Phishers hiding malware in fraudulent Covid-19 emails, hackers facing dilemmas | The Business Standard
Skip to main content
  • Epaper
  • Economy
    • Aviation
    • Banking
    • Bazaar
    • Budget
    • Industry
    • NBR
    • RMG
    • Corporates
  • Stocks
  • Analysis
  • Videos
    • TBS Today
    • TBS Stories
    • TBS World
    • News of the day
    • TBS Programs
    • Podcast
    • Editor's Pick
  • World+Biz
  • Features
    • Panorama
    • The Big Picture
    • Pursuit
    • Habitat
    • Thoughts
    • Splash
    • Mode
    • Tech
    • Explorer
    • Brands
    • In Focus
    • Book Review
    • Earth
    • Food
    • Luxury
    • Wheels
  • Subscribe
    • Epaper
    • GOVT. Ad
  • More
    • Sports
    • TBS Graduates
    • Bangladesh
    • Supplement
    • Infograph
    • Archive
    • Gallery
    • Long Read
    • Interviews
    • Offbeat
    • Magazine
    • Climate Change
    • Health
    • Cartoons
  • বাংলা
The Business Standard

Monday
June 02, 2025

Sign In
Subscribe
  • Epaper
  • Economy
    • Aviation
    • Banking
    • Bazaar
    • Budget
    • Industry
    • NBR
    • RMG
    • Corporates
  • Stocks
  • Analysis
  • Videos
    • TBS Today
    • TBS Stories
    • TBS World
    • News of the day
    • TBS Programs
    • Podcast
    • Editor's Pick
  • World+Biz
  • Features
    • Panorama
    • The Big Picture
    • Pursuit
    • Habitat
    • Thoughts
    • Splash
    • Mode
    • Tech
    • Explorer
    • Brands
    • In Focus
    • Book Review
    • Earth
    • Food
    • Luxury
    • Wheels
  • Subscribe
    • Epaper
    • GOVT. Ad
  • More
    • Sports
    • TBS Graduates
    • Bangladesh
    • Supplement
    • Infograph
    • Archive
    • Gallery
    • Long Read
    • Interviews
    • Offbeat
    • Magazine
    • Climate Change
    • Health
    • Cartoons
  • বাংলা
MONDAY, JUNE 02, 2025
Phishers hiding malware in fraudulent Covid-19 emails, hackers facing dilemmas

Tech

TBS Report
09 April, 2020, 06:45 pm
Last modified: 09 April, 2020, 07:11 pm

Related News

  • Govt issues gazette of Cyber Security Ordinance
  • How Renata's Tk1,000cr investment plan became a Tk1,400cr problem
  • Gazette on 'Cyber Safety Ordinance' end of this month: Faiz
  • Nation-state cyber attacks: Are you at risk?
  • Bangladesh's new digital laws under scrutiny

Phishers hiding malware in fraudulent Covid-19 emails, hackers facing dilemmas

Spyware turned out to be the most common malware class hiding in fraudulent COVID-19 emails, with AgentTesla topping the list of phishers’ favourite strains

TBS Report
09 April, 2020, 06:45 pm
Last modified: 09 April, 2020, 07:11 pm

Representational image. Photo: Kacper Pempel via Reuters
Representational image. Photo: Kacper Pempel via Reuters

Singapore-based organisation Group-IB's Computer Emergency Response Team (CERT-GIB) have analysed hundreds of coronavirus-related phishing emails between February 13 and April 1, 2020. 

Spyware turned out to be the most common malware class hiding in fraudulent COVID-19 emails, with AgentTesla topping the list of phishers' favourite strains.

Group-IB researchers also discovered that coronavirus had split hacker underground into those who capitalize on the pandemic and those who strongly oppose exploiting the crisis. 

The Business Standard Google News Keep updated, follow The Business Standard's Google news channel

Group-IB urged users to stay vigilant and pay close attention to any emails about coronavirus, especially now that most employees are working from home. 

Spyware: the most likely COVID-19 payload

CERT-GIB's report is based on analyses of coronavirus-related phishing traffic by the Threat Detection System (TDS) Polygon as part of operations to prevent threats spread online. 

Most COVID-19-related phishing emails analysed had different spyware strains embedded as attachments. 

Among the spyware strains, AgentTesla (45%), NetWire (30%) and LokiBot (8%) were the most actively exploited malware families. 

With some minor differences, all these malware samples are designed to collect personal and financial data. They can retrieve user credentials from browsers, mail clients and file transfer protocol (FTP) clients, capture screenshots, and secretly track user behaviour and send it to cybercriminals' C&Cs.

Most of the emails detected were in English. Those behind such COVID-related campaigns target government organizations and private companies. 

The emails were masked as advisories, purchase orders, face masks offers, and alerts or safety recommendations from the World Health Organization, UNICEF, and other international agencies and private companies such as Maersk, Pekos Valves, and CISCO. 

These companies are in no way involved in the scams, of course.

Example of a malicious email disguised as “UNICEF COVID-19 TIPS APP” with spyware in the attachment. Source: CERT-GIB
Example of a malicious email disguised as “UNICEF COVID-19 TIPS APP” with spyware in the attachment. Source: CERT-GIB

Example of a phishing email disguised as an offer of free masks. Source: CERT-GIB
Example of a phishing email disguised as an offer of free masks. Source: CERT-GIB

Cybercriminals have used the following file extensions to deliver malware samples: .gz, .ace, .arj, and .rar, three of which are archive formats. 

It's worth noting that .rar also became the second commonly used format to deliver archived malware in H1 2019 and accounted for 25% of all archived malicious files detected by Group-IB's CERT in the first half of 2019. 

To trick antivirus software, threat actors include the passwords for accessing the content in the email subject line, in the archive name, or in subsequent correspondence with the victim. 

Unless behavioural analytics is employed, such malware is likely to remain undetected.

Hacker underground split over coronavirus

Phishing emails exploiting coronavirus panic accounted for about 5% of all malicious emails detected and analysed by CERT-GIB over the review period. 

This relatively small percentage can partly be explained by the fact that not all cybercriminals are capitalizing on coronavirus fears. 

According to media reports, some ransomware gangs have stated that they will not target medical organizations during the outbreak. 

Group-IB's Threat Intelligence team has also detected a number of underground forum posts by users who urge others to stop exploiting COVID-19 for malicious purposes. 

Posts on a hacker forum in which users urge others to stop exploiting COVID-19. Source: Group-IB Threat Intelligence
Posts on a hacker forum in which users urge others to stop exploiting COVID-19. Source: Group-IB Threat Intelligence

The coronavirus crisis has affected many economies and the underground hacking economy is no exception. 

Group-IB Threat Intelligence has tracked down more than 500 posts on underground forums in which users offered coronavirus discounts and promotional codes on DDoS, spamming, and other services to stimulate demand, affected by the pandemic.  

Post on a hacker forum from a user providing a 20% discount and promo codes on spamming and domain registration services. Source: Group-IB Threat Intelligence
Post on a hacker forum from a user providing a 20% discount and promo codes on spamming and domain registration services. Source: Group-IB Threat Intelligence

Post on a hacker forum from a user announcing discounts on DDoS services due to the crisis caused by COVID-19. Source: Group-IB Threat Intelligence
Post on a hacker forum from a user announcing discounts on DDoS services due to the crisis caused by COVID-19. Source: Group-IB Threat Intelligence

Remote work increases the likelihood of cyberattacks 

"People should remain particularly vigilant now that most people are working from home due to the pandemic," comments Aleksandr Kalinin, Head of Group-IB's Computer Emergency Response Team (CERT-GIB). 

"We predict an increase in the number of cyberattacks on unprotected home networks used by employees who have switched to remote work as the virus spreads offline," the comment reads. 

