FacebookTwitterLinkedIn

Avoid getting scammed by fake "Thank You For Shopping With Apple" emails

Also Known As: "Thank You For Shopping With Apple" spam email
Damage level: Medium

What kind of email is "Thank You For Shopping With Apple"?

After inspecting the "Thank You For Shopping With Apple" email, we determined that it is spam. The letter is presented as a notification regarding a purchase from Apple. The goal of this spam mail is to trick recipients into calling the "support helpline", likely to cancel the bogus purchase.

It must be emphasized that the "Thank You For Shopping With Apple" email is fake, as are all the claims it makes. It must likewise be stressed that this scam is in no way associated with Apple Inc.

Thank You For Shopping With Apple email spam campaign

"Thank You For Shopping With Apple" email scam overview

The spam email is presented as an invoice from Apple. It thanks the recipient for their purchase – an "Apple Watch Series 8" for the price of 519.99 USD. For any purchase-related questions or fraud reports, the email lists a fake support number.

As previously mentioned, the "Thank You For Shopping With Apple" letter is a scam, and by calling the provided telephone numbers – users will be lured into the scammers' scheme.

Callback scams can operate in a wide variety of ways. The cyber criminals may instruct victims to perform dangerous actions over the phone, such as revealing private data (e.g., ID card details, credit card numbers, etc.), visiting phishing websites, accessing malicious sites and downloading/installing malware (e.g., trojans, ransomware, etc.), and so forth.

However, these schemes often operate as refund scams and/or incorporate elements of technical support scams. In these scenarios, users are asked to allow the scammers (e.g., "support", "expert technicians", etc.) to remotely access their devices via the use of software like TeamViewer, UltraViewer, AnyDesk, or others.

Once access is established, the cyber criminals can cause various severe issues. They can remove legitimate security tools, steal files or data, and even infiltrate malware into the system.

In refund scams, cyber criminals ask victims to visit their online banking accounts. The scammers use the remote access program's feature to darken the screen and ask the user to enter the refund amount manually (while they cannot see their screens).

During this time, the bank account is manipulated either by changing the website's HTML or by moving funds between accounts (e.g., from savings to checking). Both of these actions only create the impression of money being transferred into the account – however, the scammers claim that the victim made a mistake when entering the sum and received a significantly larger sum.

Then the scammers plead or demand for the excess funds to be returned. Victims are instructed to use difficult-to-trace methods to transfer the "excess" – which is, in fact, their own money. Scammers can ask for the money to be "returned" as cryptocurrencies, pre-paid vouchers, gift cards, or cash hidden within innocent-looking packages and shipped. It must be mentioned that successfully scammed victims are typically targeted continuously.

In summary, victims of scams like "Thank You For Shopping With Apple" – can experience system infections, data loss, serious privacy issues, significant financial losses, and even identity theft.

If you have already disclosed your private information (e.g., ID card details, passport scans/photos, credit card numbers, etc.) – immediately contact the appropriate authorities. And if you believe that your long-in credentials have been exposed – change the passwords of all possibly compromised accounts and inform their official support without delay.

If you have allowed scammers to remotely access your device, firstly – disconnect it from the Internet. Secondly, uninstall the remote access software that the criminals used, as they might not need your permission to reconnect. Lastly, run a complete system scan with an anti-virus and remove all detected threats.

Threat Summary:
Name "Thank You For Shopping With Apple" spam email
Threat Type Phishing, Scam, Social Engineering, Fraud
Fake Claim Email is presented as an invoice for a purchase made with Apple.
Disguise Apple
Support Scammer Phone Number +1-888-722-2324, +1-838-800-2319
Symptoms Unauthorized online purchases, changed online account passwords, identity theft, illegal access of the computer.
Distribution methods Deceptive emails, rogue online pop-up ads, search engine poisoning techniques, misspelled domains.
Damage Loss of sensitive private information, monetary loss, identity theft.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar spam campaign examples

We have inspected thousands of spam emails; "Apple Invoice" is identical to "Thank You For Shopping With Apple", and "Windows Defender email scam", "PayPal - Your Order Is Already Processed" – are a couple examples of similar ones.

Spam mail is used to facilitate various scams and to distribute malware. These letters can wear different disguises, and they are often presented as messages from legitimate companies, service providers, organizations, institutions, authorities, and other entities.

