Malware

Phishers prefer Tesla, top 3 malware strains in Coronavirus phishing campaigns

Group-IB’s CERT-GIB analyzed hundreds of coronavirus-related phishing emails and discovered top malware strains in COVID-19 campaigns

Group-IB’s Computer Emergency Response Team (CERT-GIB) analyzed hundreds of coronavirus-related phishing emails between February 13 and April 1, 2020.

Spyware turned out to be the most common malware class hiding in fraudulent COVID-19 emails, with AgentTesla topping the list of phishers’ favorite strains. Group-IB researchers also discovered that coronavirus had split hacker underground into those who capitalize on the pandemic and those who strongly oppose exploiting the crisis. Group-IB urges users to stay vigilant and pay close attention to any emails about coronavirus, especially now that most employees are working from home.

Spyware: the most likely COVID-19 payload

CERT-GIB’s report is based on analyses of coronavirus-related phishing traffic by the Threat Detection System (TDS) Polygon as part of operations to prevent threats spread online. Most COVID-19-related phishing emails analyzed had different spyware strains embedded as attachments. AgentTesla (45%), NetWire (30%), and LokiBot (8%) were the most actively exploited malware families.

With some minor differences, all these malware samples are designed to collect personal and financial data. They can retrieve user credentials from browsers, mail clients and file transfer protocol (FTP) clients, capture screenshots, and secretly track user behavior and send it to cybercriminals’ C&Cs.

Most of the emails detected were in English. Those behind such COVID-related campaigns target government organizations and private companies. The emails were masked as advisories, purchase orders, face masks offers, and alerts or safety recommendations from the World Health Organization, UNICEF, and other international agencies and private companies such as Maersk, Pekos Valves, and CISCO. These companies are in no way involved in the scams, of course.

Fig. 1. Example of a malicious email disguised as “UNICEF COVID-19 TIPS APP” with spyware in the attachment. Source: CERT-GIB

Fig. 2. Example of a phishing email disguised as an offer of free masks. Source: CERT-GIB

Cybercriminals have used the following file extensions to deliver malware samples: .gz, .ace, .arj, and .rar, three of which are archive formats. It’s worth noting that .rar also became the second commonly used format to deliver archived malware in H1 2019 and accounted for 25% of all archived malicious files detected by Group-IB’s CERT in the first half of 2019. To trick antivirus software, threat actors include the passwords for accessing the content in the email subject line, in the archive name, or in subsequent correspondence with the victim. Unless behavioral analytics is employed, such malware is likely to remain undetected.

Hacker underground split over coronavirus

Phishing emails exploiting coronavirus panic accounted for about 5% of all malicious emails detected and analyzed by CERT-GIB over the review period. This relatively small percentage can partly be explained by the fact that not all cybercriminals are capitalizing on coronavirus fears. According to media reports, some ransomware gangs have stated that they will not target medical organizations during the outbreak. Group-IB’s Threat Intelligence team has also detected a number of underground forum posts by users who urge others to stop exploiting COVID-19 for malicious purposes.

Fig. 3. Posts on a hacker forum in which users urge others to stop exploiting COVID-19. Source: Group-IB Threat Intelligence

The coronavirus crisis has affected many economies and the underground hacking economy is no exception. Group-IB Threat Intelligence has tracked down more than 500 posts on underground forums in which users offered coronavirus discounts and promotional codes on DDoS, spamming, and other services to stimulate demand, affected by the pandemic.

Fig. 4. Post on a hacker forum from a user providing a 20% discount and promocode on spamming and domain registration services. Source: Group-IB Threat Intelligence

Fig. 5. Post on a hacker forum from a user announcing discounts on DDoS services due to the crisis caused by COVID-19. Source: Group-IB Threat Intelligence

Remote work increases the likelihood of cyberattacks

“People should remain particularly vigilant now that most people are working from home due to the pandemic. We predict an increase in the number of cyberattacks on unprotected home networks used by employees who have switched to remote work as the virus spreads offline. Corporate security teams should reassess their approach to securing corporate digital space by strengthening their perimeter, which now includes employees’ home devices. A single employee who opens a malicious file from an undetected phishing email could jeopardize the whole company’s operations.” said Aleksandr Kalinin, Head of Group-IB’s Computer Emergency Response Team (CERT-GIB).

All remote employees’ email accounts as well as the VPNs used to access corporate networks should be protected with two-factor authentication at least. Moreover, implementing network protection solutions is needed to analyze incoming and outgoing emails. Network segmentation and access right differentiation are both required. It is also recommended that even remote user activity be covered by the organization’s perimeter security tools.

To support people working from home and corporate security teams, Group-IB has issued a list of recommendations and guidelines available on the StayCyberSafe portal, where users can read about digital hygiene rules on working remotely and where IT/IS departments can find recommendations on how to establish resilient remote work capabilities.

The original post is available here:

https://www.group-ib.com/media/covid-phishing-campaings/

About the author: Group-IB

Group-IB is a leading provider of solutions aimed at detection and prevention of cyberattacks, online fraud, and IP protection. Group-IB is a partner of INTERPOL, Europol, and has been recommended by the OSCE as a cybersecurity solutions provider. Group-IB is a member of the World Economic Forum.   

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – malware, Coronavirus)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

2 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

4 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

14 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

21 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

22 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

1 day ago

This website uses cookies.