Unless you’ve been living under a rock, you would know that the news item that’s been on headlines around the world is the 2019 Novel Coronavirus. In China, thousands have been found out to have the virus, hundreds have died, and people who have tested positive for the virus have been discovered in 24 countries and counting. The number of victims is seen to continually increase until warmer climates arrive in some countries that would discourage the virus from spreading.  Unfortunately, the arrival of warm weather will take weeks, if not months.

But then, it’s not only human health that’s been infected by the coronavirus. Apparently, cybercriminals have also capitalized on this unfortunate trend to spread malware and stage email scams. Reports in Japan have verified that this virus has been trying to dupe unsuspecting Japanese email recipients who are currently already a bit cautious because of China’s proximity to the country. Although it has not yet spread in other countries, this Coronavirus also has the potential of spreading worldwide and causes substantial damage to businesses and sadly, people’s lives.

So, what is this Coronavirus about?

Hackers have been taking advantage of people’s fears over the Coronavirus that started in China to open emails that have malware attachments. Japanese email users have been the first reported victims of this malicious gesture.

Researchers with IBM X-Force and Kasperky have discovered that hackers are sending spam emails to people in the hopes of infecting smartphones and computers with malicious software. The malware is disguised as legitimate information about coronavirus.

(Via: https://www.usatoday.com/story/tech/2020/02/03/hackers-use-coronavirus-spread-computer-viruses-inject-malware/4644439002/)

 

Emotet? What’s that?

Apparently, the emails that contain the Coronavirus is known as Emotet. It is usually an attachment to the email that is disguised as a document or an mp3 audio or mp4 video file. What’s alarming with Emotet is that it usually goes undetected by various anti-virus programs, even those that scan emails and the files attached to them.

Different iterations of the email have been discovered by cyber security firms IBM X-Force and Kaspersky, with the emails being sent in several different languages. Experts warn it’s “quite common for threat actors to exploit basic human emotions such as fear – especially if a global event has already caused terror and panic”.

(Via: https://www.9news.com.au/technology/coronavirus-email-scam-warning-as-emotet-trojan-attached-to-pdf-mp4-and-docx-files/4b7f9c98-31fa-4b03-8729-7499a0ff7fa2)

 

Emotet on the Rise

Take note, however, that this is not the first case of the Emotet malware causing damage. In fact, the cybersecurity agency of the USA has noted in January 2020 that there has been an increase in the incidences of this malware strain’s attacks.

While Emotet started life as a banking Trojan, over the past five years, developers have added additional functionality, including making the malware a dropper – aka downloader – so that it can be used to install additional malicious code on endpoints it’s infected, as well as giving it the ability to scrape victims’ PCs for contact information.

(Via: https://www.bankinfosecurity.com/emotet-malware-alert-sounded-by-us-cybersecurity-agency-a-13640)

 

Taking Advantage of Fear

The lack of information regarding the actual Coronavirus has provided cybercriminals a platform to spread their malware. As people all over the world want to quench their thirst for information on this global medical emergency, hackers have taken advantage of this. Cybersecurity writer Davey Winder opines about this.

Using emails that purport to come from official public health centers, the heartless hackers attach Microsoft Word documents that supposedly contain advice on protection against contracting the virus. It is hardly surprising, given the circumstances, that people open those documents. If they do, however, then a message informing them to enable content will appear, and the infection is made.

(Via: https://www.forbes.com/sites/daveywinder/2020/02/01/coronavirus-has-infected-the-cyber-are-google-and-twitter-the-cure/#2a41c6b06149)

 

What can you do?

Fortunately, unlike the medical Coronavirus situation, it is not that bleak in the malware Coronavirus front. As a citizen of cyberspace who gets emails every day, it is essential that you can spot these fraudulent emails, so that you can avoid falling victim to them. Moreover, you can help your extended network – your company, friends, and family by making them aware of the dangers of these phishing emails.

First, decide what your messages (talking points) are to different audiences about the coronavirus. Remember that most staff believe that management under-communicates, so governments and businesses need to think hard about policies (like travel), procedures and online behaviors that are expected given their unique situations.

(Via: https://www.govtech.com/blogs/lohrmann-on-cybersecurity/coronavirus-scams-prepare-for-a-deluge-of-phishing-emails-fake-alerts-and-cyberthreats.html)

 

Times like these, it is important that all of us become more discerning of where we get our information. It does pay to have reliable sources of information so that we can avoid hackers who are taking advantage of current events. Just like it is very important to know where to with your hard drive or external storage. Let our team of professionals help you by giving us a quick call on 1-866-341-4374, where you can get more information.