Cyber Crime

COVID-19 themed attacks are just a small percentage of the overall threats

Threat actors adapted their tactics to exploit the interest in the ongoing COVID-19 pandemic, Microsoft says.

Since the beginning of the COVID-19 pandemic, threat actors started to actively deploy opportunistic campaigns using Coronavirus lures.

Anyway, Microsoft says that malware attacks that abused the COVID-19 theme only had a temporary effect on the total volume of threats detected by the IT giant.

COVID-19 themed attacks peak in the first two weeks of March, when several nations were taking action to limit the outbreak. By the end of March, every country in the world was hit at least by one Coronavirus campaign.

Threat actors launched malspam campaigns using malicious attachments or using massages containing links that redirect users to phishing pages or malware downloads.

“The week following that declaration saw these attacks increase eleven-fold. While this was below two percent of overall attacks Microsoft saw each month, it was clear that cybercriminals wanted to exploit the situation: people around the world were becoming aware of the outbreak and were actively seeking information and solutions to combat it.” reads a post published by Microsoft. “Worldwide, we observed COVID-19 themed attacks peak in the first two weeks of March.”

While the overall trend of malware detections worldwide did not vary significantly during this time, experts observed a spike of COVID-19 themed attacks that confirms that threat actors only changed tactics to take advantage of the pandemic.

Most of the campaign observed by Microsoft were highly localized, during the outbreak threat actors closely mimicked the local developments of the crisis and the response to the crisis.

Most of the COVID-19 malware campaigns targeted users in a specific country and used weaponized documents using local news and local developments as lures.

“Malware campaigns, attack infrastructure, and phishing attacks all showed signs of this opportunistic behavior.” continues the report.

“They preyed on our concern, confusion, and desire for resolution,”

Microsoft confirmed that major malware operators didn’t put particular effort into launching COVID-19 theme attacks.

Threat actors infect continued to use the same attack infrastructure and the same malware while using Coronavirus lures updating old email templates.

Currently, Microsoft COVID-19-themed malware attacks have dropped, but they are still higher than the number of attacks detected at the beginning of the pandemic in early February.

Microsoft researchers have no doubt, threat actors will continue to use Coronavirus lures as long as COVID-19 pandemic persists.

“Overall, COVID-19 themed attacks are just a small percentage of the overall threats the Microsoft has observed over the last four months. There was a global spike of themed attacks cumulating in the first two weeks of March.” concludes the report. “Based on the overall trend of attacks it appears that the themed attacks were at the cost of other attacks in the threat environment.”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, COVID-19)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

4 hours ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

11 hours ago

US offers a $10 million reward for information on four Iranian nationals

The Treasury Department's Office of Foreign Assets Control (OFAC) sanctioned four Iranian nationals for their…

18 hours ago

The street lights in Leicester City cannot be turned off due to a cyber attack

A cyber attack on Leicester City Council resulted in certain street lights remaining illuminated all…

18 hours ago

North Korea-linked APT groups target South Korean defense contractors

The National Police Agency in South Korea warns that North Korea-linked threat actors are targeting…

1 day ago

U.S. Gov imposed Visa restrictions on 13 individuals linked to commercial spyware activity

The U.S. Department of State imposed visa restrictions on 13 individuals allegedly linked to the…

2 days ago

This website uses cookies.