"Corporate security teams should reassess their approach to securing corporate digital space by strengthening their perimeter, which now includes employees' home devices. A single employee who opens a malicious file from an undetected phishing email could jeopardize the whole company's operations," the comment further reads. 

All remote employees' email accounts, as well as the VPNs, used to access corporate networks should be protected with two-factor authentication at least. 

Moreover, implementing network protection solutions is needed to analyse incoming and outgoing emails. Network segmentation and access right differentiation are both required. 

It is also recommended that even remote user activity be covered by the organization's perimeter security tools.

Coronavirus chronicle / Top News

Spyware / COVID-19 / Phishing / Cyber Security

Comments

While most comments will be posted if they are on-topic and not abusive, moderation decisions are subjective. Published comments are readers’ own views and The Business Standard does not endorse any of the readers’ comments.

Top Stories

  • Major (retd) Sinha Mohammad Rashed Khan. Photo: Collected
    Major Sinha murder: HC upholds death sentence of Pradip, Liakat, life imprisonment of 6 others
  • Cartoon: TBS
    A budget meant to fix, not to dream
  • Sketch: TBS
    Budget FY26: What corporate Bangladesh expects

MOST VIEWED

  • Infographic: TBS
    Govt targets Dec opening of Dhaka airport's 3rd terminal but Japanese consortium wants 2 more months
  • Infograph: TBS
    Low imports, low confidence, low growth: Is Bangladesh in a slow-burning crisis?
  • Representational image. Photo: Reuters
    Remittance hits second-highest monthly record of $2.97b in May ahead of Eid
  • Budget may offer major tax breaks for capital market
    Budget may offer major tax breaks for capital market
  • Teesta River overflowing at one of its gates on 1 June 2025. Photo: UNB
    44 gates opened as water levels in Teesta rise
  • Infographic: TBS
    Jobs drying up as private sector struggles to survive

Related News

  • Govt issues gazette of Cyber Security Ordinance
  • How Renata's Tk1,000cr investment plan became a Tk1,400cr problem
  • Gazette on 'Cyber Safety Ordinance' end of this month: Faiz
  • Nation-state cyber attacks: Are you at risk?
  • Bangladesh's new digital laws under scrutiny

Features

Sketch: TBS

Budget FY26: What corporate Bangladesh expects

2h | Budget
The customers in super shops are carrying their purchases in alternative bags or free paper bags. Photo: Mehedi Hasan

Super shops leading the way in polythene ban implementation

1h | Panorama
Photo: Collected

Slice, store, sizzle: Kitchen must-haves for Eid-ul-Adha 2025

20h | Brands
The wide fenders, iconic hood scoop and unmistakable spoiler are not just cosmetic; they symbolise a machine built to grip dirt, asphalt and hearts alike. PHOTO: Akif Hamid

Resurrecting the Hawkeye: A Subaru WRX STI rebuild

1d | Wheels

More Videos from TBS

What is IFIC Bank doing to recover Salman Rahman's anonymous loans?

What is IFIC Bank doing to recover Salman Rahman's anonymous loans?

1h | TBS Programs
Master's graduate turns to goat farming — now a millionaire.

Master's graduate turns to goat farming — now a millionaire.

2h | TBS Stories
Can India replace China in world trade?

Can India replace China in world trade?

12h | Others
Chief Advisor–Party Meet: Consensus or Confrontation?

Chief Advisor–Party Meet: Consensus or Confrontation?

14h | Podcast
EMAIL US
contact@tbsnews.net
FOLLOW US
WHATSAPP
+880 1847416158
The Business Standard
  • About Us
  • Contact us
  • Sitemap
  • Advertisement
  • Privacy Policy
  • Comment Policy
Copyright © 2025
The Business Standard All rights reserved
Technical Partner: RSI Lab

Contact Us

The Business Standard

Main Office -4/A, Eskaton Garden, Dhaka- 1000

Phone: +8801847 416158 - 59

Send Opinion articles to - oped.tbs@gmail.com

For advertisement- sales@tbsnews.net