Don’t click on this Gmail and Hotmail message, it will break your Windows 10 PC

We use your sign-up to provide content in ways you’ve consented to and to improve our understanding of you. This may include adverts from us and 3rd parties based on our understanding. You can unsubscribe at any time. More info

Gmail, Hotmail, Outlook and other email users need to be careful of a dangerous message that can break their Windows PCs with just one click. Security experts are warning that threat actors are taking advantage of a vulnerability that hasn’t been fixed yet by Microsoft to distribute the dangerous Qbot banking trojan malware. This malicious software has been found in infected Word documents that are being spread by email and all it takes is one click on this file for a victim’s computer to be infected.

Besides stealing sensitive personal and financial data, this dangerous malware can also steal credentials for Windows and banking services.

The Qbot malware also allows bad actors to deploy a backdoor on infected Windows machines as well as give remote access to ransomware gangs.

This considerable threat was highlighted by researchers at Proofpoint, with the security firm’s Threat Insight Twitter account posting about the CVE-2022-30190 vulnerability.

It tweeted: “Proofpoint saw #TA570 exploiting CVE-2022-30190 to deliver #Qbot malware. Actor uses thread hijacked messages with HTML attachments which, if opened, drop a zip archive.

“Archive contains an IMG with a Word doc, shortcut file, and DLL. The LNK will execute the DLL to start Qbot. The doc will load and execute a HTML file containing PowerShell abusing CVE-2022-30190 used to download and execute Qbot.”

Microsoft introduces Windows 11 in 2021

To get people to click on the necessary attachment, scammers are spreading fake invoices, payment and banking details, scanned documents or bills to get people to download dangerous files.

Proofpoint highlighted one email spreading this scam which allegedly informed staff of government agencies in the US and Europe that they had received a pay rise.

To help you stay clear of this threat, follow typical good practice that helps you stay clear on phishing scams.

This includes not clicking on unsolicited emails from addresses you’re not aware of, and especially not clicking on any links or attachments in such messages.

You can usually spot a scam a mile off by taking a closer look at a sender’s email address.

If this is not linked to an official domain for the organisation it claims to be from, or it is sent from a dubious looking Gmail, Hotmail or other such account alarm bells should ring.

For those that still are unsure after checking these things you can simply get in touch with the organisation the message is allegedly from.

While this will take a bit of time it will save you a lot more in the time lost and the stress caused if you did end up being lured into a scam.

Source: Read Full Article