Hacking

Zscaler saw 30,000% increase in Coronavirus-themed attacks

Researchers at Zscaler observed an increase of 30,000% in Coronavirus-themed attacks in March when compared to the beginning of 2020.

Researchers from Zscaler observed an increase of 30,000% in Coronavirus-themed attacks in March when compared to the beginning of 2020.

In January experts started observing first attacks using COVID-19-related lures and themes, just two months later in March they detected roughly 380,000 malicious attacks.

“Since January, we have seen an increase of 30,000% in phishing, malicious websites, and malware targeting remote users—all related to COVID-19. In January, we saw (and blocked) 1,200 such attacks. How many did we see in March? 380,000! ” reads the blog post published by Zscaler.

Zscaler detected an 85% increase in phishing attacks targeting remote enterprise users, a 25% increase in malicious sites and malware samples blocked, and a 17% increase in threats directed at enterprise users.

Since the beginning of the outbreak, experts detected more than 130,000 suspicious newly registered domains (NRDs) using keywords related to the Coronavirus pandemic (i.e. test, mask, Wuhan, kit, and more).

In February, Zscaler researchers saw 10,000 coronavirus-themed attacks.

“Phishing attacks based around COVID-19 targeted corporations as well as consumers. On the corporate front, spear-phishing emails were designed to look as if they were coming from the recipient’s corporate IT team or payroll department.” continues the report. “On the consumer side, we saw malicious emails asking for personal information as a way to help individuals get their government stimulus money, and we saw those soliciting donations for COVID-19-based causes.”

Zscaler researchers reported the case of weaponized PowerPoint document targets users in Brazil, in one case attackers used documents that supposedly contained a list of hotels that had been affected by COVID-19. 

One of the effects of the COVID-19 pandemic is an increase of online purchases, for this reason, e-skimmer gangs like Magecart remain active in the wild. Zscaler also observed Coronavirus-themed attacks across several different threat categories, including the infamous Nigerian 419 scam.

Below recommendations provided by Zscaler: 

  • Stick with reputable sources for COVID-19 information
  • Be wary of requests for emergency funds via email (call the sender to confirm, even if it appears to be from a known contact)
  • Do not open links or attachments from unknown sources
  • Enable two-factor authentication
  • Patch operating systems and apply security updates
  • Activate SMS/email notifications for any financial transactions

A few days ago, Google announced to have blocked about 18 million phishing and malware COVID-19-themed attacks against Gmail users.

Please give me your vote for European Cybersecurity Blogger Awards – VOTE FOR YOUR WINNERS
https://docs.google.com/forms/d/e/1FAIpQLSe8AkYMfAAwJ4JZzYRm8GfsJCDON8q83C9_wu5u10sNAt_CcA/viewform

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Coronavirus, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

5 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

7 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

18 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

23 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.