FacebookTwitterLinkedIn

Ignore the "Office had a contact with a coronavirus infected people" email

Also Known As: Office Had A Contact With A Coronavirus Infected People spam
Damage level: Severe

What is "Office had a contact with a coronavirus infected people"?

Cyber criminals behind this malspam campaign attempt to trick recipients into believing their office has been exposed to the coronavirus and reviewing (opening) the attached document. This email contains a malicious Microsoft Excel document causing installation on TrickBot, which is Trojan-type malware.

Office had a contact with a Coronavirus infected people malware-spreading email spam campaign

Cyber criminals send an email claiming that the recipient's office had contact with people who are infected with the Coronavirus. The main purpose of this email is to deceive the recipient into opening a malicious MS Excel document ("application_coronavirus.xls") apparently containing a list of infected people and allowing it to enable content/editing.

In fact, this document contains hidden macros that install TrickBot, a Trojan that steals sensitive information by hijacking browsers and modifying opened websites. When victims enter credentials (logins, passwords, etc.) on these modified websites, TrickBot sends the details to the cyber criminals responsible.

Additionally, TrickBot can also hijack applications such as WinSCP, Microsoft Outlook, and Filezilla. It is also capable of collecting saved passwords, autofill data and other sensitive information.

In most cases, malware such as TrickBot is used to steal email, social networking, bank, cryptocurrency wallet, and other personal accounts, which can be misused to make fraudulent purchases and transactions, spread malware further, trick other people into transferring money, etc.

Additionally, some versions of TrickBot are capable of locking the victim's screen. In any case, you are strongly advised not to open the file attached to this email or enable editing/content, since this can cause problems such as monetary/data loss, identity theft, issues relating to online privacy, browsing safety, and other serious problems.

Threat Summary:
Name Office Had A Contact With A Coronavirus Infected People spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax Cyber criminals send email claiming that recipient's office is exposed to Coronavirus
Attachment(s) application_coronavirus.xls (its name may vary)
Detection Names Ikarus (Trojan.Office.Doc), K7AntiVirus (Trojan ( 00568efb1 )), Kaspersky (HEUR:Trojan-Downloader.MSOffice.SLoad.gen), Microsoft (TrojanDownloader:O97M/EncDoc.HN!MTB), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload TrickBot
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Some more examples of malspam campaigns used to trick recipients into installing malware are "SD BIOSENSOR Email Virus", "Request For Quotation Email Virus" and "Secure Parking Email Virus". Typically, these emails contain a malicious attachment or a website link that is designed to download a malicious file.

Recipients infect their computers through emails only after executing the malicious file. Some examples of other malware programs that cyber criminals distribute via malspam campaigns are Kryptik, SDBBot, Gozi and NanoCore.

How did "Office had a contact with a coronavirus infected people" infect my computer?

TrickBot receives permission to be installed only if recipients open the malicious Microsoft Excel document called application_coronavirus.xls (its name might vary) and enable editing/content. In fact, if this document is opened with a MS Office version that was released before 2010, it installs malware automatically, since those versions do not have "Protected View" mode, which prevents malicious documents from installing malware. More examples of files that cyber criminals attach to their emails are malicious PDF files, other MS Office documents, executable files such as .exe, archive files (ZIP, RAR), JavaScript files.

How to avoid installation of malware

Software and files should be downloaded only from official, trustworthy pages and via direct links. Other channels should not be trusted. Examples of dubious download and installation sources/tools are unofficial pages, third party downloaders and installers, Peer-to-Peer networks (e.g., torrent clients, eMule), and free file hosting pages.

Furthermore, attachments and website links in irrelevant emails that are received from unknown, suspicious email addresses should not be opened. In most cases, these emails are sent by cyber criminals who attempt to trick recipients into installing malware onto their computers.

Installed programs must be updated and activated only with tools that are designed by official software developers. Third party, unofficial activators and updaters often install malware. Furthermore, it is illegal to use any unofficial activators ('cracking' tools) to activate licensed software.

Regularly scan the computer with reputable antivirus or anti-spyware software, which must be kept up to date. If you have already opened "Office had a contact with a coronavirus infected people" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Office had a contact with a coronavirus infected people" email message:

Subject: Our coronavirus exposure

Greetings,

Our office not too long ago had a contact with a coronavirus infected people.
Please review Form that include Name list in the attachment.

Kindest Regards, Jaxon

Malicious attachment distributed via "Office had a contact with a coronavirus infected people" spam campaign:

Malicious attachment distributed through Office had a contact with a coronavirus infected people spam campaign

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Office Had A Contact With A Coronavirus Infected People spam QR code
Scan this QR code to have an easy access removal guide of Office Had A Contact With A Coronavirus Infected People spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.