February 17, 2020 By David Bisson 3 min read

Last week in security news, coronavirus-themed spam campaigns delivering Emotet topped a monthly “most wanted” malware list. Security researchers came across the first “living” computer virus they’ve seen in years. Others in the security community spotted a couple of clever new phishing campaigns. Finally, digital criminals swapped out roses for two dozen malicious dating apps this Valentine’s Day season.

Top Story of the Week: Coronavirus Theme in Spam Campaigns Delivering Emotet

Check Point revealed that Emotet nabbed the top spot on its “most wanted” malware list in January 2020. It did so partly by taking advantage of users’ interest surrounding the global coronavirus outbreak.

According to Check Point, the most popular coronavirus-themed Emotet campaign targeted Japanese users in January 2020. This campaign used the coronavirus threat as a lure to scare victims into opening malicious email attachments, noted IBM X-Force in early February. Those attachments were Microsoft Office documents that used malicious macros to infect recipients with Emotet.

Source: iStock

Also in Security News

  • PayPal Phishers Used Scam to Try to Steal All of a User’s Data: SANS’ Internet Storm Center came across a scam that used a malicious site to trick users into providing their PayPal credentials. Once it obtained those details, the scam tried to convince users to hand over their address, payment card data, Social Security number, birth data and other sensitive information.
  • First Computer Virus in Years Spotted by Researchers: The team at Kaspersky Lab observed KBOT malware injecting malicious code into Windows executable code as a means of distribution. This technique made the malware — which tried to deploy web injects in order to steal users’ personal and banking data — the first true “living” computer virus detected by the security firm in years.
  • Over 20 Malicious Apps Masquerading as Popular Dating Apps: Leading up to Valentine’s Day, Kaspersky Lab analyzed malware abusing the names of over 20 well-known dating applications. This analysis led the researchers to uncover 1,963 malicious files that masqueraded as Tinder and Badoo in order to prey upon users.
  • Ransomware Infection Disclosed by Florida City Police Department: In early February, the police department for the municipality of North Miami Beach, Florida, revealed that its IT personnel had discovered a ransomware infection. Officials at the police department notified the FBI, the U.S. Secret Service and the Miami-Dade Police Department upon discovering the attack.
  • Vulnerable Driver Abused by Robbinhood Ransomware to Delete Security Tools: Researchers at Sophos witnessed samples of the Robbinhood ransomware abusing CVE-2018-19320 in a signed Gigabyte driver in order to temporarily disable driver signature enforcement in Windows. This tactic allowed the ransomware to load its unsigned driver and use it to kill security processes.
  • Clever Phishing Campaign Delivered Fake Emails From Amex, Chase: According to Bleeping Computer, MalwareHunterTeam discovered a spam campaign sending out fake emails from Amex and Chase. The emails asked users to approve suspicious charges; when they clicked on a button, the scam attempted to trick them into supplying their personal and financial data.
  • Supply Chain Software Firms Warned to Beware of Kwampirs Malware: The FBI warned supply chain software firms to be on the lookout for a Kwampirs malware infection. The law enforcement agency revealed that the remote-access Trojan (RAT) was specifically targeting organizations in the industrial, financial, energy and healthcare sectors.

Security Tip of the Week: Bolster Your Organization’s Anti-Phishing Defenses

Security professionals can help bolster their organizations’ anti-phishing defenses by conducting simulated phishing attacks and using the results of these exercises to improve their workforce’s preparedness against phishing campaigns. Additionally, infosec personnel should develop incident response processes for investigating phishing and business email compromise (BEC) attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today