A new scam in the form of an email threat has dug its way out towards Outlook and Gmail users.

Experts said that the following users should be careful in using the apps.

The vishing attack involves anonymous sending of emails from Paypal, Amazon, and other big companies. The scammer will later inform that the victim has already completed the purchase in the account.

Beware Gmail, Outlook Users For This New Email Scam

Latest Email Scam Targets Gmail, Outlook Users: How to Avoid this Vishing Attack?
(Photo : Pickawood from Unsplash)
Kaspersky warns those who are using Gmail and Outlook about the new email scam.

On Thursday, Sept. 2, Brinkwire reported that the most recent type of email attack is not similar to the usual phishing scam.

What the scammers do to fool their victims is to force them to dial the given contact details.

Upon seeing the suspicious email indicating that you have purchased an item, you will be requested to call an unknown contact on the other line.

If the victim called the number of the fake employee from Paypal or Amazon, the scammer can now collect the data of the user. This will also include sensitive information, such as bank account, password, email, and more.

Kaspersky Spots Increasing Number of Email Threats

As per the cybersecurity firm Kaspersky, scammers are using this type of "vishing" attack to steal information from the victims. 

The reason why this type of scam continues to grow is because of the easy practice that scammers do. The cybercriminals see this attack to be more effective since they would only inform the people to call a "trusted" number.

"We recently spotted many waves of scam emails, presumably from trustworthy companies, notifying recipients of big purchases," Roman Dedenok of Kaspersky said.

He added that the purchased items are usually the expensive gadgets from the tech giants, such as gaming laptops, smartwatches, smartphones, and others.

The scammers will tell the victim that he/she has purchased it from Amazon via Paypal payment.

Read Also: New UPS Delivery Scam Fools Victim Through Suspicious Email--Here's How to Identify and Avoid it

How to Avoid This Vishing Scam

According to Coventry Telegraph, Kaspersky has published some tips for those Outlook or Gmail users who might encounter this email scam.

  • Never call back the contact.

  • Log in to your account via browser but refrain from linking suspicious links.

  • Regularly check your recent transaction on your activity page.

  • Use a trusted and effective antivirus to avoid not only the vishing scam, but also online fraud, phishing attacks, and other forms of scam.

In 2017, Gmail users complained about the phishing scam that deceived them including the cybersecurity experts.

The modus of the hackers involved giving the Gmail credentials to them. Later, they would send a message with an embedded bug.

Usually, this type of email scam comes in the form of image attachments such as a PDF file. The malware will spread when the user receives the suspicious document. The other contacts will also be a vector to spread the malicious software.

Before this scam happened, there was a "Celebgate" phishing scam that fooled the victims that the sender was a company representative. After writing the important details in the email, the information will be stolen.

As per court documents, the users should avoid emails such as "noreply_helpdesk011@outlook.com" and "secure.helpdesk0019@gmail.com."

Related Article: New Gmail Phishing Scam Making Rounds: Don't Fall For This Attachment

This article is owned by Tech Times

Written by Joseph Henry

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion