The coronavirus, now known as COVID-19, has reached an alarming rate globally, causing the mass to act recklessly as time could not be more hectic for the nation. Many have gone berserk with panic buying, believing fake news and in China, there were even pets thrown off from balconies, all due to the irrational fear.

This fear does not only circulate in reality, many of us in the virtual realm have passed the baton, reminding one another of this pandemic. This caused a lot of people wanting to stay cautious, it is becoming essential to receive updates on the numbers and countries of those affected.

This circumstance has brought us to an advantage, as social media has been helpful in disseminating information and visuals for us to understand better, however, there are also cybercriminals taking upon the chance to spread malware among us with the use of Covid-19 reference and material.

On March 13, it was reported that hackers had hidden a malware inside a fake tracking map, indicating the up-to-date COVID-19 spread. This discovery was made by Reason Cybersecurity, through a threat analysis report. Tracking maps seems to be the best bait for everyone around the globe who are very much concerned and want to stay updated.

The map was originally issued by Johns Hopkins University for public viewing, however it was duplicated and filed at a size of 3.26MB, named Corona-virus-Map.com.exe.

Johns Hopkins spokesperson, Jill Rosen said the university was well aware of this malware impersonating their COVID-19 site. Rosen warned all users to only trust the map on its website and mentioned the ingenuine map requires users to download the file instead.

Cybersecurity researcher, Shai Alfasi, said that the malware used for this scam is identified as AZORult, an information-stealing software discovered in 2016.

AZORult collects information stored in web browsers, which includes passwords, user IDs, browsing histories, cookies and cryptocurrency keys. For this corrupted file, Alfasi explained that hackers will be able to steal credit card numbers, login credentials and any other confidential details.

“The pandemic level dispersion of COVID-19 merits utmost caution not only offline but also online,” Alfasi noting the rising fear among the online community.

“Cyber attackers are exploiting the popularity of coronovirus-related resources on the web and many will likely fall prey to the attacks,” he added, warning users to be cautious when it comes to downloading files online related to the infectious spread.

As health practitioners are urging the mass to wash their hands, Condition Zebra urges the mass to be more wary of what to click and download on the Internet. Be aware of phishing emails and suspicious email attachments too if it seeks for your information regarding the COVID-19. Seek for authorities and demand authentication before giving away your information.

Condition Zebra aims to support a better IT environment for everyone, be it from work or at home. We believe IT personnel serve a core purpose in maintaining a good infrastructure virtually. As cybersecurity experts, we provide training and classes in small numbers for IT professionals to enhance their skill and combat problems related to their cybersecurity infrastructure.

Contact us to learn more about our training and penetration testing service

Source : The Star Online, Market Watch