partnership Investment", "Specification For The Item Requested", "Products We Want To Purchase", "EUROJACKPOT", and "You Were Scammed A Huge Sum Of Money" are merely some of our latest articles on spam campaigns.

This mail is used to promote various scams, e.g., phishing, sextortion, refund, inheritance, tech support, lottery, and so forth. Additionally, spam is used to proliferate malware.

Due to how widespread deceptive emails/messages are and how well-made they can be – we strongly recommend exercising caution with incoming emails, DMs/PMs, SMSes, etc.

How do spam campaigns infect computers?

Cyber criminals commonly use spam campaigns to distribute malware. These emails/messages can include infectious files as attachments or download links. The files can be documents (PDF, Microsoft Office, Microsoft OneNote, etc.), executables (.exe, .run, etc.), archives (ZIP, RAR, etc.), JavaScript, and so on.

When a malicious file is opened – the malware download/installation chain is triggered. However, some formats require additional actions to jumpstart said processes. For example, Microsoft Office files need users to enable macro commands (i.e., editing/content), while OneNote documents require them to click embedded files or links.

How to avoid installation of malware?

Incoming emails, PMs/DMs, SMSes, and other messages must be approached with care. Attachments or links found in suspicious/irrelevant mail must not be opened, as they can be harmful or virulent.

It must be mentioned that malware is not spread exclusively through spam mail. Therefore, we advise vigilance while browsing, as fraudulent and dangerous online content usually appears genuine and harmless.

Furthermore, all downloads must be made from official and trustworthy sources. Another recommendation is to activate and update software using legitimate functions/tools, as illegal activation tools ("cracks") and third-party updates may contain malware.

We must stress the importance of having a reputable anti-virus installed and kept updated. Security programs must be used to perform regular system scans and to remove detected threats/issues. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Trustworthy Foreign Partner" spam email letter:

Subject: Hi


From. Paul Matondi


Tel: +27 844283910,


Dear Friend


I hope this message finds you well. We discovered your contact information during our search for a trustworthy foreign partner who can assist us in a critical matter. Please accept our apologies if this email causes any discomfort, as we are reaching out to you without prior acquaintance.


My name is Paul Matondi, and I am reaching out on behalf of my family. Due to the political crisis in Zimbabwe, we are currently refugees in South Africa and urgently need your assistance.


Our father, Sir Clifford Matondi, was a prominent farmer in Zimbabwe who opposed President Robert Mugabe’s land policies. As a result, our farm was destroyed, and our father was severely beaten, leading to his death. Before he passed, he deposited $30 million in a South African financial institution for purchasing farming equipment.

 

As refugees, we cannot access these funds. We seek your help to transfer the money out of South Africa by standing as our father's beneficiary, facilitated by his financial attorney.


In appreciation, we offer you 35% of the total funds, with 5% allocated for transfer-related expenses. The remaining 60% will help us start a new business in your country with your support.


Please respond if you are willing to assist, and we will provide further details.


Thank you and God bless,


Paul and Sandile Matondi
(On behalf of the Matondi Family)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal, even if they include details relevant to the recipients. These letters are sent out in massive operations – therefore, thousands of users receive identical messages.

I have provided my personal information when tricked by this spam email, what should I do?

If you have provided your account credentials – change the passwords of all possibly compromised accounts and inform their official support. However, if the disclosed information was of a different personal nature (e.g., passport photos/scans, ID card details, credit card numbers, etc.) – contact the corresponding authorities without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

Merely reading an email poses no infection threat; systems are infected when malicious attachments or links are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) – most likely, yes – your device was infected. However, you might have avoided compromising the system if it was a document (.doc, .pdf, .one, .xls, etc.). Some formats may need additional interaction (e.g., enabling macro commands, clicking embedded files/links, etc.) to start malware download/installation chains.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner can detect and remove almost all known malware infections. It must be emphasized that performing a complete system scan is paramount since high-end malicious programs usually hide deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Trustworthy Foreign Partner spam email QR code
Scan this QR code to have an easy access removal guide of "Trustworthy Foreign Partner" spam email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.