February 17, 2020 By David Bisson 3 min read

Last week in security news, coronavirus-themed spam campaigns delivering Emotet topped a monthly “most wanted” malware list. Security researchers came across the first “living” computer virus they’ve seen in years. Others in the security community spotted a couple of clever new phishing campaigns. Finally, digital criminals swapped out roses for two dozen malicious dating apps this Valentine’s Day season.

Top Story of the Week: Coronavirus Theme in Spam Campaigns Delivering Emotet

Check Point revealed that Emotet nabbed the top spot on its “most wanted” malware list in January 2020. It did so partly by taking advantage of users’ interest surrounding the global coronavirus outbreak.

According to Check Point, the most popular coronavirus-themed Emotet campaign targeted Japanese users in January 2020. This campaign used the coronavirus threat as a lure to scare victims into opening malicious email attachments, noted IBM X-Force in early February. Those attachments were Microsoft Office documents that used malicious macros to infect recipients with Emotet.

Source: iStock

Also in Security News

  • PayPal Phishers Used Scam to Try to Steal All of a User’s Data: SANS’ Internet Storm Center came across a scam that used a malicious site to trick users into providing their PayPal credentials. Once it obtained those details, the scam tried to convince users to hand over their address, payment card data, Social Security number, birth data and other sensitive information.
  • First Computer Virus in Years Spotted by Researchers: The team at Kaspersky Lab observed KBOT malware injecting malicious code into Windows executable code as a means of distribution. This technique made the malware — which tried to deploy web injects in order to steal users’ personal and banking data — the first true “living” computer virus detected by the security firm in years.
  • Over 20 Malicious Apps Masquerading as Popular Dating Apps: Leading up to Valentine’s Day, Kaspersky Lab analyzed malware abusing the names of over 20 well-known dating applications. This analysis led the researchers to uncover 1,963 malicious files that masqueraded as Tinder and Badoo in order to prey upon users.
  • Ransomware Infection Disclosed by Florida City Police Department: In early February, the police department for the municipality of North Miami Beach, Florida, revealed that its IT personnel had discovered a ransomware infection. Officials at the police department notified the FBI, the U.S. Secret Service and the Miami-Dade Police Department upon discovering the attack.
  • Vulnerable Driver Abused by Robbinhood Ransomware to Delete Security Tools: Researchers at Sophos witnessed samples of the Robbinhood ransomware abusing CVE-2018-19320 in a signed Gigabyte driver in order to temporarily disable driver signature enforcement in Windows. This tactic allowed the ransomware to load its unsigned driver and use it to kill security processes.
  • Clever Phishing Campaign Delivered Fake Emails From Amex, Chase: According to Bleeping Computer, MalwareHunterTeam discovered a spam campaign sending out fake emails from Amex and Chase. The emails asked users to approve suspicious charges; when they clicked on a button, the scam attempted to trick them into supplying their personal and financial data.
  • Supply Chain Software Firms Warned to Beware of Kwampirs Malware: The FBI warned supply chain software firms to be on the lookout for a Kwampirs malware infection. The law enforcement agency revealed that the remote-access Trojan (RAT) was specifically targeting organizations in the industrial, financial, energy and healthcare sectors.

Security Tip of the Week: Bolster Your Organization’s Anti-Phishing Defenses

Security professionals can help bolster their organizations’ anti-phishing defenses by conducting simulated phishing attacks and using the results of these exercises to improve their workforce’s preparedness against phishing campaigns. Additionally, infosec personnel should develop incident response processes for investigating phishing and business email compromise (BEC) attacks.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today