Cyber ​​attacks seek to exploit the trust in the Microsoft and Adobe technology brands

[ad_1]

The first quarter of 2023 saw a sharp increase in cyberattacks aimed at exploiting trust in established technology brands such as Microsoft and Adobe.

A new report from Avast shows a 40 percent increase in phishing and phishing attacks compared to last year. Overall, two of the three threats people face online now involve the use of social engineering techniques that exploit human vulnerabilities.

“If you think that your data is worthless, then why would fraudsters spend so much time trying to steal your data if it is worthless? The truth is that anyone can be affected and it is important to be vigilant and use appropriate protection,” says Jakub Kroustek, Director of Avast Malware Research. “Unfortunately, fraudsters have made it nearly impossible to take any message at face value — all communications, whether from a friend, boss or family brand, have the potential to be fraudulent.”

Cybercriminals know that they can lure victims by using the names and looks of well-known brands that consumers trust. Avast observed this trend among two popular applications commonly used for work: Microsoft OneNote and Adobe Acrobat.

Microsoft OneNote files are sent to victims as email attachments. When someone opens the attachment, it triggers the download of malware to a device. Avast has seen malware such as Qbot and Raccoon use this distribution method to steal data, and a banking trojan called IceID used OneNote attachments to steal money.

Adobe Acrobat is used to add malicious links to documents sent from legitimate Adobe email addresses. These links prompt victims to download zip files containing a variant of the Redline Trojan that steals passwords, wallets, and more.

“My advice is to be extra careful with any email that asks you to download files or click on a link, even those that appear to be from reputable brands,” advises Kroustek. “Cybersecurity software can act as a safety net to provide an extra layer of security against these types of sophisticated attacks targeting people.”

Avast’s Q1 2023 Threat Report is available on the company’s website.

Photo credit: marekuliasz / Shutterstock



[ad_2]

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *