FacebookTwitterLinkedIn

Prevent installation of Agent Tesla through the COVID-19 Stimulus email

Also Known As: COVID-19 Stimulus spam
Damage level: Severe

What is "COVID-19 Stimulus Email Virus"?

The number of cyber criminals (scammers) who seek to take advantage of the coronavirus disease (COVID-19) pandemic is growing daily. Commonly, they try to achieve this by sending fraudulent emails to trick recipients into clicking malicious links or opening attachments.

In this particular case, they spread emails that contain a malicious attachment designed to install a Remote Access Tool (RAT) called Agent Tesla. You are strongly advised to ignore this email and leave its contents unopened.

COVID-19 Stimulus Email Virus malware-spreading email spam campaign

The email states that the United Nations and European Union have approved a stimulus package for individuals and companies, and whoever receives this email have been chosen as beneficiaries of that package.

To receive 20,000.00 euros, 1000 euros worth of sanitizers and 1000 euros worth of face masks, recipients must supposedly send an email to MAGET.NORBRIGHT1@gmail.com. The scammers also encourage recipients to find out if they are on the beneficiaries' list by checking the attached file, a document named "WINNERS LIST COVID 19.doc".

This document distributes (installs) the Agent Tesla RAT. The main feature of this RAT is keystroke logging. Therefore, this tool can be used to record keys pressed on the keyboard. The keystroke logging feature is mainly used to steal sensitive information such as email, banking, social media and other account credentials.

Stolen data can be misused to make fraudulent purchases and transactions, spread malware, send spam, trick other users into sending money, steal identities, and so on.

To prevent financial loss, identity theft, problems relating to online privacy and other serious issues that might be caused through Agent Tesla, recipients should leave the file attached to this email unopened. If this RAT is already installed, remove it immediately.

Threat Summary:
Name COVID-19 Stimulus spam
Threat Type Remote Administration Tool.
Hoax This email is disguised as a message regarding a stimulus package approved by the UN and EU.
Attachment(s) WINNERS LIST COVID 19.doc
Detection Names Avast (SNH:Script [Dropper]), AVG (SNH:Script [Dropper]), ESET-NOD32 (VBA/TrojanDownloader.Agent.SEK), Kaspersky (HEUR:Trojan.MSOffice.SAgent.gen), Full List Of Detections (VirusTotal)
Symptoms Remote administration tools are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla 
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More examples of similar emails include "COVID-19 Pandemic Email Virus", "COVID-19 Relief Email Virus" and "World Health Organization (WHO) Email Virus". All of these spam campaigns are employed to trick people into installing malware so that criminals can profit from the coronavirus outbreak.

Examples of other malware that they try to proliferate in this way are FormBook, ZLoader and GuLoader.

How did "COVID-19 Stimulus Email Virus" infect my computer?

Agent Tesla is installed through this email only if recipients open the attached document (in this case, "WINNERS LIST COVID 19.doc") and grant permission for it to enable macros commands (enable editing/content). Therefore, recipients only install this RAT if they open the malicious document.

More examples of files that cyber criminals attach to their emails include PDF documents, executable files such as .exe, archive files such as ZIP, RAR and JavaScript files. Note that Microsoft 2010 and older versions do not include Protected View mode and, therefore, the malicious documents are opened without asking permission and then go on to install malware.

How to avoid installation of malware

Links and or attachments in irrelevant emails should not be opened unless you are sure that it is safe to do so, especially if the emails are received from unknown, suspicious addresses. Files and software should be downloaded from official websites and using direct download links.

Avoid channels such as third party downloaders and installers, unofficial sites, free file hosting pages, Peer-to-Peer networks (e.g., torrent clients, eMule), since none can be trusted. Furthermore, installed programs and operating systems must be updated using implemented functions and tools provided by official developers.

The same applies to software activation. Note that it is illegal to activate licensed programs through third party activation ('cracking') tools.

Keep operating systems safe by regularly scanning them for threats with reputable antivirus or anti-spyware software. If you have already opened "COVID-19 Stimulus Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "COVID-19 Stimulus Email Virus" email message:

UN COVID-19 Stimulus

Good Day Sirs,

Following the recent World Standing order over Corona Virus (COVID-19)PANDEMIC and its effect on World Economy, the World Bank inconjunction with the UN and EU have approved a stimulus package for as many individuals and companies across the globe

Note that you have been chosen as one of the beneficiaries of this package as presented in the ATTACHED DOCUMENT.

You will be receiving the sum of 20,000.00 EUR plus Sanitizes worth 1000 EUR in addition to this you will also receive face Mask worth1000 EUR aswell.


Kindly contact our Zonal Coordinator, Mrs Lina, through her email
address
below to receive your approved package.


Contact Email Address:MAGET.NORBRIGHT1@GMAILCOM>


On behalf of the authorities, remain safe and try as much as you
can to
maintain the standing order which is social distancing.

 

Together we will defeat this Pandemic.

 

Regards
John Gray

Malicious attachment  ("WINNERS LIST COVID 19.doc") detected as a threat by multiple antivirus engines:

covid-19 stimulus email virus virustotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
COVID-19 Stimulus spam QR code
Scan this QR code to have an easy access removal guide of COVID-19 Stimulus spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.