The Sunday Guardian

ATTACKERS USING FAKE COVID-19 LINKS TO STEAL USERS’ DATA

- DIBYENDU MONDAL NEW DELHI

Amidst the outbreak of the Covid-19 global pandemic, hackers and cyber threat actors have increased their notorious activities, targeting vulnerable individual­s.

The cyber attackers have taken to new methods to launch phishing attacks to steal valuable informatio­n from users’ phones or computers. The attackers are using fake Covid-19 links and informatio­n based windows, Covid-19 maps to launch potential attacks and when one clicks on that particular link, all personal informatio­n is stolen by the attacker.

The CERT-IN (Indian Computer Emergency Response TeamIndia) has also released several cyber threat perception­s and reported on new methods being used by attackers since the last one week, when the entire nation is under lockdown. The CERT-IN in an advisory said that “threat actors are using new strategies to target victims with scams or malware campaigns.” Some of the new strategies include, using legitimate corporate branding in the name of Covid-19 to send malware to victims, using promotiona­l code “Covid-19” as discount codes to install malware into their system or phones. Once “coronaviru­s maps” are installed, hackers have access to the victims’ camera and microphone, among others.

The CERT-IN has identified some of malware families being used in the Covid-19 cyber attacks. Some of them include: Agent Tesla, Trickbot, Lokibot, Covidlock, Trickymous­e, among others.

“With many organisati­ons asking their employees to work from home during the lockdown, switching to remote working has increased the risk of cyber attacks for both the employee and employers. There is an increase in the number of cyber attacks on computers, routers and unprotecte­d home networks who have switched to remote working,” CERT-IN said in a statement. The organisati­on has also further altered that cyber criminals are also sending out phishing emails impersonat­ing credible organisati­ons that are seeking donations to fight the Covid-19 pandemic. Work from home has also resulted in the increased usage of video calling and the use of applicatio­ns that help conduct video conference­s and online seminars. One of the most prominent such applicatio­ns includes the Zoom. However, the CERT-IN, the Delhi Police’s Cyber Crime cell, as well as renowned anti-virus company Kaspersky has flagged security issues with such applicatio­ns. The Kaspersky laboratory analysis has detected around 1,300 files that have names similar to prominent applicatio­ns like Zoom, Webex, and Slack. CERT-IN has issued some safety guidelines to protect individual­s and organisati­ons from being hacked or their security being compromise­d while using the Zoom.

Some of these guidelines include keeping the Zoom software up-to-date, using unique and difficult passwords, enabling the “waiting room” feature to be approved by a single call manager, to disable the “join before host” feature. The CERT-IN has also brought to light several fake UPI IDS that are widely being circulated on social media and Whatsapp, seeking donations to the Prime Minister’s Relief Fund and the “PM CARES” fund.

Some of these fake UPI IDS include pmcares@pnb, pmcares@hdfcbank, pmcare@yesbank, pmcare@ybl, pmcare@ upi, pmcare@sbi and pmcares@icici.

Newspapers in English

Newspapers from India