Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Blog da Tenable

Inscrever-se

COVID-19: Cibercriminosos se aproveitam do temor ao coronavírus

Malware and phishing campaigns use global interest in the novel coronavirus to capitalize on fear and uncertainty around the pandemic.

Contexto

In December 2019, reports of an outbreak of a new virus and disease, dubbed COVID-19 by the World Health Organization (WHO), began to emerge. COVID-19 is a novel coronavirus, which has captured global attention and is now considered a pandemic. Since December, COVID-19 has spread to more than 100 countries, with cases being reported every day. With such intense interest in the disease and the uncertainty around it, cybercriminals have found COVID-19 serves as the perfect lure to target users in a variety of ways, including leveraging it as part of malicious emails to phish users and spread digital viruses.

Coronavirus-themed malware campaigns

Emotet campaign

At the end of January 2020, researchers began observing attempts to distribute the Emotet malware in emails targeting users in Japan using COVID-19 as the lure.

IBM’s X-Force team compiled some indicators of compromise on January 29 and published a summary blog post on February 5. Emotet is part of a chain of three malware strains dubbed the Triple Threat by researchers at Cybereason. Emotet is responsible for bringing the TrickBot trojan into compromised environments, and TrickBot has been identified as a precursor to a Ryuk ransomware infection.

AZORult trojan

Researchers at Proofpoint published a blog post on February 10, highlighting a unique malicious spam campaign leveraging the genuine concerns around COVID-19 and its impact on global shipping.

COVID-19 Coronavirus Scams AZORult Trojan

Image source: Proofpoint blog

The malicious Microsoft Word document found in this email exploits CVE-2017-11882, a memory corruption vulnerability in Microsoft Office’s Equation Editor component.

Once exploited, the AZORult trojan is installed on the compromised system. AZORult is an information-stealing trojan first identified in 2016, which exfiltrates sensitive data from a compromised system.

On March 9, researchers at Reason Labs observed cybercriminals continuing to use COVID-19 concerns to spread AZORult again.

COVID-19 Coronavirus Scams AZORult Trojan 2

Image source: Reason Labs blog

The cybercriminals distributed a fake version of the Johns Hopkins Coronavirus Map in the form of a malicious executable. However, it is unclear whether they used malicious email or social media to distribute this malicious executable.

Nanocore Remote Access Trojan (RAT)

On February 13, researchers from the Cisco Talos team published a blog post highlighting how threat actors were capitalizing on the coronavirus outbreak. It began by referencing the Emotet campaigns discussed earlier. However, they also found campaigns using COVID-19 fears to distribute the Nanocore RAT.

coronavirus COVID-19 scams Nanocore RAT.png

Image source: Cisco Talos blog

The malicious email subject read, “Coronavirus Update: China Operations” and the contents discuss the impact of COVID-19 on a company’s operations in China with a malicious attachment inside a ZIP file. The email references a company, but it is unclear whether the cybercriminals repurposed part of a genuine company email or wrote it themselves.

Lokibot trojan

On February 14, IBM X-Force researchers shared details about another coronavirus-themed malicious spam campaign, this time targeting users in China. According to IBM X-Force, the malicious spam campaign claimed to be from the Ministry of Health of the People’s Republic of China.

coronavirus COVID-19 scams Lokibot trojan

Image source: IBM X-Force Exchange

The email uses official imagery and addresses the user by the username component of their email address. The email provides so-called precautions to “stay safe as death toll keeps increasing” and contains a malicious attachment, referred to as an “Emergency Regulation Ordinance Against Coronavirus,” in the form of an .arj file, a Windows RAR archive file. Once the attachment is opened, it results in a Lokibot trojan infection. Lokibot trojan is an information stealer, keylogger and more that first appeared as a password and cryptocurrency wallet stealer in 2015 on hacker forums. 

TrickBot trojan

On March 4, researchers at Sophos published a blog post about a malicious spam campaign targeting users in Italy with a list of precautions they can take to prevent the infection of COVID-19.

COVID-19 coronavirus scams TrickBot trojan

Image Source: SophosLabs blog

The email contains a malicious Word document that includes a Visual Basic for Applications script responsible for downloading the TrickBot trojan.

Coronavirus-themed phishing attacks

In addition to COVID-19 themed malware campaigns, cybercriminals are also leveraging the threat in traditional phishing campaigns.

On February 7, researchers at Kaspersky published a blog post detailing a phishing campaign that claimed to originate from the U.S. Centers for Disease Control and Prevention (CDC).

Coronavirus-themed phishing attacks

Image source: Kaspersky blog

This phishing email says the CDC is closely monitoring the COVID-19 outbreak and established an “Incident Management System'' for coordinating the public health response both domestically and internationally. It appears to include a link to a cdc.gov webpage. However, this link actually directs users to a website that looks like a Microsoft Outlook page. The page contains a username and password prompt for users to log in. It is an attempt by the cybercriminals to steal login credentials, as they hope to gain access to these accounts and start pouring through emails, looking for valuable information.

