Coronavirus Phishing Traps on the Rise

Jun 18
17:38

2020

Bruce Wyatt

Bruce Wyatt

  • Share this article on Facebook
  • Share this article on Twitter
  • Share this article on Linkedin

Cybercriminals are piggybacking on coronavirus-related information and “fearware” to disperse malware and orchestrate online scams!

mediaimage

The COVID-19 has taken the world by storm,Coronavirus Phishing Traps on the Rise Articles resulting in enormous human suffering/loss and economic disruption. Also referred to as the 2019 Novel Coronavirus, the strain is responsible for over 360,000 deaths, instilling fear and panic in everybody!

The worse is just beginning, though, as we are now seeing malicious actors follow the headlines and jump on the bandwagon. This time, they are piggybacking on coronavirus-related information and “fearware” to disperse malware and orchestrate online scams.

This article will provide you information regarding the cybercrime implicated of the 2019 Novel Coronavirus, along with methods to safeguard your digital life and your organizations:

Types of Coronavirus-Themed Phishing

Cybercriminals are leaving no opportunity to cash-in on the panic surrounding coronavirus. They are executing social engineering scams with one main goal: wheedle out money or sensitive information. Some of the most massive coronavirus-themed phishing campaigns include:

“Alert from the CDC!” Scam

Malefactors are sending phony emails impersonating CDC officials to notify recipients about new reports of contamination in their area as part of a new incident management system. This scam baits users into clicking on a malicious link that harvests the targets’ sensitive credentials.

https://www.eci.com/blog/images/COVID-19-2.png

The “Safety Measures” Email

Ongoing scam waves include cybercrooks sending bogus emails disguised as official advisories from WHO, who have clarified this about on their page. The lure is an embedded button labeled “Safety Measures,” which then forwards the recipient to a fabricated email verification page.

Fearware for Malware Distribution

Intelligence researchers at Malwarebytes recently identified a clever ploy, wherein cyberattackers used a variant of the AZORult malware in coronavirus maps to steal user data. Crooks are also duping users by booby-trapping email attachments, listing sketchy resources, and other techniques.

Lokibot Trojan Author Fraud

Perhaps one of the most famous info-stealer, the Lokibot, also follows the footsteps of other phishing scams, leveraging the COVID-19 scare to deposit malicious payload via rogue emails disguised as an emergency regulation issued by the Ministry of Health in China.

FormBook Malware Operators

The FormBook info-stealer also follows the same phishing principle by sending bogus emails, providing the latest updates on coronavirus disease outbreak on behalf of WHO. These emails include a ZIP attachment containing a malicious binary called MyHealth.exe.

Spike in Emotet Malware Circulation

The notorious Emotet also makes a comeback with a coronavirus-themed spamming campaign by creating deceptive emails warning recipients about infections in different regions of Japan, including Tottori, Gifu, and Osaka. To learn more, users are asked to open the Word file, loaded with malware.

Remcos RAT Gets a COVID-19 Repertoire

Abbreviated as “RAT,” the Remcos phishing fraud made its first appearance in August 2019, with its operators now adding a coronavirus twist. Analysts as a security firm came across a Remcos RAT payload camouflaged as an executable file named “CoronaVirusSafetyMeasures_pdf.exe.”

How to Avoid Such Scams!

Be extremely cautious of accessing any Coronavirus-information related website, excluding official resources like the CDC and WHO. Make sure you enter the web address yourself, and do not click on any link from emails or open attached files.

Bear in mind if anyone messages trying to pressure you into accessing some website or download a file urgently, it is a clear sign of a scam. So, do what I do and follow these tips from the U.S. Federal Trade Commission (FTC):

  • Avoid clicking on links from unknown sources or suspicious emails.
  • Treat emails coming from CDC and WHO to be instant fraud tactics.
  • Don’t fall for ads that are offering vaccinations for the coronavirus.
  • Refrain from making cash donations or wire transfers if someone asks for it.
  • Exercise caution with questionable investment opportunities using COVID-19.
Additional Security Measure!

With the increased reliance on digital tools and deeper immersion into the virtual multiverse, hackers have ramped up their efforts, since the coronavirus outbreak. To leverage stronger security and anonymity online, consider signing up with a VPN service. You have plenty of options in the marketplace that support both enterprise and personal-level security.

Wrapping Thing Up

For an extra layer of protection against malware distribution campaigns using the coronavirus fearware, be sure to invest in a reliable application that detects suspicious payloads. Also, make sure to follow stronger protocols of security to prevent falling victim to any of the above scams!