TechGuard Blog

Cybercriminals Capitalizing on Coronavirus

It’s evident that things have been going astray lately regarding our public health and there’s no escaping the “c” word when turning on the television, radio, or going online – it’s everywhere. The ongoing threat of COVID-19, the novel coronavirus, is affecting everyone globally. Schools, businesses, and government offices are shutting down one by one in hopes of flattening the curve to avoid an astronomical uprise of individuals needing immediate medical attention. Much like malicious malware and cyberattacks, the coronavirus is spreading rapidly and doing a lot of damage already to our economy especially with the government-forced closures and quarantines. Perhaps this might be a good time to compare and evaluate the intensity and risks of cybersecurity to that of a wildly rampant respiratory virus attacking our nation. Much like the virus attacking our immune systems, cyber threats are comparingly attacking our computer networks and systems on a daily, even hourly, basis.

In light of the current health crisis, it’s been reported that coronavirus-themed attacks have significantly spiked this week in an upward of 2,500 infections consisting of two strains of malware. These numbers jumped substantially in only a few days – mostly because hackers tend to jump on hot media topics which COVID is an especially hot subject matter this week. A cybersecurity researcher, Jiri Kropac, reported that these threats were all delivered by COVID-19-themed emails that either attempt to get leverage on a computer to download more malicious software or steals personal information from an infected computer. Both threats primarily target Microsoft Windows machines only and the countries most targeted right now include Spain, Portugal, Czech Republic, Malaysia, and Germany – this doesn’t mean these threats won’t continue to reach into other countries.

One of the phishing threats specifically attempts to trick their target into opening an attachment by promising information on vaccines for the coronavirus and another targeting the healthcare industry is demanding Bitcoin payment for coronavirus remedies. Another cybersecurity company, Proofpoint, reported that this is the largest surge in attack types they’ve seen in years, if ever, that have been united by one single theme. So far, the COVID-19-themed campaign has been the largest malware campaign that they’ve registered so far. Cybersecurity researchers and companies are warning individuals to be aware and mindful of suspicious emails when checking their inboxes.

As always, NEVER open any attachments that are COVID-19-related until the sender/source of the email has been further investigated. If you don’t know who the sender is, it’s best to take caution immediately and in most cases, report it. If it’s being sent from someone you know, be sure to first check their email – is it correct? Is there anything misspelled? Check their email signature – are there grammatical errors or potentially a false phone number or even just one number off? The same goes for their address and name. These small hints and mistakes will better help you to detect a phishing email and save you from a cyberattack disaster.

Cybercriminals are taking full advantage right now of the coronavirus pandemic and capitalizing on it as much as they can – no one is immune. Stay aware, stay cautious, or do whatever you have to do to ensure you or your company isn’t falling victim to these malicious threats. If you have any questions or concerns or have received a suspicious email, always feel free to reach out to one of our TechGuard experts – we’re here to help.

Written by Allie Prange