Resources

WOLF & CO Insights Email Phishing Attacks: How to Stay Alert During A Pandemic

Email Phishing Attacks: How to Stay Alert During A Pandemic

Malicious actors are taking advantage of the global panic and disruption caused by COVID-19—with the world seeing a 667% increase in spear-phishing attacks related to the pandemic over the past two months alone.

Hackers are taking advantage of the intense focus on the coronavirus to steal credentials, distribute malware, and scam users out of money.

According to a study conducted by Barracuda Sentinel, 137 coronavirus-related spear-phishing emails were detected in January, with that number increasing to 1,188 in February, and then sky-rocketing to 9,116 in March.

As businesses begin to rely heavily on their remote capabilities, cyber-risk increases exponentially. And, as uncertainty surrounding the virus manifests, bad actors are ramping up their attack efforts to lure in panicked employees—greatly raising the risk of human error-related data breaches and scams.

Although phishing attacks are rising, there are proven steps that your business can take to evade these tactics and ensure the stability and security of its systems.

Types Of Phishing Attacks Seen During Covid-19

Scamming, brand impersonation, and business email compromise (BEC) are the three most common types of COVID-19-related phishing attacks seen by Barracuda researchers in this study. In March, 54% of phishing emails detected were scams, 34% were brand impersonators, and 1% were BEC.

Targeted Phishing Attacks

The research conducted by Barracuda unearthed many real-life examples of how hackers are harnessing user’s emotions to elicit intended responses.

Scams

Some common scams that Barracuda detected were bad actors trying to sell cures for the virus and face masks, or even asking users to invest in fake companies claiming to be working on vaccines.

Malware

Barracuda exposed some of the common types of malware being activated during coronavirus-related phishing emails. Some of these malwares include:

  • Emotet
    • This software was discovered being distributed in Japanese emails that were claiming to contain disability welfare information
  • LokiBot
    • A software intended to steal login information
    • Discovered in multiple campaigns, one of which claimed to have invoice information that had been “delayed” due to the coronavirus

Stealing Credentials

Using coronavirus as a lure, attackers have also been trying to download information-stealing malware to victims’ machines. Barracuda has found one specific phishing email that claims to be from the Center for Disease Control and Prevention (CDC) and targets Microsoft Exchange credentials if the link is clicked.

Mitigate Malicious Phishing Effects

Your business will never be immune to phishing attempts—but that doesn’t mean you’re powerless against them. To mitigate the impact of phishing and protect data and assets, businesses should:

  • Ensure employees are current on all trainings related to cyber security
  • Reiterate your trainings during a time of crisis to remind employees of security best practices
  • Encourage employees to be mindful of suspicious emails during a time of panic

Employees should:

  • Report any suspicious emails
  • Delete any suspected phishing emails

Employees should not:

  • Engage or click on any suspected phishing emails
  • Supply information (such as personal information, passwords, or company data) to any suspicious sources

Recognizing the increased threat, the Cybersecurity and Infrastructure Security Agency (CISA) released an informative guide detailing specific risk management best practices that should be performed during this pandemic to stabilize infrastructure and protect employees, data, and assets. See their Risk Management for the Novel Coronavirus website for more insight and valuable information.

Through proper employee training and constant vigilance, your organization can be prepared to combat malicious attacks leveraging the fear and disruption caused by COVID-19.