Technology

Email scam uses coronavirus to target global industries: report

getty

Hackers are using concerns about the how the coronavirus might affect global shipping to target various industries, new research released Monday from cybersecurity group Proofpoint found.  

Proofpoint found that hackers, most likely based in Russia and Eastern Europe, recently used malicious emails containing information on the impact of the coronavirus on the global shipping industry to target the manufacturing, industrial, financial, pharmaceutical, cosmetics and transportation sectors. 

As part of these emails, a Microsoft Word document was attached to the email, with the document containing an information-stealing malware virus known as “AZORult” that exploited an old vulnerability to install the malware on the victim’s system. 

Sherrod DeGrippo, the senior director of threat research and detection at Proofpoint, said in a statement that the attacks show the hackers are “economically sophisticated” and are looking at the impact of the coronavirus on the global economy instead of just at related health concerns. 

“These attacks take Coronavirus-themed attacks in a direction people might not expect away from health-related concerns and towards secondary, economic-related concerns, in this case the possible impact of Coronavirus on global shipping,” DeGrippo said.

The research was released two days after the global death toll from the coronavirus officially hit 800, surpassing the number of people who died from the SARS virus in 2003. Both viruses originated in China, portions of which have been quarantined over the past few weeks to stop the spread of the coronavirus.  

As a result of fears surrounding the virus, misinformation online has spiked, with social media companies scrambling to contain the spread of false information and to direct users toward facts. 

DeGrippo cautioned that companies within the sectors targeted by the attackers should be cautious in opening anything related to the coronavirus. 

“The threat potential around Coronavirus remains broad and everyone should exercise extra caution when dealing with Coronavirus-themed emails, links and attachments,” DeGrippo said. 

Tags

Copyright 2023 Nexstar Media Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.