7 Ways Hackers And Scammers Are Exploiting COVID-19 Panic

April 10, 2020, Kathmandu, Nepal

Since the outbreak of Coronavirus, hackers and scammers are leaving no attempts on exploiting the panic among people. The cyber attackers are capitalizing the fear among the people and patients.

Unfortunately, it is working to some extent, and there are a few reasons behind it. With most people staying home, businesses are taking a shift to online activities. Even education and formal meetings are now shifting online. Without enough preparation, people are just exposing themselves to more potential threats.

Misinformation and fake news have fueled most of the recent cyberattacks. The motive of threat actors is to distribute malware via Android apps, scam emails, malicious links, and execute ransomware attacks.

7 Coronavirus-themed Cyber Attacks

“Every country in the world has seen at least one COVID-19 themed attack,” said Rob Lefferts, corporate vice president for Microsoft 365 Security.

Let’s take a look at a few of the full range of threats arising during the Coronavirus panic.

1.   Smartphone Malware

Hackers are seeking this opportunity to include malware in different mobile apps. To bring the apps on top of the search results, they are using coronavirus-related keywords.

Reports by Check Point Research suggests at least 16 apps, which claimed to offer information about the COVID-19 outbreak, contained malware. These included adware (Hiddad) and banker Trojans (Cerberus). The malware would steal the user’s credentials or generate fraudulent revenues from premium-rate services.

All these apps have seen a considerable download rate over the past few weeks.

2.   Email Phishing

Cybersecurity firm Group-IB claims to have found that most COVID-19 related phishing emails came embedded as attachments. These campaigns allow the attacker to steal personal and financial data.

Sent emails between February 13 and April 1, 2020, disguised as health advisories from the World Health Organization (WHO), UNICEF, and other agencies.

Also Read: Top Email Protections Fail in Latest COVID-19 Phishing Campaign

3.   Discounts and Promotional Code Malware

Most online shopping companies have now started delivering to your doorsteps. They are serving even in the lockdown after acquiring permission from the government.

Exploiting the current situation, hackers are promoting their exploit tools on the darknet with ‘COVID19’ or ‘coronavirus’ as discount codes.

Group IB’s research also found over 500 posts on underground forums that offered coronavirus discounts and promotions on DDoS, spamming, and other malware services.

4.   SMS Phishing

Thought Email Phishing was worse? Wait till you hear about SMS Phishing.

There is a lot of misinformation, as well as false news circulating during the pandemic. CISA and NCSC issued a joint advisory about fake SMS messages from “COVID” and “UKGOV.”

Yes! Hackers and spammers have become creative.

The sender’s names sent fake SMS messages containing a link to phishing sites.

Hacker Blogging From Nepal

Image source: The Hacker News

Moreover, people are receiving such texts over WhatsApp and other messaging platforms.

5.   Face Mask and Hand Sanitizer Scams

By this point, every person is aware of the shortage of essentials and the reason behind it. But did you know that hackers are advertising the sale of face masks and hand sanitizers?

Europol recently arrested a 39-year older man from Singapore for allegedly attempting to launder cash from a business email scam (BEC). Furthermore, the man was posing as a legitimate company that advertised the fast delivery of FFP2 surgical masks and hand sanitizers.

An unnamed pharmaceutical company in Europe was defrauded out of €6.64 million after buyers never got the items. And, the supplier became unreachable.

6.   Malicious Software

Since the ‘work from home’ and social distancing practice, platforms like Zoom and Microsoft Teams have become popular. These crucial applications have helped a lot of people to connect for business and make formal decisions.

Exploiting this, threat actors are sending phishing emails that include malicious files with names like “zoom-us-zoom_##########.exe” and “Microsoft-teams_V#mu#D_##########.exe.” Of course, its a trick to make people download the malware on their devices.

Unfortunately, a few people have fallen for the trick.

7.   Ransomware Attacks

Interpol warned member countries that cybercriminals are attempting to target significant hospitals and health research centers.

Why health centers?

Well, these institutions have sensitive information on the fight against COVID-19. Threat actors aim to steal this information to ask for ransom.

“Cybercriminals are using ransomware to hold hospitals electronic record system and medical services digitally hostage, preventing them from accessing vital files and systems until a ransom is paid,” Interpol said.

How Can I Protect Myself From Threats

Hackers are getting very creative in designing new malware and threats. “Malicious cyber actors are continually adjusting their tactics to take advantage of new situations, and the COVID-19 pandemic is no exception,” CISA said.

We need to be careful while working from home and monitor our children’s online activity as well. The NCSC has offered guidance on what to look out for when opening coronavirus-themed emails and texts.

For the employees that are working from home, want some tips? Make sure your organization data doesn’t fall on the wrong hands. Check out our recently published article on tech mistakes to avoid while working from home.

And, make sure you have antivirus software and firewall settings that can track any suspicious activities on your device.

Also Read: Will Coronavirus Lead to More Cyber Attacks?

LEAVE A REPLY

Please enter your comment!
Please enter your name here