Research Shows Coronavirus-Related Scams are on the Increase

Posted on May 1, 2020 at 12:21 PM

Research Shows Coronavirus-Related Scams are on the Increase

As the world is still struggling to combat the coronavirus pandemic, cybercriminals have taken advantage to infect computers with malware and other forms of attack. They are leveraging the situation to push phishing threads designed to compromise victims’ security and data.

For the past few months, the cybersecurity community saw an unprecedented threat attack from various fractions of cybercriminals. With the indices so far, it doesn’t seem the attackers will relent in their effort to continue to compromise systems.

If anything, the numbers of compromised systems have increased as countries put several measures in place to prevent an escalation of the virus.

From the reports gathered from March through April, it’s evident that coronavirus-themed attacks have become the normalcy in the online world. More cybercriminals are now reverting to a coronavirus-themed attack to gain access to users’ systems.

History has shown that hackers always take advantage of any worldwide event, whether bad or good, to scam victims. The recent upsurge of COVID-19-related attacks is no different.

Daily reports show that the attackers seem to raise their campaigns during the week and round up over the weekends.

With the majority of the world carrying out major parts of their business activities online using mobile phones and computers, they are more vulnerable to cyberattacks.

Before the coronavirus, many workers work from the network provided by their employers, which are more secure. But now, some use Wi-Fi and VPN, which are usually not the safest in terms of connection. That’s exactly why the rates of cyberattacks seem to have increased in recent times.

Cyberthreats keep rising daily

Reports from cybersecurity firms revealed that coronavirus-related themes have quadrupled since last month. The reason for this is the large numbers of cybercriminals who have left their previous threat method to join the growing list of coronavirus-related threat actors.

Some take advantage of the crisis by exploiting the panicking public on the price of disinfectants, face masks, and other commodities in high demand recently. Some other fraudsters sell masks to their victims but never make the exchange after receiving funds for the delivery.

 Others are prying on the fears of people to deceive them they are from genuine health organizations. When the unlucky user complies with their request and provides login details, they pounce and infiltrate the user’s systems with malware. Several other online scammers have taken advantage of the situation to exploit their victims.

According to recent reports, victims in the UK have lost close to a million pounds to coronavirus-themed scams since last month.

Malware peddlers and phishers in pole position

Cybercriminals have reported that malware peddlers and phishers are responsible for the majority of the coronavirus-themed attacks. Ever since the outbreak began in Wuhan, they have been deceiving users with fake alerts and fake email notification camouflaging as health authorities to scam their victims.

They have disguised themselves as the World Health Organization (WHO), the US Centers for Disease and Control (CDC), and other local health authorities.

New malware spring up every day

Sophos researchers have reported that there has been an increased number of different variants of these malware attacks as the virus spread to other regions of the world.

In Italy, criminals have been impersonating Red Cross workers by deceiving old people they are doing a free test on the virus.

In a recent statement by the WHO, the organization warned the public to be wary of cybercriminals impersonating the organization and asking for login information. According to WHO, these criminals usually infect the systems once the user releases their login information. Once they are unknowingly invited, they cripple most of the activities within the system and siphon very important data from the victim’s device.

The US Cybersecurity Agency (CISA) has also warned the public to be cautious of these coronavirus-related scams.

 “Cyber actors may send emails with malicious attachments …. to trick victims into revealing sensitive information,” the agency revealed.

It further cautioned individuals to depend only on trusted sources for an update about the pandemic.

Summary
Research Shows Coronavirus-Related Scams are on the Increase
Article Name
Research Shows Coronavirus-Related Scams are on the Increase
Description
For the past few months, the cybersecurity community saw an unprecedented threat attack from various fractions of cybercriminals. With the indices so far, it doesn’t seem the attackers will relent in their effort to continue to compromise systems.
Author
Publisher Name
Koddos
Publisher Logo

Share this:

Related Stories:

Newsletter

Get the latest stories straight
into your inbox!

YOUTUBE

Discover more from KoDDoS Blog

Subscribe now to keep reading and get access to the full archive.

Continue reading