FacebookTwitterLinkedIn

Do not trust "Covid-19 Health and Safety Plan" emails

Also Known As: Covid-19 Health And Safety Plan spam
Damage level: Severe

What is the "Covid-19 Health and Safety Plan" email?

"Covid-19 Health and Safety Plan" is yet another Coronavirus/COVID-19-themed spam campaign. The term "spam campaign" is used to define a large scale operation, during which thousands of deceptive/scam emails are sent.

The "Covid-19 Health and Safety Plan" messages claim to contain an invoice for a "Health and Safety Plan Package", however, the attached file infiltrates the Agent Tesla RAT (Remote Access Trojan). Malware of this type enables remote access and control over the infected device.

Covid-19 Health and Safety Plan malware-spreading email spam campaign

Scam emails with the subject/title "Diederik Health and Safety Consultant - Covid-19 Safety Plan Package Invoice" state that, as discussed with the recipient's company, the messages contain an invoice of for the "Covid-19 Health and Safety Plan Package".

Rather than containing the alleged information, the attached executable file ("invoice - OP234156.exe"), which is disguised as a PDF document, initiates the infection process (i.e. download/installation) of Agent Tesla RAT upon opening. As mentioned, remote access Trojans operate by allowing access and control over the infected machine.

This type of malicious program can have a wide variety of functionalities that can enable likewise varied misuse. The primary purpose of Agent Tesla is stealing information and its main functionality is keylogging. To elaborate, it can record key strokes. Thereby, the safety and privacy of any typed information on an infected device is compromised.

Typically, cyber criminals use keylogging to obtain account log-in credentials (i.e. usernames and passwords). Accounts of interest include emails, social networking, social media, messengers, data storage, e-commerce, online money transfers, banking, and so on.

Through hijacked communication accounts (e.g. emails, messengers, etc.), criminals can demand loans from contacts/friends and/or proliferate malware by claiming to be the genuine owner. Stolen accounts that deal with and/or store financial information (e.g. bank accounts or credit card details) can be used by cyber criminals to make fraudulent transactions, online purchases, etc.

To summarize, trusting "Covid-19 Health and Safety Plan" emails can lead to system infections, financial loss, serious privacy issues and identity theft. If it is known or suspected that Agent Tesla RAT (or other malware) has already infected the system, use anti-virus software to eliminate it immediately.

Threat Summary:
Name Covid-19 Health And Safety Plan spam
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Hoax The emails claim to contain an invoice for a COVID-19 Health and Safety Plan Package.
Attachment(s) invoice - OP234156.exe
Detection Names Fortinet (MSIL/Kryptik.ALK!tr), BitDefender (Trojan.GenericKDZ.68299), ESET-NOD32 (A Variant Of MSIL/Kryptik.WPI), Kaspersky (HEUR:Trojan-PSW.MSIL.Coins.gen), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Payload Agent Tesla
Rogue Process Name BeheerApp (process name might vary).
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

"SD BIOSENSOR", "Institut za zdravstvo Srbije" and "COVID-19 test" are some examples of other Coronavirus/COVID-19-centered spam campaigns. Scam emails are usually presented as "official", "important", "urgent" and similar, and might even be disguised as mail from legitimate organizations, companies, service providers, etc.

Malware proliferation is just one purpose of spam campaigns - they are also used for phishing and other scams. Regardless of what these messages claim, offer, request or demand, the purpose is identical: to generate profit for the designers. Therefore, you are strongly advised to exercise caution with all received emails.

How did "Covid-19 Health and Safety Plan Email Virus" infect my computer?

Systems are infected through dangerous files attached to and/or linked inside them. Malicious files can be in various formats such as archives (ZIP, RAR, etc.), executables (.exe, .run, etc.), Microsoft Office and PDF documents, JavaScript, etc. When an infectious file is executed, run or otherwise opened, the infection process is triggered.

Therefore, when a malicious file is opened, it begins downloading/installing malware (e.g. Trojans, ransomware, cryptominers, etc.). For example, Microsoft Office documents infect systems by executing malicious macro commands.

In MS Office versions released before 2010, this process begins automatically when a document is opened, however, newer versions ask users to enable macro commands (i.e. to enable editing/content). Therefore, the infection process is only initiated after the macros are enabled manually.

How to avoid installation of malware

Do not open suspect or irrelevant emails, especially those with any attachments or links present in them, as this can result in high-risk infection. Additionally, use Microsoft Office versions released after 2010.

Malware is also proliferated via untrusted download channels (e.g. unofficial and free file-hosting websites, Peer-to-Peer sharing networks and other third party downloaders), illegal activation ("cracking") tools and fake updaters. Therefore, use official and verified download sources, and activate and update programs with tools/functions provided by legitimate developers.

To ensure device integrity and user safety, it is crucial to have reputable anti-virus/anti-spyware installed. This software must be kept updated, used to run regular system scans and to remove detected/potential threats.

If you have already opened "Covid-19 Health and Safety Plan Email Virus" attachment, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Text presented in the "Covid-19 Health and Safety Plan" email message:

Subject: Diederik Health and Safety Consultant - Covid-19 Safety Plan Package Invoice


Good morning, Attached, please find the invoice for the Covid-19 Health and Safety Plan Package, as discussed with your company. Thank you for your support. Kind regards Karoaskl213kl Sent from my iphone

VirusTotal detections of the malicious attachment distributed via "Covid-19 Health and Safety Plan" spam campaign ("invoice - OP234156.exe"):

Covid-19 Health and Safety Plan email malicious attachment detections (invoice - OP234156.exe)

Agent Tesla process in Windows Task Manager ("BeheerApp" - process name might vary):

Agent Tesla malware process on Task Manager (BeheerApp)

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

Types of malicious emails:

Phishing email icon Phishing Emails

Most commonly, cybercriminals use deceptive emails to trick Internet users into giving away their sensitive private information, for example, login information for various online services, email accounts, or online banking information.

Such attacks are called phishing. In a phishing attack, cybercriminals usually send an email message with some popular service logo (for example, Microsoft, DHL, Amazon, Netflix), create urgency (wrong shipping address, expired password, etc.), and place a link which they hope their potential victims will click on.

After clicking the link presented in such email message, victims are redirected to a fake website that looks identical or extremely similar to the original one. Victims are then asked to enter their password, credit card details, or some other information that gets stolen by cybercriminals.

Email-virus icon Emails with Malicious Attachments

Another popular attack vector is email spam with malicious attachments that infect users' computers with malware. Malicious attachments usually carry trojans that are capable of stealing passwords, banking information, and other sensitive information.

In such attacks, cybercriminals' main goal is to trick their potential victims into opening an infected email attachment. To achieve this goal, email messages usually talk about recently received invoices, faxes, or voice messages.

If a potential victim falls for the lure and opens the attachment, their computers get infected, and cybercriminals can collect a lot of sensitive information.

While it's a more complicated method to steal personal information (spam filters and antivirus programs usually detect such attempts), if successful, cybercriminals can get a much wider array of data and can collect information for a long period of time.

Sextortion email icon Sextortion Emails

This is a type of phishing. In this case, users receive an email claiming that a cybercriminal could access the webcam of the potential victim and has a video recording of one's masturbation.

To get rid of the video, victims are asked to pay a ransom (usually using Bitcoin or another cryptocurrency). Nevertheless, all of these claims are false - users who receive such emails should ignore and delete them.

How to spot a malicious email?

While cyber criminals try to make their lure emails look trustworthy, here are some things that you should look for when trying to spot a phishing email:

  • Check the sender's ("from") email address: Hover your mouse over the "from" address and check if it's legitimate. For example, if you received an email from Microsoft, be sure to check if the email address is @microsoft.com and not something suspicious like @m1crosoft.com, @microsfot.com, @account-security-noreply.com, etc.
  • Check for generic greetings: If the greeting in the email is "Dear user", "Dear @youremail.com", "Dear valued customer", this should raise suspiciousness. Most commonly, companies call you by your name. Lack of this information could signal a phishing attempt.
  • Check the links in the email: Hover your mouse over the link presented in the email, if the link that appears seems suspicious, don't click it. For example, if you received an email from Microsoft and the link in the email shows that it will go to firebasestorage.googleapis.com/v0... you shouldn't trust it. It's best not to click any links in the emails but to visit the company website that sent you the email in the first place.
  • Don't blindly trust email attachments: Most commonly, legitimate companies will ask you to log in to their website and to view any documents there; if you received an email with an attachment, it's a good idea to scan it with an antivirus application. Infected email attachments are a common attack vector used by cybercriminals.

To minimise the risk of opening phishing and malicious emails we recommend using Combo Cleaner Antivirus for Windows

Example of a spam email:

Example of an email spam

What to do if you fell for an email scam?

  • If you clicked on a link in a phishing email and entered your password - be sure to change your password as soon as possible. Usually, cybercriminals collect stolen credentials and then sell them to other groups that use them for malicious purposes. If you change your password in a timely manner, there's a chance that criminals won't have enough time to do any damage.
  • If you entered your credit card information - contact your bank as soon as possible and explain the situation. There's a good chance that you will need to cancel your compromised credit card and get a new one.
  • If you see any signs of identity theft - you should immediately contact the Federal Trade Commission. This institution will collect information about your situation and create a personal recovery plan.
  • If you opened a malicious attachment - your computer is probably infected, you should scan it with a reputable antivirus application. For this purpose, we recommend using Combo Cleaner Antivirus for Windows.
  • Help other Internet users - report phishing emails to Anti-Phishing Working Group, FBI’s Internet Crime Complaint Center, National Fraud Information Center and U.S. Department of Justice.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Covid-19 Health And Safety Plan spam QR code
Scan this QR code to have an easy access removal guide of Covid-19 Health And Safety Plan spam on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.