FacebookTwitterLinkedIn

Do not trust the "COVID-19 Relief" email

Also Known As: COVID-19 Relief spam
Damage level: Severe

What is the "COVID-19 Relief" email virus?

"COVID-19 Relief" is the subject of a scam email used to infect recipients' systems with ZLoader malware, which injects the Zeus banking Trojan. As as the title/subject implies, "COVID-19 Relief" emails are part of a Coronavirus/COVID-19-themed spam campaign, which is just one of many that exploit this pandemic.

These messages target Canadian users by claiming that recipients need to complete a form to receive financial relief payments, which are approved by Justin Trudeau, the Prime Minister of Canada.

COVID-19 Relief Email Virus malware-spreading email spam campaign

The "COVID-19 Relief" email informs recipients that the Canadian Prime Minister, Justin Trudeau, has approved relief payments for residents who have chosen to stay at home during the coronavirus pandemic. The relief payment is 2,500 CAD (Canadian dollars) and, to receive it, people must complete a request form.

The email also gives a deadline for submission of the form. The supposed request form is a password-protected Microsoft Office document (.DOC or .DOCX) named "COVID 19 Relief". After the password is entered (it is provided in the email), the document asks users to enable macro commands.

Once enabled, installation of ZLoader malware is initiated. This malicious program then begins infecting the system with the Zeus banking Trojan. Zeus malware steals information stored in browsers, primarily targeting credentials (i.e., log-ins and passwords) of various accounts.

Furthermore, this Trojan has keylogging capabilities and, thus, the privacy of any typed information can be compromised. For example, cyber criminals can use hijacked e-commerce accounts and credit card details to make purchases.

Using social engineering, criminals can trick users into providing authentication codes and other details necessary for access to accounts that have advanced verification (e.g. banking accounts). In summary, trusting the "COVID-19 Relief" email will compromise device integrity and can lead to serious privacy issues, identity theft and significant financial loss.

If you suspect that the system is already infected with the Zeus Trojan (or other malware), use anti-virus software to remove it immediately.

Threat Summary:
Name COVID-19 Relief spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Email claims recipients can claim a relief payment by completing a request form.
Attachment(s) COVID 19 Relief.doc
Detection Names BitDefender (VBA.Logan.8.Gen), Fortinet (BA/Agent.F7E1!tr.dldr), Kaspersky (HEUR:Trojan.MSOffice.Agent.gen), Emsisoft (VBA.Logan.8.Gen (B)), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload ZLoader malware, which injects Zeus banking Trojan.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"COVID-19 Insurance Plan From CIGNA", "Coronavirus Face Mask", "COVID-19 Solution Announced by WHO" are some examples of other Coronavirus/COVID-19 spam campaigns, similar to "COVID-19 Relief". "Your friend’s account was compromised", "HARASSMENT COMPLAINT" and "Secret Love" are examples of campaigns that use different scam models.

Deceptive messages used to distribute malware are often disguised as "official", "important", "urgent" or similar. They can even reference or be disguised as messages from legitimate organizations, institutions, companies, services, etc. These emails have just one purpose: to generate profit for the cyber criminals behind them.

How did the "COVID-19 Relief" email infect my computer?

Systems are infected through dangerous files sent during spam campaigns. These files can be attached to the emails or, alternatively, the messages can contain download links to them. Malicious files can be in various formats such as Microsoft Office and PDF documents, archive (ZIP, RAR) and executable (.exe, .run) files, JavaScript, etc.

The infection process (i.e., download/installation of malware) is triggered when the infectious file is executed, run or otherwise opened.

For example, when opened, Microsoft Office docs ask users to enable macro commands. I.e., to enable editing. If this is done, the infection process begins. Note, however, that this process begins automatically when the document is opened in MS Office programs released prior to 2010.

How to avoid installation of malware

Suspicious or irrelevant emails should not be opened, especially those received from unknown/suspect senders. Any attachments or links present in dubious mail must not be opened, as this can potentially lead to high-risk infection. Additionally, you are advised to use Microsoft Office versions released after 2010.

These versions have "Protected View" mode, which prevents immediate download/installation of malware when a malicious document is opened.

As well as spam campaigns, malicious programs are proliferated using illegal activation tools ("cracks"), fake updaters and untrusted download channels (e.g. unofficial and free file-hosting sites, Peer-to-Peer sharing networks and other third party downloaders).

Therefore, you are strongly advised to activate and update products with tools/functions provided by legitimate developers. Furthermore, use only official and verified download sources. It is crucial to device and user safety to have a reputable anti-virus/anti-spyware suite installed and kept updated.

Use this software for regular system scans and to remove detected threats/issues. If you have already opened "COVID-19 Relief Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "COVID-19 Relief Email Virus" email message:

Subject: COVID-19 Relief

 

Canadian Prime minister Justin Trudeau approved an immediate check of $2,500.00 -/CAD for those who choose to stay at home during the Coronavirus crisis.
Here is the form for the request. Please fill it out and submit it no later than 25/03/2020.

 

Password is 1234

Appearance of the malicious attachment ("COVID 19 Relief") distributed via "COVID-19 Relief Email Virus" spam campaign (GIF):

Malicious attachment distributed through COVID-19 Relief Email Virus spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
COVID-19 Relief spam QR code
Scan this QR code to have an easy access removal guide of COVID-19 Relief spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.