Notably, a recent spam campaign with malicious email attachments faked to be sent by a Japanese disability welfare service provider. The particular spam asked the recipients to open attachments which, when opened, can download the infamous malware Emotet on the user’s system. The spam emails which particularly targeted users in Japan claimed to be reporting on the disease’s spread in the Japanese cities. Thus, it prompted users to open the malicious document attached to the email to know more.

Coronavirus-themed Malware; more than an ordinary Trojan

It is worth noting that Emotet, which was initially a banking Trojan has ever since developed into an even-more advanced Trojan now. It is capable of using multiple ways and techniques to evade detection and can easily spread through phishing spam emails containing malicious attachments or links. Furthermore, the self-propagating, modular Trojan can also be used as a distributor of other malware for malicious campaigns. Venugopal N, a Check Point executive further noted in his statement that the malicious coronavirus spam campaigns are expected to increase further in the coming days. Moreover, he also emphasised that there has also been a surge in scam websites using coronavirus in their domain names. Furthermore, a similar attempt at using coronavirus for malicious intent in the cyber world has also been identified in Indonesia. Emails claiming to provide information on the best possible precautions against the coronavirus were reportedly carrying samples of malicious Lokibot malware in the country.

Also Read: Can Secured Privacy in Signal Take Down WhatsApp?

Notably, it is one of the many stirs that the novel virus has caused in the tech world. Earlier this month, Mobile World Congress 2020 also had to be canceled amidst rising concerns over the coronavirus. In the meanwhile, medical fraternity around the world is still struggling to cease the outbreak. Moreover, as industries are waiting for the situation to get back to normal, individual users must stay cautious of both the virus and virus-themed spam campaigns.

Beware Of Coronavirus Themed Malware Too   Women in Technology - 64Beware Of Coronavirus Themed Malware Too   Women in Technology - 18Beware Of Coronavirus Themed Malware Too   Women in Technology - 64Beware Of Coronavirus Themed Malware Too   Women in Technology - 42Beware Of Coronavirus Themed Malware Too   Women in Technology - 90