Email attachments that you should not open

Email attachments that you should not open

Viruses, worms and Trojans spread rapidly over the Internet. In many cases, the malware makes use of the world's most popular and most widely used means of communication: e-mail.

The malware gets onto computers and other end devices via electronic messages. Most individuals become infected with malware through a dangerous email attachment. In many cases, users are simply careless and/or do not use an antivirus program.

Even companies are not safe from dangerous emails:

According to a recent survey by the BSI (German Federal Office for Information Security), most companies become infected with malware through a dangerous email attachment:

A full 75 percent of all affected companies said they had been infected with ransomware via email.

The consequences for the company vary from malware to malware:

  • individual workstations are infected
  • larger parts of the IT infrastructure fail
  • the company loses important data

The most common cause:

Recipients simply open their digital mail too carelessly, unwittingly opening the floodgates to viruses, worms and Trojans.

In contrast to a company, private individuals usually have only one computer. If this is infected by malware, the PC is unusable in the worst case and important data is lost.

But how can you even tell if an email contains malware, and what types of emails are potentially dangerous to you and your computer?

What types of email are dangerous?

Phishing emails:

The senders of phishing emails pretend to be another real person or a company. They pretend to be a bank, a payment service provider, a renowned online store or a parcel service.

Recipients are tricked into clicking on a link in the email by this deceptively real spectacle.

They are then automatically redirected to a fake website where they are asked to enter their personal access data. The data is then tapped by the senders (usually criminal hackers or other cybercriminals) and subsequently misused for various illegal purposes.

Many users have disclosed sensitive personal and payment data through phishing e-mails and lost large sums of money.

Malware-E-Mails:

These emails are particularly dangerous. Either the e-mails contain a link that takes the recipient to an Internet page, which then infects his or her end device with malware. Or the e-mail attachment contains malware in the form of a virus, worm or Trojan.

A trojan horse in computer science

Source: Trojan Horse - kaspersky.com

The malware spies on the recipient and performs illegal transactions with the stolen data

Alternatively, the senders use the recipient's computer for various illegal actions and, for example, build a bot network.

Spam-E-Mails (Junk-E-Mails):

These annoying emails are very common and in most cases contain unsolicited advertisements for various products or services. The senders usually belong to the dubious providers.

In most cases, the emails do not contain malware and cannot damage your computer.

However, the emails can violate your privacy if unwanted or disturbing image content is downloaded when you open them. Moreover, the emails are extremely annoying and "clutter" your inbox.

Dangerous malware email attachments

Whenever you receive an email in a foreign language or in particularly poorly written German, you should be cautious and not interact further with the email or any attachments it contains.

Basically, you should never open a file attachment that comes from a person you do not know.

In the following section, I will show you the most dangerous and popular malware email attachments:

PDF-Files:

The popular file format is suitable for a variety of purposes and, unfortunately, is regularly abused by cybercriminals. A PDF can be used to both create and execute JavaScript files. In addition, phishing links can be excellently hidden in PDF documents.

Microsoft-Office-Dateien:

Word documents (.doc and .docx), Excel spreadsheets (.xls, .xlsx, and .xlsm), and PowerPoint files (.ppt, .pptx, and .pptm) are high on cybercriminals' radar.

The files can contain macros (small programs) and these can download malware. If you open such a file and activate the macros, your computer will be infected with malware moments later.

RAR- und ZIP-Archive:

Malware is particularly good at hiding in archives. The well-known ransomware ""GandCrab" was spread one day before Valentine's Day via ZIP files with a tempting name ("love-you1234").

When creating a RAR archive, appropriate rules can be set so that the content is unpacked directly into the system folder. This allows the contents to be moved to the Windows startup folder unnoticed and executed immediately the next time the computer is rebooted.

How to recognize a dangerous email

Gmail user on phone: Source: pexels.com

Recognizing a malicious email is not always easy at first glance, but it is at second. Common signs are:

  • A sender you don't know.
    If you don't know the sender of the email, you should be careful. Look carefully at the address and the sender domain. Cryptic sender domains in bad English are usually dubious and dangerous. If it is a phishing email, you should be convinced that it is a personal acquaintance or a legitimate company. Research the address to be sure and contact the respective provider or person. 
  • Emails with an impersonal salutation usually indicate spam.
    Since this is created automatically, the personal address is usually missing. In some exceptional cases, cybercriminals select their victims specifically and use a personal address.
  • If the email contains a tempting subject line, you should immediately become suspicious.
    Most junk mails lure users with big promises and gigantic discounts. If you take a closer look, you will discover small but subtle differences (a single letter is enough) from the real websites of legitimate companies.
  • Emails with promotional text content are meant to make you curious or promise you something incredible.
    You are supposed to be tricked into clicking a link or opening an attachment. If it is a targeted attack, the email may contain personal information.
  • Emails full of linguistic errors.
    As a rule, cybercriminals come from abroad and do not speak good German or error-free English. If you receive an email from an unknown sender with a lot of language mistakes, you should be warned immediately.

Important: Never open a file attachment that you have not requested!

Regardless of that, you should not only be careful, but also have an antivirus program or security software installed on your computer for safety. But which program will protect you from the dangerous email attachments?

Copyright 2021 Suisse Key All Rights Reserved.