FacebookTwitterLinkedIn

Avoid installing malware spread via the "Corona case" email

Also Known As: Corona Case spam
Damage level: Severe

What is the "Corona case" email?

"Corona case" is a deceptive email designed to trick users into installing TrickBot malware. The message exploits the current social climate (i.e., the coranvirus pandemic). It claims that the attached document contains urgent information concerning the pandemic and recipients are tricked into opening the malicious file.

In this way, people unintentionally infect their systems with a high-risk, information-stealing Trojan called TrickBot. This malware compromises device integrity and user safety.

Corona case email virus malware-spreading email spam campaign

The email entitled "Corona case! 360839" states that the attached Word document contains important information. It urges recipients to read it immediately and attentively. Since the attached file is password-protected, the message also provides the password to open the document.

When it is opened and the password is entered, the text presented provides additional steps to view the content. It instructs users to click "Enable Editing" and to click "Enable Content", however, once these steps are followed, rather than gaining access to the promised information, the installation process of TrickBot is initiated.

TrickBot is information-stealing malware with various capabilities and features. It targets system and personal information stored on devices. It can hijack internet browsers and exfiltrate data stored in them (e.g. log-ins, passwords, browsing history, cookies, etc.).

TrickBot has the capability to modify websites visited via hijacked browsers, and therefore entered account credentials (i.e. log-ins and passwords) can be stolen by the cyber criminals behind this trojan. Common targets include (but are not limited to) emails, social networking, social media, e-commerce, cryptocurrency, financial (e.g. PayPal) and banking accounts.

Therefore, the criminals can hijack communication accounts and assume the identity of the genuine owners, and then proceed to demand money from associated contacts/friends and further their malicious programs. Online shopping and financial accounts can be misused by cyber criminals to make monetary transactions and make online purchases.

TrickBot similarly targets certain file transferring and storage accounts (e.g. WinSCP, Filezilla, etc.) Additionally, this malware can steal PIN codes of Verizon Wireless, T-Mobile and Sprint mobile service providers, which can allow them control over users' telephone numbers.

To summarize, TrickBot can lead to significant financial loss, serious privacy issues and identity theft. If you suspect that TrickBot (or other malware) has already infected the system, you are strongly advised to use anti-virus software to remove it.

Threat Summary:
Name Corona Case spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax The email claims that the attached file contains important information concerning the coronavirus.
Attachment(s) LS_tq5PRIn.doc
Detection Names Symantec (Trojan.Mdropper), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload TrickBot
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Deceptive/Scam emails are sent by the thousand during operations called "spam campaigns". "Coronavirus Face Mask", "Your friend’s account was compromised", "WeTransfer" and "HARASSMENT COMPLAINT" are other examples of mail used to proliferate malware.

As well as spreading Trojans, ransomware, cryptominers and other malware, these messages are used for phishing or for different scams. The mail is usually presented as "official", "important", "urgent" and so on. The emails are often disguised as, or mention, legitimate organizations, institutions, companies, services, etc.

The only purpose of these messages is to generate revenue for the scammers (cyber criminals) behind them.

How did "Corona case email virus" infect my computer?

Malicious files are the origin of system infections. These files can be attached to deceptive/scam emails, and they can also be linked in such messages (i.e., the emails contain download links). Infectious files can be in various formats such as Microsoft Office and PDF documents, archive (RAR, ZIP) and executable (.exe, .run) files, JavaScript, etc.

When infectious files are executed, run or otherwise opened, the infection process starts (i.e., malware download/installation). For example, Microsoft Office documents cause infections by executing malicious macro commands. Once opened, the documents request users to enable macros to enable editing.

When this is done, the infection process is triggered. Note, however, that this process begins automatically upon the document being opened in MS Office programs released prior to 2010.

How to avoid installation of malware

Malware proliferates via spam campaigns, untrusted download channels (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation ("cracking") tools and fake updaters.

Therefore, to avoid malware infections, you are advised against opening suspicious or irrelevant emails, especially those received from unknown/suspect senders. Any attached files or links present in dubious mail is a potential source of infection. Use only official and verified download channels.

Activate and update programs with tools/functions provided by legitimate developers. It is paramount to device and user safety to have a reputable anti-virus/anti-spyware software installed. Keep this software up to date and use it to run regular system scans and to remove detected threats/issues.

If you have already opened "Corona case email virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Corona case" email message:

Subject: Corona case! 360839

 

Please read urgently and be attentive Your document password: MARCH18

Appearance of the malicious attachment, a password-protected Word document (password is provided in the email) [GIF]:

Corona case email appearance of the attached password-protected document (GIF)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Corona Case spam QR code
Scan this QR code to have an easy access removal guide of Corona Case spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.