The coronavirus pandemic have fuelled a disturbing rise in the number of cyber-attacks. As COVID-19 pushes the legitimate economy towards recession, the cybercrime economy appears to be surging.

Furthermore, the impact of the virus has rapidly reshaped the way business is being done on the dark web, as buyers and sellers jump on the opportunity to profit from a significant change in supply and demand.  Some criminals on the Dark Web seem to be  changing their behavior to take advantage of the special opportunities that see before them.

Check Point Research has published a report about cyber-attacks which specifically use the coronavirus pandemic. Three weeks prior to 12 May, the company recorded 192,000 coronavirus-related cyber-attacks every week, a significant 30% increase over previous weeks. During April-May 20,000 new coronavirus-related domains appeared on the Internet, and 17% of these were malicious and or suspicious.

The scale of the problem is so unprecedented that international organizations like Interpol and the World Health Organization (WHO) have been releasing regular alerts and bulletins for the general public on covid-19 cyber-threats. Recently, Interpol’s cybercrime programme released a report, Global Landscape On Covid19 Cyberthreats, which identifies the latest modes and threats. Online scams, phishing and disruptive malware, which includes the dreaded ransomware, are the prominent modes of attack

  • “Business Email Compromise (BEC) has become the scheme of choice, involving the spoofing of supplier and client email addresses—or use of nearly identical email addresses—to conduct attacks,” Interpol says. Hashtags like #WashYourCyberHands have been trending ever since to keep users up to date about the scams evolving every second.
  • Video-conferencing apps are being impersonated while platforms like Microsoft Teams and Google Meet have also been used to attract potential victims. Recently, people fell prey to phishing emails that came with the subject. “You have been added to a team in Microsoft Teams”, the Check Point Research report notes. Clicking on the URL that accompanied this email would install malware on a user’s system, compromising its security.
  • The WHO itself has been used as a decoy with receiving emails, supposedly from WHO, offering information on safety measures to avoid infection. Some users have even opened emails that claim to be a request to donate to WHO’s COVID-19 Solidarity Response Fund. The fund does exist but WHO would never mail you from, say, a Gmail account, as was the case in this instance.

The scams are not exclusively aimed at individual users and numerous banks, real estate companies and other institutions too have been sending out SMSs and emails, asking customers to look out for suspicious calls or emails.  Phishing and other forms of cyber-attacks are here to stay and next time you get an unsolicited email or a promotion campaign that looks too good to be true, think carefully before you click on it.

Source: Cyber Security Intelligence