FacebookTwitterLinkedIn

Do not trust malware-proliferating the "COVID 19 HELP DESK" email

Also Known As: COVID 19 HELP DESK spam
Damage level: Severe

What is the "COVID 19 HELP DESK" email?

"COVID 19 HELP DESK" is the subject of a scam email designed to proliferate the Agent Tesla Remote Access Trojan (RAT).

This message attempts to exploit the Coronavirus/COVID-19 pandemic, claiming that the recipient has been chosen to receive a large sum of money from The World Health Organization (WHO) and United Nations (UN) to provide necessities for low-earning local individuals.

Additionally, this deceptive message asks recipients to provide their personal information. The Agent Tesla malware infection and the information extorted through the phishing attempt can be misused in a variety of ways and lead to especially severe issues.

COVID 19 HELP DESK Email Virus malware-spreading email spam campaign

The "COVID 19 HELP DESK" message is poorly structured, of a dubious nature, and contains various grammatical errors. This is common to deceptive/scam emails. The email states that The World Health Organization (WHO) and the United Nations (UN) have partnered to fight Coronavirus/COVID-19.

These organizations have apparently donated a large sum to alleviate the impact of the pandemic (although, in the message itself, the word "alliterative" is incorrectly used in this context). The email then informs recipients that they have been selected as a beneficiary to receive five hundred thousand US dollars to provide necessities.

For example, food, face masks, hand sanitizer and COVID-19 test kits. This aid is supposedly to ensure that low-earning local people are are provided with what they need. While the message is crudely constructed, it could potentially make sense if sent to representatives of organizations/institutions capable of obtaining and distributing the equipment.

This is not the case for everyday individuals who would generally be unable to procure any of the listed products, especially the medical necessities. Whether these intentions seem valid or otherwise, some recipients might be fooled by the scam. The message ends with a list of information that recipients must provide to supposedly receive the promised funds.

The data comprises a scan of the recipient's personal identification card, name, address, mobile telephone number and payment information (e.g. bank account number and similar details). This information is then misused to make fraudulent transactions and online purchases.

Furthermore, the archived file attached to the email contains the executable file associated with the Agent Tesla RAT. If this malicious file is executed (i.e., opened), it will initiate installation of the malware, which is primarily used to steal data.

To summarize, all of the information provided by the "COVID 19 HELP DESK" is false, and trusting it can result in financial loss, serious privacy issues and identity theft.

Threat Summary:
Name COVID 19 HELP DESK spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Email claims recipients have been selected to receive large funds to distribute coronavirus aid to their region.
Attachment(s) HELP DESK.zip containing SAVOXR.exe
Detection Names BitDefender (Gen:Variant.Ursu.819372), DrWeb (Trojan.InjectNET.14), ESET-NOD32 (A Variant Of MSIL/GenKryptik.EIJA), Kaspersky (HEUR:Trojan-PSW.MSIL.Agensla.gen), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Deceptive/Scam emails are distributed using large scale operations called "spam campaigns". "COVID-19 Stimulus", "COVID-19 Pandemic", "World Health Organization (WHO)", and "COVID-19 Relief" are some examples spam campaigns incorporating Coronavirus/COVID-19 pandemic in some way - this, to further the developers malicious aims.

These emails might also have other disguises. The mail can be used to proliferate malware (e.g. Trojans, ransomware, etc.), and can also be used for phishing, blackmail (of nonexistent personal material) and for other schemes. Whatever these emails claim, promise, request or demand, the purpose is the same: to generate revenue for the scammers/cyber criminals behind them.

How did "COVID 19 HELP DESK Email Virus" infect my computer?

Infections are caused through dangerous files sent in spam campaigns. These files can be attached to or linked inside the emails. Malicious files can be in various formats such as Microsoft Office and PDF document, archive (ZIP, RAR, etc.) and executable (.exe, .run, etc.) files, JavaScript and so on.

As with the content of these messages, the filenames of infectious files can also be deceptive. When the files are executed, run or otherwise opened, the infection process starts (i.e., download/installation of malware).

For example, opened Microsoft Office documents might request users to enable macro commands (i.e., to enable editing) and, if this is done, the malicious macros begin downloading/installing malware.

How to avoid installation of malware

To avoid malware infections proliferated through spam campaigns, you are advised against opening suspicious or irrelevant emails. It is especially important not to open any attachments or links present in dubious mail, as this can start the infection process. Further recommendations include using Microsoft Office versions released after 2010.

The newer versions have "Protected View" mode, which prevents macro commands from being executed when a document is opened.

Other popular malware distribution methods are though untrusted download sources (e.g. unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation ("cracking") tools and fake updaters.

Therefore, use only official and verified download channels. All products should be activated and updated with tools/functions provided by legitimate developers. To protect system health and user safety, it is crucial to have a reputable anti-virus/anti-spyware suite installed and kept updated.

Furthermore, this software is to be used to run regular system scans and to remove detected/potential threats. If you have already opened "COVID 19 HELP DESK Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "COVID 19 HELP DESK" email message:

Subject: COVID 19 HELP DESK
Dear sir / Madam,

Regards to the fight against COVID 19, The World Health organisation
(WHO) in partnership with the United Nations ( UN) Have donated huge amount of money to Alliterative the COVID 19 globally.

You have been selected as a beneficiary of USD $500,000 (Five hundred thousand dollars) to provide Food relief items and Medical items including face mask, hand sanitizes and COVID 19 test kits.

The world health organisation has selected you for this to make sure that all the low income earners in your locality benefits and is protected as this Pandemic has spread all over the World.

For this funds to be made available to you, you are requested to send in the following details:

1. Personal Identification card (Scanned) 2.Full name and address.
3.Telephone Number( Mobile)
4.Payment Information.
Sign by
Head Director General :Dr Tedros Adhanom United Nations Economic and Finance Director

Detection of the malicious executable (extracted from the attached archive file) on VirusTotal:

Malicious attachment distributed through COVID 19 HELP DESK Email Virus spam campaign detection on VirusTotal

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
COVID 19 HELP DESK spam QR code
Scan this QR code to have an easy access removal guide of COVID 19 HELP DESK spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.