Hackers Using Coronavirus Fear To Spread Malware: This Is How You Can Stop This!

Hackers Using Coronavirus Fear To Spread Malware: This Is How You Can Stop This!
Hackers Using Coronavirus Fear To Spread Malware: This Is How You Can Stop This!

The coronavirus is causing havoc not only in China but all around the globe.

The deadly coronavirus originating in Wuhan, China has affected around 20,629 and caused  around 427 deaths in China. 

Amidst the chaos, hackers from around the globe taking advantage of the situation are sending malwares via emails informing the public about the epidemic.

Epidemic of the Software Viruses!

Reportedly, hackers are sending emails disguised as emails from public health organizations, with the promises of the details of preventive measures against coronavirus.

IBM security’s X-force initially detected such a campaign aimed at various prefectures of Japan like Gifu, Osaka and Tottori.

The unsuspecting people fell victim after opening these emails!

According to reports, cyber-security company Kaspersky discovered such multiple email campaigns and recently published a detailed report how hackers were using the coronavirus outbreak to spread different kinds of malware through PDF, MP4 and DOCX files about the virus. 

Anton Ivanov, Kaspersky’s malware analyst said, “We have seen only 10 unique files, but as this sort of activity often happens with popular media topics then we expect that this tendency may grow. As people continue to be worried for their health, we may see more and more malware hidden inside fake documents about the coronavirus being spread.” 

Recently, social media platforms like Twitter and Facebook are trying to implement measures regarding the spread of misinformation regarding the outbreak.

How Are These Emails Posing a Threat to Your Computer or Smartphone?

The text usually contains notification of the outbreak of the novel coronavirus in specific prefectures with a word document, as reported by IBM. The document is actually a  Microsoft Office 365 file that contains macros script to install the Emotet Trojan malware in the device.

Emotet injects a compromised code into the networking stack of the targeted Microsoft Windows device and is used to steal financial information, sensitive documents and access browser history.

Some emails come with attachments containing cyber threats ranging from Trojans to worms. These malwares can edit, block, copy, destroy or delete data from the device.

The WHO has declared a world health emergency following the coronavirus epidemic affecting  approximately 27 countries and territories.

Be aware of your health as well as your device’s health!

Comments are closed, but trackbacks and pingbacks are open.

who's online