Coronavirus-themed Spams and Malware Targeting IT Industry

cyber security, cybercrime, cyber criminals, coronavirus, China, coronavirus outbreak, hackers, email, phishing, scams, spams, malicious emails, cyber-attacks, Kaspersky, Sophos, Mobile World Congress, researchers, Proofpoint, World Health Organization, WHO, AZORult, Social media, advanced analytics, and machine learning (ML), email credentials, Wuhan, IBM X-Force, real-time CTO, CEO, CTO, cyber security, cybercrime, cyber criminals, coronavirus, cyber-attack,
Coronavirus-themed Spams and Malware Targeting IT Industry ITSW

Cybercriminals are flooding the web and targeting enterprises with coronavirus themed malware and phishing scams

Cybercriminals are tricking users as well as employees with coronavirus themed malware and phishing scams. Kaspersky and Sophos have found phishing emails from hackers pretending to be from the Centers for Disease Control and Prevention and the World Health Organization. These mails are attempting to steal email credentials and other information. The researchers also have witnessed attacks targeting industries, including energy, healthcare, retail, pharma, education, and others.

Top Cybersecurity Threats to Prepare for, Before Stepping in the Tech-Decade of 2020

Another report from the cybersecurity firm Proofpoint has detected a new email campaign that uses Microsoft Word attachments, tricking recipients into installing a type of malware known as AZORult. IBM X-Force and Kaspersky researchers have discovered that hackers are spreading popular malware via malicious emails related to the coronavirus outbreak. Also, researchers with Kaspersky identified other attempts to spread Emotet Trojan using the coronavirus scare as a way to get people to open emails or files and share them. Hackers are attaching .pdf, .mp4, and .docx files to emails that portray to have information on safeguarding people from the virus. In a particular cyber-attack, cybercriminals sent company employees fake internal emails purporting to be from their company’s president advising on what to do if affected by a coronavirus. However, the emails stole personal details of employees.

According to Proofpoint, the majority of attacks are being detected against Japan and the United States; however, there are quite a few cyber incidents in Australia and Italy as well. Enterprises will have to tweak their security systems, train employees about potential attacks, and also update their security policies against these cybercrimes.

Fighting Cybercrime with AI and Automation

The coronavirus (nCoV) that started in Wuhan, China in January is now an international public health emergency and is taking a toll on the global technology industry. Tech giants like Apple and Google have begun closing stores and offices, limiting business travel to China, and gearing up for supply chain disruption.  Among other impacts, the Mobile World Congress that was scheduled to take place on February 24 in Barcelona has been canceled. Social media, advanced analytics, and machine learning (ML) have helped locate instances of the virus and map its trajectory. For example, the Center for Systems Science and Engineering created a live dashboard to display real-time geographic locations of the outbreak, using data from the WHO.