Due to how prevalent spam mail is – we highly recommend exercising caution with incoming emails, DMs/PMs, SMSes, and other messages.

How do spam campaigns infect computers?

Causing infections by spam campaign scammers directly interacting with recipients is not a particularly common technique. Typically, scam emails proliferate malware by distributing malicious files that can be attached to or linked inside the letters.

These files can be PDF and Microsoft Office documents, archives (RAR, ZIP, etc.), executables (.exe, .run, etc.), JavaScript, and so forth. When a virulent file is executed, run, or otherwise opened – the infection process (i.e., malware download/installation) is jumpstarted. For example, Microsoft Office documents infect systems by executing malicious macro commands.

How to avoid installation of malware?

We strongly recommend being careful with incoming emails, PMs/DMs, SMSes, and other messages. The attachments and links found in suspicious mail must not be opened, as they can be virulent.

It is essential to use Microsoft Office versions released after 2010 since they have the "Protected View" mode that prevents automatic macro command execution.

However, malware is not proliferated exclusively via spam mail. Hence, we advise downloading only from official and trustworthy sources. Furthermore, all programs must be activated and updated using legitimate functions/tools, as illegal activation tools ("cracks") and third-party updaters can contain malware.

It is just as important to be vigilant when browsing since illegitimate and malicious online content typically appears ordinary and innocuous.

We must stress the importance of having a reputable anti-virus installed and kept up-to-date. Security programs must be used to run regular system scans and to remove detected threats. If you've already opened malicious attachments, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Thank You For Shopping With Apple" spam email letter:

INVOICE
# 00023991237


Order Id: 00023991237
Payment Method: Apple Pay
Order Status: Under Process
PO Number: 001357
Balance Due: $519.99


Apple Inc.
All Rights Reserved 2023


Apple Helpline
+1-888-722-2324

 

Thank You for Shopping With Apple | Quantity | Rate | Amount
Apple Watch Series 8 | 1 | $519.99 | $519.99
[GPS + Cellular 45mm] Smart Watch w/ Midnight
Aluminum Case with Midnight Sport Band - M/L.
Subtotal: $519.99
Tax (0%): $0.00
Total: $519.99


Dear Customer::
Thank You for choosing Apple Pay Credit.
Your order will be Fulfilled by Apple Inc.
we have successfully received your payment and it will reflect on your Apple pay Credit statement on your order is Completed


Apple Toll-Free::+1-888-722-2324
If you have any question related to your purchase or if you did not made this purchase kindly report fraud complaint immediately

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

Frequently Asked Questions (FAQ)

Why did I receive this email?

Spam emails are not personal. Cyber criminals distribute these letters in massive campaigns – hence, thousands of users receive identical ones.

I have provided my personal information when tricked by this spam email, what should I do?

If you have disclosed account credentials – change the passwords of all possibly exposed accounts and inform their official support without delay. And if you've provided other private information (e.g., ID card details, credit card numbers, etc.) – immediately contact the appropriate authorities.

I have allowed cyber criminals to remotely access my computer, what should I do?

If you've allowed cyber criminals to access your device remotely – disconnect it from the Internet. Afterwards, uninstall the remote access program that the criminals used (e.g., TeamViewer, UltraViewer, AnyDesk, etc.). Lastly, use an anti-virus to scan the system for malware. Should an infection be detected – use the anti-virus to remove malicious software without delay.

I have read a spam email but didn't open the attachment, is my computer infected?

No, opening/reading an email will not initiate any malware download/installation chains. Systems are infected when malicious files or links found in spam mail are opened/clicked.

I have downloaded and opened a file attached to a spam email, is my computer infected?

If the opened file was an executable (.exe, .run, etc.) – most likely, yes – your device was infected. And if it was a document (.doc, .xls, .pdf, etc.) – you might have avoided triggering an infection. These formats may require extra actions (e.g., enabling macro commands) – to begin downloading/installing malware.

Will Combo Cleaner remove malware infections present in email attachments?

Yes, Combo Cleaner is designed to detect and remove threats. It is capable of eliminating nearly all known malware infections. However, it must be stressed that running a complete system scan is essential – since sophisticated malicious software usually hides deep within systems.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Thank You For Shopping With Apple spam email QR code
Scan this QR code to have an easy access removal guide of "Thank You For Shopping With Apple" spam email on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.