Email fraud with business contacts

Eset_News

Share post

Email Fraud: The booming business with business contacts is not just in, but expanding. ESET explains the current meshes and gives tips on protection.

Alleged offers on participant lists from trade fairs that did not take place due to the corona pandemic? Scammers have been sending out such emails in abundance over the past few months. In general, such fake offers with supposed "business leads" are nothing new. During the Corona crisis, cyber fraudsters expanded their business area and are currently offering alleged contact lists from canceled trade fairs and congresses. Millions of these "valuable" offers end up as spam emails in the mailboxes of marketing and sales departments. But what is the aim of the fraudsters? How do you get contact details for potential addressees? ESET security expert Righard Zwienenberg gets to the bottom of these questions in a new WeliveSecurity article and shows the current scams of fraudsters. He explains how much information people reveal with their e-mail accounts and what effects a careless click can already have.

Tips to avoid nasty scam emails

  • Don't send a read receipt: When users receive an email requesting a read receipt, always press “No”. Our tip: For example, Outlook offers the option of generally deactivating such read receipts under Options.
  • Do not react to such e-mails: Often with such e-mails there is an option at the end to object to further contact or to unsubscribe from a list. Users should not react here under any circumstances. The senders only receive feedback that the account is being actively used and will send even more emails.
  • Write automatic replies wisely: Out of office messages are essential in the business world. However, many users tend to provide detailed information such as contact details. This can include the mobile phone number, the job title or the addresses of colleagues. Fraudsters create complete profiles and can resell them or start even more targeted contact attempts.

 

Read more about this in the blog article on WeLiveSecurity on ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more