(317) 522-1362 davek@cdsitconsulting.com

Coronavirus Spreads Computer Viruses as Hackers Target Businesses

Hackers Target Businesses Concerned Over COVID-19

Hackers are capitalizing on fear and concern related to coronavirus to launch ransomware and malware attacks. Here’s how to protect your business and employees.

As the COVID-19 spreads worldwide, hackers are taking advantage of an already stressed and strained healthcare system to attack vulnerable companies. Phishing attacks are on the rise worldwide, capitalizing on fear and a desire for information.

In many cases, hackers are sending emails purportedly from the World Health Organization or local hospitals. However, these emails contain ransomware and keystroke-logging malware.

Here’s the latest on coronavirus-themed attacks.

Coronavirus Hackers

What Is the Emotet Trojan Virus?

IBM recently warned of a spam issue targeting Japan. The messages contain Microsoft Word files that are full of macros. When opened, the macros infect uses with the Emotet Trojan. Once launched, the trojan can insert itself into email conversations. As the trojan propagates, the malware lets hackers steal information and embed malware onto users’ machines.

Japan is particularly vulnerable, not only due to the coronavirus but also the upcoming Tokyo Olympics, which are under threat of cancelation. One message translation warns of the coronavirus’ spread to areas of Japan, urging readers to open the attached notice.

A similar campaign has targeted Italian companies with a phishing campaign. It purports to be a notice from the World Health Organization with precautions to take to prevent the virus from spreading.

It contains a malicious Word document asking users to click on an “Enable Editing” button then an “Enable Content” button to see all the information. Users doing so, however, download the Ostap Trojan-Downloader. It contains the Trickbot downloader that is a customizable, frequently updated tool popular with hackers.

How Are Hackers Exploiting the Coronavirus?

As the number of news sites covering the coronavirus has grown, so too have the number of registered domain names related to the virus. According to one analysis, since January 2020, more than 4,000 domains have been registered globally related to the coronavirus. Three percent are considered malicious and another 5 percent deemed malicious, making coronavirus-themed domains 50 percent more likely to be dangerous than others registered in the same timeframe.

The World Health Organization has issued a warning about the daily reports it’s receiving about phishing attempts. However, hackers are smartly creating emails that look as though they’re coming from official sources, leading more users to open the emails and download files. Hackers can scrape information from official websites to create email templates that seem legit.

“National emergencies and/or disasters add a fear factor that acts as one more hook for hackers to get what they need,” said Ron Culler, ADT Cybersecurity’s senior director of technology and solutions, in a recent Vox article. “When fear is added to any targeted campaign — be it a legitimate or scam campaign — the effectiveness of that campaign is increased.”

How Can We Prevent Phishing Attacks?

Businesses can take several steps to educate employees and protect against these attacks. A layered approach to cybersecurity is a prudent way to reduce the risk of attacks from various vectors. Here are some tips:

  • Educate users about the prevalence of coronavirus-related phishing schemes, advise them to be cautious and show them how to detect suspect emails (look for spelling and grammar errors, check the sender’s email address)
  • Ensure that hardware and software are patched and updated promptly, ideally with automated update tools
  • Use and update endpoint anti-virus, anti-phishing, anti-spam and anti-malware tools
  • Have an incident response plan in place to ensure teams can respond quickly in the event of a ransomware or malware attack
  • Update endpoint detection tools such as firewalls and other system monitoring and alert solutions
  • Consider segregating networks to reduce the impact of self-propagating malware
  • Use email security tools that inspect attachments and disable the running of macros on attachments
  • Update blacklists of malicious IP addresses and compromised websites
  • Use content filters to block access to inappropriate and dangerous websites
  • Review access restrictions to limit the spread of malware throughout systems

Businesses must now address coronavirus-related issues both from an employee safety standpoint and a cybersecurity perspective. For assistance in protecting your business from coronavirus cyberattacks, contact your managed services provider today.

Not All IT Support Is The Same
Experience The C.D.’s IT Consulting Difference

Fill out the Form Below
To Schedule a
Discovery
Call

CD’s IT Consulting respects your privacy.
We will not sell or share your personal information.