The new extortion scam involves contact numbers from the U.S. State Police

AT & T email

A fresh extortion scam is under way that claims to be by a detective of the US State Police who will delete child p o r n proof if $2,000 is sent in Bitcoins. It’s a new turn to pretend to be from a state police detective, but what stands out is that they also have a contact telephone number that can be used to call your scammer.

We all understand, or should know, of the messages received by individuals with se x tortion, where they hacked the computer of the recipient and taped them when they were doing stuff on adolescents. Since that, we have seen more scams of extortion that claim to be the CIA, threats to bomb, threats to destroy a reputation on the website, and even hitmen requesting you to pay for a hit.

In this fresh campaign, exortionists claim to be investigators from government police in separate countries of the United States where they claim the email receiver is engaged in child p o rn ography. As you withdraw, you can delete the proof if your recipient gives you $2,000 in bitcoin.

Users of’ Tennessee’ mail such as California, Georgia, Florida, Minnesota, New York, and Tennessee reported receiving e-mails.  Below is an instance of the scam pretending to have been shared with Reddit user Talory09 by the Tennessee State Police with BleepingComputer.

Do not ignore this important warning!

I work in Tennessee State Police. Bureau of Criminal Investigation, detective branch Crime Prevention with child abuse. The Tennessee State Police Mission is to serve, protect, and defend the people while preserving the rights and dignity of all. A priority in our mission is to prevent crime and enforce the law. The Tennessee State Police had a responsibility to protect people and property, to prevent and detect crime and other violations of law, pursue criminal investigations, and arrest criminals.

You Uploaded video child-po rno to websites with IP address, Chattanooga, and share to Peer-to-peer (P2P) networks.

This file sharing among child p o rn ography users. These networks permit closed groups to trade images. May be Your device has suspicious programs. Viruses that do illegal activity. But this device is yours, IP address registered as yours and its not possible to prove that you didnt this.

Why I write? I retire in next month and want to earn some money for self.

My next steps.

I sending the materials to The Tennessee Crime Laboratory. You receive invites to our office in Chattanooga. You Pay money Criminal Defense Lawyers or Law Firm. Federal laws addressing child p orn ography are: 18 U.S.C. 2251 Sexual exploitation of children. (Any individual who violates, or attempts or conspires to violate, this section shall be fined under this title and imprisoned not less than 15 years nor more than 30 years.) Or maybe you want to give me money and these materials be lost. I want to earn some money for self. And give you freedom.

Pay me to Bitcoin wallet. This is anonymous money I want 2000$.

Send transfer to my wallet. 17isAHrP2cZSY8vpJrTs8g4MHc1FDXvAMu

My temporary phone to contact +14318006744.

After receiving payments, I delete All materials.

If You don’t pay me, I sending materials to The Tennessee Crime Laboratory.

All of these emails are the same as the status they claim to be. They also include 17isAHrP2cZSY8vpJrTs8g4MHc1FDXvAMu’s same bitcoin email, which has not been obtained yet.

Bitcoin Address Generally speaking it is scam and should be junked and overlooked when you receive an email attempting to extort you for cash.

Includes a contact phone number

This extortion scam is so uncommon; it also has a telephone number that you can use to contact the scammer.

The number + 14318006744 in all emails that have been shared with us in conjunction with this specific extraction campaign are the same.

When we called the number, a woman voice was greeted that she was unable to leave a message and that when they were open; they were going to call you back. The greeting below can be heard.

Recipients live in states attackers who have impersonated

Three of the recipients have told that the state listed in the email matches their status of residence.

The attackers are likely to use a data breach dump with both email and home addresses to match the correct email state.

This is just another way to convince your messages.

Credit: Bleepingcomputer

Mark Funk
Mark Funk is an experienced information security specialist who works with enterprises to mature and improve their enterprise security programs. Previously, he worked as a security news reporter.