Beware these new coronavirus email scams

As countries around the world deal with the ongoing coronavirus outbreak, cybercriminals are leveraging people's fears of the virus to launch a wide range of attacks and scams online.

Security researchers at Proofpoint have observed credential phishing, malicious attachments, malicious links, business email compromise (BEC), fake landing pages, downloaders, spam and malware that all use the coronavirus to lure in potential victims.

The company discovered one campaign by TA505, the group behind the Locky ransomware and Dridex banking Trojan, that uses a coronavirus lure as part of a downloader campaign which is currently targeting healthcare, manufacturing and pharmaceutical businesses in the US.

Proofpoint also found a separate coronavirus-themed campaign that uses a downloader to target the healthcare industry and demands payment in Bitcoin. The downloaders used in both of these campaigns are often a first stage payload before ransomware is later downloaded and installed on a victim's machine.

Additionally, the researchers observed that the TA564 group is using coronavirus emails to target Canadian users by impersonating the Public Health Agency of Canada in an attempt to deliver the banking Trojan Ursnif.

RedLine Stealer

At the beginning of March, Proofpoint researchers observed another email campaign that attempts to deliver a previously unknown malware called RedLine Stealer.

The emails in the campaign impersonate the Folding@home brand, which is a distributed computing project for disease research, by asking recipients to help find a cure for the coronavirus. Just as the actual distributing computing project has users download an application in order to use their computing power for disease research, the Folding@Thome (notice the extra “T”) campaign also has its victims download a program onto their computers.

After clicking on a link in the campaigns malicious emails, users are redirected to a malware executable of the RedLine Stealer hosted on BitBucket. The RedLine Stealer has the capability to steal information from browsers such as logins, cookies, autocomplete fields, passwords and credit cards. It also collects information about each user and their system including their username, location, hardware configuration and whether they have any security software installed.

To avoid falling victim to the numerous coronavirus-related email scams and attacks, it is recommended that all users stay vigilant online and avoid opening any emails from unknown senders.

No comments yet.

Leave a Reply

in development