Cyber Crime

Crooks start exploiting Coronavirus as bait to spread malware

Security researchers warn of malspam campaigns aimed at spreading malware that exploits media attention on the coronavirus epidemic.

Unscrupulous cybercriminal groups are attempting to exploit media attention on the coronavirus to infect systems worldwide.

Recently, coronavirus is monopolizing media attention, users online are searching for information about the virus and the way it is rapidly spreading worldwide.

In this scenario, it is quite easy for crooks to use this topic to trick victims into opening weaponized documents or visiting malicious websites.

Terms such as ‘Wuhan’ (the city that is considered the epicenter of infection) and ‘coronavirus’ are trend topics on social networks.

Cybercrime groups who have already started malspam attacks that attempt to take advantage of the high interest of online users on the topic, we have observed similar scenarios in the past immediately after natural disasters and other tragedies.

Mindful of what has happened in the p I have immediately alerted the group of researchers from Cybaze-Yoroi Z-Lab malware laboratory asking them to remain vigilant on any spam campaigns aimed at distributing malicious codes by spreading bait documents that p information about the coronavirus.

While media were confirming the first cases of coronavirus infections, the researchers of Cybaze-Yoroi Z-Lab observed the bait spam emails promising info on the virus, the messages were used to spread of versions of the well-known Emotet malware.

Researchers from Z-Lab confirmed that at the time of their analysis, attackers were using specially-crafted messages to lure victims into opening weaponized office documents. The bait documents were containing macros used to down, while the versions of Emotet used are the same as those observed in campaigns in recent months.

According to security firm Kaspersky, attackers are using several types of malicious files, including pdf, mp4 and docx with “coronavirus” theme to spread malware. Many of the files used in the attacks observed by the experts in these hours are presented as documents containing information about the virus, its diffusion, and instructions on how to prevent the contagion.

The bait documents are used to deliver several types of malware, including banking Trojans, ransomware and worms.

“We have only observed 10 unique files but, as often happens with topics of general interest, we expect this trend to grow. Given that this is a topic that is generating great concern among people all over the world, we are confident that we will detect more and more malware hiding behind false documents on the spread of the coronavirus, “explained Anton Ivanov, Kaspersky’s malware analyst.

Security experts from IBM X-Force p a more technical report that describes an ongoing campaign targeting Japanese users in the attempt of spreading the Emotet malware.

“X-Force discovered the first campaign of this type, in which the outbreak of a biological virus is used as a means to distribute a computer virus. What makes these attacks rather special, is the fact that they deliver the Emotet trojan, which has shown increased activity recently.” reads the analysis published by IBM. “It achieves this by urging its victims into opening an attached Word document, described as a supposed notice regarding infection prevention measures.”

IBM confirmed that crooks were exploiting the interest on coronavirus to spread the Emotet banking trojan through bait word documents spread via e-mail.

“By analyzing of the indicators of compromise provided by IBM X-FORCE, I can confirm that the EMOTET variant employed in this “coronavirus” campaign has been already widely used in past “corporate style payment” campaigns. The fingerprint associated with this malware links to fake invoice documents recently observed in most EMOTET campaigns.” Explained Antonio Pirozzi, head of Cybaze-Yoroi Zlab.

“The report published by Kaspersky includes signatures collected by its telemetry, come of them confirm the presence of different possible active campaigns delivering other families of malware. Kaspersky researchers have identified only ten unique files, as reported by the malware analyst Anton Ivanov, but obviously this is an indication that several actors are exploiting the attention on the coronavirus topic, and the trend could grow up in the next hours.”

IBM provides some examples of e-mails apparently sent by a disability welfare service provider in Japan.

The text of the messages states that there have been reports of coronavirus infections in some prefectures in Japan and urges the reader to view the attached document.

"Jurisdiction tsusho / facility related disability welfare service providerWe become indebted to.Patients were reported about the new type of coronavirus-related pneumonia, mainly in Takeshi, China.In Japan, patients are being reported in Osaka Prefecture,Along with the anticipated increase in the number of visitors to Japan, a separate notice has been issued.Therefore, please check the attached notice," reads the content of the email.

Following a consolidated infection pattern, once the document has been opened, the user displays the request to enable the macros to view its contents. Unfortunately, by enabling macros, the machine infection process starts, a powershell is silently executed to download and install a version of the Emotet trojan.

“After running the document through a sandbox, we could retrace the infection process. If the attachment of sample 3 has been opened with macros enabled, an obfuscated VBA macro script opens powershell and installs an Emotet downloader in the background. This is the typical behaviour of most Emotet documents.” continues IBM.

What will happen in the next few weeks?

In the next weeks, a growing number of threat actors will exploit the coronavirus theme, let me suggest to follow some simple tips to prevent the infection:

  • Do not open suspicious links inviting you to view coronavirus information. These links can be spread through email, instant messaging app messages such as WhatsApp, and also social networks. Always search for coronavirus information from reliable and legitimate sources, ignore any unsolicited messages, even if they come from people you trust.
  • Keep your software systems up to date, and use a reliable security solutions on your desktop and mobile systems.
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – coronavirus, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

5 hours ago

A cyber attack paralyzed operations at Synlab Italia

A cyber attack has been disrupting operations at Synlab Italia, a leading provider of medical…

6 hours ago

Russia-linked APT28 used post-compromise tool GooseEgg to exploit CVE-2022-38028 Windows flaw

Russia-linked APT28 group used a previously unknown tool, dubbed GooseEgg, to exploit Windows Print Spooler…

16 hours ago

Hackers threaten to leak a copy of the World-Check database used to assess potential risks associated with entities

A financially motivated group named GhostR claims the theft of a sensitive database from World-Check…

24 hours ago

Windows DOS-to-NT flaws exploited to achieve unprivileged rootkit-like capabilities

Researcher demonstrated how to exploit vulnerabilities in the Windows DOS-to-NT path conversion process to achieve…

1 day ago

A flaw in the Forminator plugin impacts hundreds of thousands of WordPress sites

Japan's CERT warns of a vulnerability in the Forminator WordPress plugin that allows unrestricted file uploads…

1 day ago

This website uses cookies.