On March 5, researchers at Check Point Software Technologies published a blog post identifying newly registered domain names that included the word coronavirus in them. Since January 2020, Check Point researchers say they’ve identified over 4,000 of these so-called coronavirus domains. They found 3% of these domains were malicious, while 5% were suspicious. Check Point says these domains are “50% more likely to be malicious” than other domains registered during this time period.

Warnings from WHO, FTC and CISA

 The WHO,  the U.S. Federal Trade Commission (FTC) and the U.S. Cybersecurity and Infrastructure Security Agency (CISA) have published advisories warning consumers about the threats posed by cybercriminals seeking to capitalize on the fear and uncertainty surrounding COVID-19. See below:

Stay informed about digital threats related to COVID-19

As we’re still in the earliest stages of the COVID-19 outbreak, it’s important to understand that these types of attacks will continue for the foreseeable future. Cybercriminals love to prey on the fears and uncertainty surrounding major global events, and as COVID-19 continues to pose a threat, cybercriminals will continue to leverage it as part of their campaigns.

The best way to protect yourself against digital threats leveraging the interest in COVID-19 is to stay informed. If you receive an email about COVID-19, be skeptical, especially if it contains an attachment. Visit your local government health organization’s or WHO’s website for the latest information about COVID-19.

Junte-se à equipe de resposta de segurança da Tenable na Tenable.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 30-day trial of Tenable.io Vulnerability Management.

Artigos relacionados

As notícias de segurança cibernética mais relevantes

Informe seu e-mail e nunca mais perca os alertas oportunos e orientações de segurança dos especialistas da Tenable.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes.

Sua avaliação do Tenable Vulnerability Management também inclui o Tenable Lumin e o Tenable Web App Scanning.

Tenable Vulnerability Management

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

100 ativos

Escolha sua opção de assinatura:

Compre já

Experimente o Tenable Web App Scanning

Aproveite o acesso total à nossa mais recente oferta de verificação de aplicações Web, projetada para aplicações modernas, como parte da Plataforma de gerenciamento de exposição Tenable One. Verifique com segurança em busca de vulnerabilidades em todo o seu portfólio on-line com um alto grau de precisão sem grandes esforços manuais ou interrupção de aplicações Web críticas. Inscreva-se agora mesmo.

Sua avaliação do Tenable Web App Scanning também inclui o Tenable Vulnerability Management e o Tenable Lumin.

Comprar o Tenable Web App Scanning

Tenha acesso completo a uma plataforma moderna de gerenciamento de vulnerabilidades baseada na nuvem, que permite que você veja e rastreie todos os seus ativos com uma precisão sem precedentes. Compre hoje a sua assinatura anual.

5 FQDNs

US$ 3.578,00

Compre já

Avalie o Tenable Lumin

Visualize e explore o gerenciamento de exposição, acompanhe a redução de riscos ao longo do tempo e faça comparações com seus pares por meio do Tenable Lumin.

Sua avaliação do Tenable Lumin também inclui o Tenable Vulnerability Management e o Tenable Web App Scanning.

Compre o Tenable Lumin

Entre em contato com um representante de vendas para ver como o Tenable Lumin pode ajudar você a obter insights em toda a sua organização e gerenciar o risco cibernético.

Experimente o Tenable Nessus Professional gratuitamente

GRATUITO POR POR 7 DIAS

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente.

NOVIDADE: Tenable Nessus Expert
Já disponível

O Nessus Expert adiciona ainda mais recursos, incluindo verificação de superfície de ataque externa e a capacidade de adicionar domínios e verificações de infraestrutura em nuvem. Clique aqui para testar o Nessus Expert.

Preencha o formulário abaixo para continuar com uma avaliação do Nessus Pro.

Comprar o Tenable Nessus Professional

O Tenable Nessus é o verificador de vulnerabilidade mais abrangente do mercado atualmente. O Tenable Nessus Professional ajudará a automatizar o processo de verificação de vulnerabilidades, economizar tempo nos ciclos de conformidade e permitir que você envolva sua equipe de TI.

Compre uma licença para vários anos e economize. Inclua o Suporte avançado para ter acesso ao suporte por telefone, pela comunidade e por bate-papo 24 horas por dia, 365 dias por ano.

Selecione sua licença

Compre uma licença para vários anos e economize.

Adicionar suporte e treinamento

Experimente o Tenable Nessus Expert gratuitamente

GRÁTIS POR 7 DIAS

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Já adquiriu o Tenable Nessus Professional?
Atualize para o Nessus Expert gratuitamente por 7 dias.

Comprar o Tenable Nessus Expert

Desenvolvido para a superfície de ataque moderna, o Nessus Expert permite ver mais e proteger sua organização de vulnerabilidades, da TI à nuvem.

Selecione sua licença

Compre uma licença para vários anos e economize mais.

Adicionar suporte e treinamento