Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Authorities Warn of Escalating COVID-19-Themed Cyberattacks

Authorities in the United States and Europe have issued warnings of increased malicious cyber-activity related to the ongoing COVID-19 (coronavirus) pandemic.

In an alert on Friday, the Federal Bureau of Investigation said that scammers are leveraging the current crisis to steal money and personal information from unsuspecting victims. 

Authorities in the United States and Europe have issued warnings of increased malicious cyber-activity related to the ongoing COVID-19 (coronavirus) pandemic.

In an alert on Friday, the Federal Bureau of Investigation said that scammers are leveraging the current crisis to steal money and personal information from unsuspecting victims. 

The attacks, FBI says, may come in the form of fake Centers for Disease Control and Prevention (CDC) emails, phishing emails asking for personal information to receive money or encouraging people to donate for various causes, and offers for counterfeit treatments.

“Protect yourself and do your research before clicking on links purporting to provide information on the virus; donating to a charity online or through social media; contributing to a crowdfunding campaign; purchasing products online; or giving up your personal information in order to receive money or other benefits,” the FBI says. 

As a general rule, users should not click on unsolicited links or open attachments from untrusted sources. During the COVID-19 crisis, malicious websites or applications claim to provide real-time information on the pandemic, but lead to malware infections or the theft of sensitive information.

“Be cautious of anyone selling products that claim to prevent, treat, diagnose, or cure COVID-19. Be alert to counterfeit products such as sanitizing products and Personal Protective Equipment (PPE), including N95 respirator masks, goggles, full face shields, protective gowns, and gloves,” the FBI warns.

Multiple alerts published by U.S. attorneys on the Department of Justice’s website also warned on ongoing phishing attempts and cyber-crime activities targeting those concerned about COVID-19 in an attempt to infect their computers with malware.

On Sunday, DoJ announced the first legal action meant to combat fraud related to the COVID-19 pandemic, against the coronavirusmedicalkit.com website. 

Advertisement. Scroll to continue reading.

Across the Atlantic, European authorities too noticed the uptick in COVID-19-themed attacks and warned users to take extra caution, especially those who are now forced to work from home. 

“The coronavirus outbreak has spurred widespread anxiety and forced many people to work from home. Malign actors are actively exploiting these new challenging circumstances to target remote workers, businesses and individuals alike,” Europol says. 

The watchdog also noted that relevant entities across Europe are working together to track these malicious activities, raise awareness, and help keeping citizens protected. 

In a blog post on Friday, Microsoft is providing guidance on how users can ensure they remain safe on the Internet, how they can avoid falling to phishing attempts, and how to strengthen their online security posture overall through the use of best practices. 

Related: Researchers Track Coronavirus-Themed Cyberattacks

Related: Android Surveillance Campaign Leverages COVID-19 Crisis

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.