Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Nation-backed Hackers Tune Attacks to COVID-19 Fears: Google

Google on Wednesday warned that nation-backed hackers are exploiting the coronavirus pandemic to target health care organizations and those working to fight the pandemic.

Google on Wednesday warned that nation-backed hackers are exploiting the coronavirus pandemic to target health care organizations and those working to fight the pandemic.

A security team tasked with defending against government-backed cyberattacks on Google and its users said it identified more than a dozen state-sponsored groups using COVID-19 themes as bait in phishing and malware traps.

Early this month, Google reported that it was detecting about 18 million pandemic-themed malware or phishing messages per day and some 240 million COVID-linked spam messages.

“Hackers frequently look at crises as an opportunity, and COVID-19 is no different,” Shane Huntley of Google Threat Analysis Group said in a blog post.

Examples of ploys included bogus solicitations for charities; messages crafted to appear as though sent from remote workers, and websites impersonating pages of governments or public health agencies.

Huntley noted that one hacker campaign sent messages to US government workers with phony offers of free meals or delivery options available from fast food franchises because of the pandemic.

Clicking on the emails led to online pages designed to trick people into providing user names and passwords to Google accounts, according to the security team.

Most of the messages were automatically filtered as spam, and steps were taken to block access to deceptive websites asking for credentials, according to Huntley.

Advertisement. Scroll to continue reading.

“We’re not aware of any user having their account compromised by this campaign, but as usual, we notify all targeted users with a ‘government-backed attacker’ warning,” Huntley said. “We’ve also seen attackers try to trick people into downloading malware by impersonating health organizations.”

Some COVID-19 themed targeting of international health organizations discovered by Google was deemed the work of an Iran-linked group referred to as “Charming Kitten.”

Hackers allied under a “Packrat” banner traced to South America were said to have been behind emails linking to a fake World Health Organization website log-in page, according to Huntley.

Google is tightening security at more than 50,000 accounts thought to be in the crosshairs of state-sponsored hackers, according to the California-based internet firm.

“Generally, we’re not seeing an overall rise in phishing attacks by government-backed groups; this is just a change in tactics,” Huntley said.

US and British security agencies earlier this month issued similar warnings, saying some 2,500 web addresses were linked to various fraud schemes.

Written By

AFP 2023

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.