FacebookTwitterLinkedIn

How to avoid installation of FormBook via the COVID-19 Pandemic email scam

Also Known As: COVID-19 Pandemic spam
Damage level: Severe

What is "COVID-19 Pandemic Email Virus"?

The number of cases whereby scammers use spam campaigns to profit from the COVID-19 (coronavirus) outbreak is growing daily. In most cases, they send emails designed to appear as if they are from the CDC (Centers for Disease Control and Prevention), WHO (World Health Organization) offering medical advice or other information.

In this particular case, scammers proliferate an email asking recipients if the outbreak is going to affect a shipment delivery time, and then encouraging them to open an attached IMG file disguised as a purchase order. The file attached to this email is designed to install FormBook, a malicious program designed to steal personal, sensitive information.

COVID-19 Pandemic Email malware-spreading email spam campaign

At the time of research, this email had the malicious "New Order.img" IMG file attached, which installs the aforementioned information-stealer called Formbook. Cyber criminals can use this tool to log keystrokes, take screenshots, and access clipboard data, saved credentials (logins, passwords), and other sensitive details.

Typically, malicious programs such as Formbook are used to hijack various accounts, steal credit card details and misuse them to make fraudulent purchases and transactions, spread malware, send spam, steal identities and so on.

People who are tricked into installing Formbook, or similar malware, can suffer monetary loss, experience problems relating to online privacy, have their identities stolen, etc. Therefore, these emails can never be trusted and their contents should remain unopened.

Threat Summary:
Name COVID-19 Pandemic spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax This email is disguised as a message regarding a purchase order.
Attachment(s) New Order.img
Detection Names (New Order.img) AegisLab (Trojan.Multi.Generic.4!c), BitDefenderTheta (Gen:NN.ZemsilF.34106.Am0@aS@uhEo), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EHZX), Microsoft (Trojan:MSIL/NanoBot.D!MTB), Full List Of Detections (VirusTotal).
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload FormBook
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of spam campaigns that cyber criminals send to trick recipients into infecting their computers with malware include "COVID-19 Relief", "COVID-19 Insurance Plan From CIGNA" and "Coronavirus Face Mask".

In most cases, they disguise their emails as important or official, and seek to deceive recipients into opening an attached file or a file downloaded through a presented link. Typically, these emails are used to spread malware that helps cyber criminals to generate revenue by collecting sensitive information.

How did "COVID-19 Pandemic Email Virus" infect my computer?

Formbook can infect computers only if recipients open/execute the attached IMG file. Therefore, malware cannot be installed if recipients leave email contents unopened. Some examples of files that cyber criminals attach to their emails are PDF, Microsoft Office documents, JavaScript files, executable files (.exe) and archive files.

Note that that malicious MS Office documents can install malware only when users give them permission to enable editing/content (macros commands). If opened with Microsoft 2010 or older versions, however, the malicious documents install malware without asking any permissions (i.e., those versions do not include Protected View mode).

How to avoid installation of malware

Suspicious emails should be carefully studied. Do not open attachments or links in irrelevant emails, especially if the emails are received from unknown, suspicious addresses. Installed software should be updated and activated only with implemented functions/tools that are designed by official developers.

Third party tools should never be used. Furthermore, it is illegal to activate software with unofficial ('cracking') tools and they can install malicious software. All files should be downloaded from official websites and via direct links. The other tools or sources mentioned above should not be trusted, and can be used to proliferate malicious software.

All installed software must be activated properly. Scan the operating system for threats with a reputable antivirus or anti-spyware suite and keep the software up to date. If you have already opened "COVID-19 Pandemic Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in "COVID-19 Pandemic Email Virus" message:

Subject: New Order


hello,

Hope this email finds you in good health.
As the day passes, sadly more and more countries are impacted by the

COVID-19 pandemic. This pandemic has disrupted our lives and plans and

taken lots of lives away. How are things going on there in your place?

Is everything under control?


We got your contact from our agent. Please see the attached PO in

image files and let us know if shipment can be made within the

stipulated date. As we hope to see the end of these pandemics.

Hope we can hear from you soon.

Take care and stay safe


Lisa Chen
Purchasing Managing
Audra Orion (M) Sdn. Bhd
No.24, Jln 4/152,
Tmn Perindustrian Bukit OUG,
58200, Kuala Lumpur.
Mobile : +6016-622 1559
website : hxxp://www.audraherbals.com.my

Screenshot of the "New Order.img" file detected as a threat on VirusTotal:

covid-19 pandemic email virus neworder.img detections on virustotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
COVID-19 Pandemic spam QR code
Scan this QR code to have an easy access removal guide of COVID-19 Pandemic spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.