Hacking

COVID-19 themed attacks increase in Brazil, India, and UK

Threat actors continue to use COVID-19 lures, Google is reporting an increase in Coronavirus-themed phishing attempts in Brazil, India, and the UK.

While Coronavirus spreads on a global scale, threat actors continues to use COVID-19 lures, in April Google announced that the Gmail malware scanners have blocked around 18 million phishing and malware emails using COVID-19 lures in just one week.

The IT giant also announced to have blocked more than 240 million spam messages related to the ongoing Coronavirus pandemic.

Google also revealed that hackers are also attempting to impersonate government authorities and healthcare organizations, including the WHO, to trick victims that are in smart working.

The malware scanners implemented by Google are able to block over 99.9% of all spam, phishing, and malware messages sent to Gmail users.

Attackers behind these phishing campaigns that take advantage of the COVID-19 outbreak have been using both financial and fear-inducing baits to make their targets respond to their requests.

Now Google reported a significant increase in COVID-19 themed attacks (malware, phishing, and spam emails) in countries that are facing a major crisis due to the ongoing pandemic, such as Brazil, India, and the UK.

“As COVID-19 attacks continue to evolve, over the past month we’ve seen the emergence of regional hotspots and threats.” reads the post published by Google.

“Specifically, we’ve been seeing COVID-19-related malware, phishing, and spam emails rising in India, Brazil, and the UK. These attacks and scams use regionally relevant lures, financial incentives, and fear to create urgency and entice users to respond.”

For example, the tech giant observed an increase in the number of scams targeting Aarogya Setu, an initiative where the Indian government is trying to connect people across the country with essential health services. Experts are also seeing an increase in the number of attacks masquerading as COVID-19 symptom tracking along phishing scams targeting insurance companies because people are looking to buy health insurance.

In the UK hackers are imitating government institutions to try to gain access to personal information using government measures to help businesses as lures.

In some COVID-19 themed attacks, threat actors also attempted to imitate Google.

In Brazil, threat actors are increasingly targeting streaming services, which are becoming more and more popular in the country due to the Coronavirus outbreak.

“We’ve put proactive monitoring in place for COVID-19-related malware and phishing across our systems and workflows. In many cases, however, these threats are not new—rather, they’re existing malware campaigns that have simply been updated to exploit the heightened attention on COVID-19.” Google concludes.

“These protections, newly developed and already existing, have allowed us to react quickly and effectively to COVID-19-related threats, and will allow us to adapt quickly to new ones.” Google notes.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Coronavirus, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

3 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

7 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

21 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.