Attention to any email sent by Romanian Post or a large bank! Alert in Romania



[ad_1]

According to an alert from Bitdefender, emails with messages allegedly sent by Romania Post and Banca Transilvania have returned to Romania. Cybersecurity experts warn that hackers hope to lure people into accessing links or downloading dangerous files that could spy on them or leave them penniless.

In the case of an email associated with the Romanian Post, people are asked to access an infected link to pay the costs of shipping a package by entering the card details on a page controlled by criminals.

As for the message associated with the Banca Transilvania name, hackers are trying to determine the targets for downloading a payment confirmation attached to the email, which contains an infected executable file.

Once the infected file is accessed in the apparently legitimate email, the threat called Agent Tesla installs itself on the system and is capable of transmitting the stored information and activity on the device to the attackers.

The hackers have been perfected. Compelling design

Aware that people are beginning to be aware of the dangers of the online environment, hackers have raised their standards. In order to be as credible as possible, they fraudulently use company logos and colors. In addition, they are written in a concise and legible way, so that anyone can fall into the trap.

Furthermore, cybercriminals’ strategy has changed when writing messages. The texts are no longer long and are written more and more correctly, without the grammatical errors typical of this type of scam so far.

We remind you that in June and August 2020, Bitdefender IT security specialists identified similar fraudulent email campaigns sent on behalf of organizations such as Romanian Post, Romanian Commercial Banking, Banca Transilvania, DHL, Balcan Express Curier or GLS.

What must we do to avoid being deceived?

Be wary of any suspicious emails.

Recommendations that help users avoid becoming victims of hackers include direct use of the company’s website of interest. The sender of the email and its address should also be carefully checked before accessing links or downloading attachments.

A large question mark should appear when an executable file or a link from senders appears from whom you do not expect a message to appear in the email message. Under no circumstances do you access anything in that email! Using a security solution capable of detecting computer threats and blocking their installation on devices is another recommendation.

Ideally, you should use your business computer for business purposes only and not access applications or programs of personal interest from that computer.

6 out of 10 messages were spam

“Six out of ten messages sent in November on behalf of banks via email were spam, and about a third of all messages in the inbox were intended to mislead users,” Bitdefender experts said. .

“Messages from hackers have become consistent, credible, and urge people to act as quickly as possible: submit personal or financial information, update their details, download a statement, or access a link to resolve a problem security associated with possible fraud ”, added the same source.

Source: Agerpres

[ad_2]