Advertisment

Cyber Crimes Surge in the Coronavirus Era

As people turn to digital for practically everything during the Coronavirus lockdown, the attack avenues have multiplied and there is a surge in cyber crime

author-image
DQINDIA Online
New Update
third wave

Cities around the globe have been locked down in an effort to fight the Coronavirus pandemic, forcing people to stay home. With movement restricted, people are increasingly relying on online services for social interaction, shopping, entertainment and of course work. Globally, governments are leveraging digital media to disseminate information to their citizens.

Advertisment

An opportune time for cyber criminals

All this heightened online activity is providing cyber criminals with the kind of opportunity they look to launch cyber attacks. Health organizations, hospitals, and medical centers are witnessing heightened attack activity. Even the WHO's computer systems are facing greater cyber threats.

Cyber criminals are exploiting the spread of Coronavirus to launch a variety of malicious attacks. According to Trend Micro, a cyber security company, these attacks include email spam, business email compromise (BEC), malware, ransomware, and malicious domains.

Advertisment

Phishing campaigns

With people spending more time online, the likelihood of making mistakes increases. Cyber criminals especially use creative language to exploit the sentiments during such trying times. For instance, people are more susceptible to clicking links from emails purportedly originating from their service provider—bank, telecom company, insurer, hospital, and so forth. Then there are emails with malicious attachments that purportedly contain information about the discovery of a drug/vaccine for Coronavirus and how users can order them. As a result, there is already a surge in phishing campaigns that aim to steal money and personal information of the users.

Malware infection

Advertisment

In a recent incident, cyber criminals planted a malware in a genuine map depicting the spread of the Coronavirus across countries. Since the map was developed by a reliable source, people looking for information on the spread of the virus were less apprehensive of using it. However, they knew little that the map had been infected with a malware, which would ask the users to download an application. Needless to say, the application was malicious and resulted in compromising the device it was downloaded to.

Bogus apps promising Coronavirus cure

A lot of people are relying on online channels to seek information about the cure of the pandemic. There is, therefore, a surge in malicious websites to scam people. Two websites antivirus-covid19<.>site, corona-antivirus<.com> have been found promoting an app—Corona Antivirus—that the websites claim can protect users from the Coronavirus. Of course the websites and the app are bogus. Trend Micro explains that when the app is installed on a device it can infect the device with BlackNET RAT malware and add it to a botnet. This botnet can wreck havoc by launching DDoS attacks, taking screenshots, executing scripts, logging key strokes, collecting passwords, and even stealing bitcoin wallets.

Advertisment

Spurious online entertainment channels

Looking for entertainment online, people run a greater risk of installing apps that are malicious and leak information to cyber criminals. Similarly, free online entertainment channels may serve pirated content, or worse lead to clicking links that take the users to spurious websites and trick them into sharing personal information.

Extortion and ransomware

Advertisment

On the business front, it is essential for businesses to leverage online collaboration tools to ensure business continuity. This has made businesses extra vulnerable to cyber threats. Extortion scams are on the rise and cyber criminals hold businesses to ransom until they pay up the amounts of money asked for. A ransomware by the name 'CoronaVirus'—that steals and encrypts data—and mobile ransomware called 'CovidLock'—that locks the victims' phones—have been identified. Cyber criminals extort money from users to decrypt the data or unlock the phones.

Raise the resilience levels

Given the rising incidents of cyber crime in the wake of the Coronavirus pandemic, the European network of Computer Security Incident Response Teams (CSIRTs) have raised the level of alert asking telecom operators to take adequate steps to increase the resilience. The Europol is fighting the trafficking of fake Covid-19 medicines. The National Cyber Security Center in the UK has issued advisory to its citizens warning against increasing cyber threats. The Indian government is urging people to steer clear of rumors, scams, and fear-mongering around the Coronavirus.

Advertisment

Stay vigilant, stay safe

Our best security against cyber crime is staying alert. In the times that we are in, it is prudent to be extra cautious. We cannot let that alertness slip at any time, for cyber criminals are waiting for opportunities to strike.

The article has been written by Neetu Katyal, Content and Marketing Consultant

She can be reached on LinkedIn.  

covid-19
Advertisment