COVID-19 related phishing attacks on the rise: Study

There has been a steady increase in the number of coronavirus COVID-19-related email attacks since January, but they have observed a recent spike in this type of attack, up 667% since the end of February

COVID-19 related phishing attacks on the rise: Study - CIO&Leader

As much of the world grapples with the new coronavirus, COVID-19, and how to handle it, attackers are taking advantage of the widespread discussion of COVID-19 in emails and across the web.

There has been a steady increase in the number of coronavirus COVID-19-related email attacks since January, but they have observed a recent spike in this type of attack, up 667% since the end of February, according to Barracuda.

Between March 1 and March 23, Barracuda Sentinel has detected 467,825 spear phishing email attacks, and 9,116 of those detections were related to COVID-19, representing about 2% of attacks. In comparison, a total of 1,188 coronavirus-related email attacks were detected in February, and just 137 were detected in January. Although the overall number of these attacks is still low compared to other threats, the threat is growing quickly.

Highlighted Threat

Coronavirus-Related Phishing — A variety of phishing campaigns are taking advantage of the heightened focus on COVID-19 to distribute malware, steal credentials, and scam users out of money. The attacks use common phishing tactics that are seen regularly, however a growing number of campaigns are using the coronavirus as a lure to try to trick distracted users capitalize on the fear and uncertainty of their intended victims. The FBI recently issued an alert about these types of attacks.

The Details

Barracuda researchers have seen three main types of phishing attacks using coronavirus COVID-19 themes — scamming, brand impersonation, and business email compromise. Of the coronavirus-related attacks detected by Barracuda Sentinel through March 23, 54% were scams, 34% were brand impersonation attacks, 11% were blackmail, and 1% are business email compromise.

Source: Barracuda

Phishing attacks using COVID-19 as a hook are quickly getting more sophisticated. In the past few days, Barracuda researchers have seen a significant number of blackmail attacks popping up and a few instances of conversation hijacking. In comparison, until just a few days ago we were primarily seeing mostly scamming attacks. As of March 17, the breakdown corona-virus phishing attacks detected by Barracuda Sentinel, 77% were scams, 22% were brand impersonation, and 1% was business email compromise.

Goals of the attacks ranged from distributing malware to stealing credentials, and financial gain. One new type of ransomware our systems detected has even taken on the COVID-19 namesake and dubbed itself CoronaVirus.

Skilled attackers are good at leveraging emotions to elicit response to their phishing attempts, such as the ongoing sextortion campaigns, which rely on embarrassment and fear to scam people out of money. With the fear, uncertainty, and even sympathy stemming from the coronavirus COVID-19 situation, attackers have found some key emotions to leverage.

Scams

Many of the scams that Barracuda Sentinel detected were looking to sell coronavirus cures or face masks or asking for investments in fake companies that claimed to be developing vaccines.

Scams in the form of donation requests for fake charities are another popular phishing method our researchers have seen taking advantage of coronavirus.

For example, one such scam caught by the Barracuda systems claims to be from the World Health Community (which doesn’t exist but may be trying to take advantage of similarity to the World Health Organization) and asks for donations to a Bitcoin wallet provided in the email.

Malware

A variety of common malware are being distributed through coronavirus-related phishing, especially modular variants that allow attackers to deploy different payload modules through the same malware. The first malware reported utilizing coronavirus was Emotet, a popular banking Trojan, which went modular last year. IBM X-Force discovered Emotet being distributed in Japanese emails claiming to be from a disability welfare provider. The phishing emails contained a document which downloaded and installed Emotet when macros were enabled, a common practice for malware distribution these days.

LokiBot is another modular malware, which often aims to steal login credentials and data and has been distributed in at least two different coronavirus-related phishing campaigns that Comodo has tracked two campaigns. One campaign used the premise of attached invoices, which contained LokiBot, but added an apology for the delay in sending the invoice due to coronavirus. The other campaign claimed to be a news update and “1 thing you must do” (a play on the common “one weird trick” hook common in spam), which contained a link to the malware. Barracuda systems have seen multiple examples of emails using the invoice premise, which was detected more than 3,700 times.

Other notable information stealers capitalizing on COVID-19 include AzorUlt, which is being distributed from a phishing site claiming to be a map of the outbreaks, and TrickBot, which is circulating among Italian phishing emails.

Credential Theft

In addition to widespread credential harvesting from information-stealing malware, phishing attacks with links to spoofed login pages are also using coronavirus COVID-19 as a lure. One such variant that Barracuda systems detected claims to be from the CDC and attempts to steal Microsoft Exchange credentials when the malicious link is clicked.

A wide variety of email login pages are commonly spoofed by attackers, targeting the email portal users are accustomed to when this mail server information can be scraped by attackers. Other login pages are more generic or offer multiple options for provider, spoofing each provider login page. Attackers are simply changing to the existing credential phishing email premise to capitalize on coronavirus.

How to Protect Yourself

While phishing emails leveraging coronavirus are new, the same precautions for email security still apply.

  • Be wary of any emails attempting to get users to open attachments or click links. Anti-malware and anti-phishing solutions can be especially helpful to prevent malicious emails and payloads from reaching intended recipients, but even with such protections in place caution should always be used since no solution catches everything.
  • Watch out for any communications claiming to be from sources that you normally would not receive emails from. These are likely phishing attempts. While receiving coronavirus-related emails from legitimate distribution lists to which you belong is becoming common, emails from organizations that you do not regularly receive messages from should be scrutinized closely. For example, the CDC is not going to be sending out emails to anyone who doesn’t regularly receive emails from them already.
  • Use caution with emails from organizations you regularly communicate with. Brand impersonation is quite prevalent in coronavirus-related email attacks, so use caution opening emails with organization from organization you expect to hear from. This is especially true for those in the healthcare industry since it is being targeted by cyberattacks trying to capitalize on the pressure resulting from handling an influx coronavirus cases.
  • Find credible charities and donate directly. A common tactic for coronavirus-related scams is asking for donations to help those affected by the pandemic. To avoid falling victim to one of these attacks, don’t respond to email requests for donations. Instead, find credible charities helping with coronavirus efforts and donate directly through them to help ensure that funds end up where they can do good rather than in the hands of scammers. It’s also highly unlikely that any legitimate charities are taking donations through Bitcoin wallets, so seeing that in an email should be a red flag.

Comments

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/ryukzaki]Купить Рюкзак с Бесплатной доставкой по Украине[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/ryukzaki]Купить Рюкзак с Бесплатной доставкой по Украине[/url]

leriswels's picture

[url=https://ukrion.com.ua/]Купить кошелек[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого в Украине[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого в Украине[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого в Украине[/url]

leriswels's picture

[url=https://ukrion.com.ua/katalog/koshelki-kosmetichki]Купить женский кошелек недорого в Украине[/url]

Bobwomfon's picture

Best Buy Isotretinoin [url=https://abcialisnews.com/]Cialis[/url] comprar viagra internet foro <a href=https://abcialisnews.com/#>Cialis</a> Online Overnight Pharmacy

intobre's picture

cialis where to buy [url=https://abuycialisb.com/]generic cialis from india[/url] Buy Doxycycline Antibiotics <a href=https://abuycialisb.com/#>Buy Cialis</a> Levitra Miglior Prezzo

Add new comment