Malware: A new email scam is stealing your passwords

Malware: A new email scam is stealing your passwords

Microsoft has introduced Cyber ​​Security Alert by highlighting new malware capable of recovering your passwords. What is the purpose of this spyware? Record the buttons you unknowingly typed and their order to find identifiers and passwords.

According to Redmond, it has issued a warning message Social Websites, This malware is based on the phishing system by inviting you to click on the attached PDF document. The latter, also known as STRRAT, certainly has a ransomware-like background-running script that collects your data.

However, this behavior is only a breakdown, and victims imagine that this ransomware can be destroyed by an antivirus or prevented by a firewall. However, the software turns out to be a Trojan, except for one flaw, which can be managed remotely by a cybercriminal.

Vulnerable couriers

Microsoft This malware now shows that the mail and distribution campaign is spreading, but first in the form of emails sent in English. However, this type of software can be easily used by hackers with French text and spread to us. Note that this text is provided as a means of accessing the payment document. If this document is opened, the malware will allow access to the mailboxes of the targeted person who clicked on the link. This allows the hacker to continue to send their malware to other victims, thus spreading.

As with any questionable email of this type, it is best to avoid clicking on a link or link. Microsoft is expected to create a link for Windows 10 just like any other computer Internet Security. So don’t forget to update your security and antivirus solutions. As for passwords, do not hesitate to go through dual authentication systems, a code or biometric unlocking system that can not analyze this type of malware.

You May Also Like

About the Author: Seth Sale

"Passionate creator. Wannabe travel expert. Reader. Entrepreneur. Zombie aficionado. General thinker."

Leave a Reply

Your email address will not be published. Required fields are marked *