Fraudsters are spreading malware using the outbreak of coronavirus

Fraudsters are spreading malware using the outbreak of coronavirus

Worried about the Wuhan coronavirus? But that worry may lead to infection with another kind of virus (a digital virus).

Kaspersky researchers reported today that a malicious file pretending to be a document or video clip about the Wuhan coronavirus is circulating online, containing tips on how to protect yourself, updates on the spread of the infection, and how to detect if you are infected with the virus. and how to detect if you are infected with a virus.

However, according to Kaspersky, the malicious files are disguised as or embedded in Microsoft Word documents, MP4 video files, or PDFs, and can actually hijack computers, steal personal data, or erase files. The company says it has the potential to hijack computers, steal personal data, and erase files.

Anton Ivanov, a malware analyst at Kaspersky, stated in an email to Tom's Guide: "

"People have been exposed to these malware for years.

"As people continue to worry about their health, we may see more and more cases of malware being spread hidden in fake documents about coronaviruses."

Kaspersky warns against opening suspicious links on social media or websites promising updates about the Wuhan coronavirus and to check the file extensions of any files they download.

"Document and video files should not be in .exe or .lnk format," Kaspersky notes.

As always, the best anti-virus software can protect your Windows computer from malware infection.

Meanwhile, IBM's X-Force threat intelligence team (via Bleeping Computer) yesterday (January 29) reported on a Wuhan coronavirus-related malicious spam (malspam) e-mail message distributed in Japan by the Emotet trojan. We posted reports of several examples. (Japanese threat researchers have been independently documenting these on Twitter for the past two weeks.)

Emotet is an all-purpose worm that worms its way through networks, sends spam, steals personal information, hacks into online bank accounts, and downloads other forms of malware.

The e-mail messages, all in (sometimes broken) Japanese, claim to be warnings from health care providers warning of Wuhan coronavirus infections in various prefectures in Japan.

The emails contain an attached "notice" in the form of a booby-trapped Word document, which the recipient is instructed to open with Word's safety features disabled. If they do so, a Word macro that installs the Emotet Trojan is executed. [IBM X-Force stated, "Until now, Japanese Emotet emails have focused on corporate-style payment notices and invoices, following a strategy similar to that used to target victims in Europe. This new approach to delivering Emotet could be remarkably successful due to the wide impact of the coronavirus and the fear of infection surrounding it."

"As the infection spreads, we can expect to see even more coronavirus-based malicious email traffic in the future," the report continued.

"Depending on the impact of the coronavirus epidemic on native languages, this will probably include other languages as well.

Categories