Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 部落格

訂閱

COVID-19:對新型冠狀病毒的恐懼遭到網路罪犯惡意利用

Malware and phishing campaigns use global interest in the novel coronavirus to capitalize on fear and uncertainty around the pandemic.

背景說明

In December 2019, reports of an outbreak of a new virus and disease, dubbed COVID-19 by the World Health Organization (WHO), began to emerge. COVID-19 is a novel coronavirus, which has captured global attention and is now considered a pandemic. Since December, COVID-19 has spread to more than 100 countries, with cases being reported every day. With such intense interest in the disease and the uncertainty around it, cybercriminals have found COVID-19 serves as the perfect lure to target users in a variety of ways, including leveraging it as part of malicious emails to phish users and spread digital viruses.

Coronavirus-themed malware campaigns

Emotet campaign

At the end of January 2020, researchers began observing attempts to distribute the Emotet malware in emails targeting users in Japan using COVID-19 as the lure.

IBM’s X-Force team compiled some indicators of compromise on January 29 and published a summary blog post on February 5. Emotet is part of a chain of three malware strains dubbed the Triple Threat by researchers at Cybereason. Emotet is responsible for bringing the TrickBot trojan into compromised environments, and TrickBot has been identified as a precursor to a Ryuk ransomware infection.

AZORult trojan

Researchers at Proofpoint published a blog post on February 10, highlighting a unique malicious spam campaign leveraging the genuine concerns around COVID-19 and its impact on global shipping.

COVID-19 Coronavirus Scams AZORult Trojan

Image source: Proofpoint blog

The malicious Microsoft Word document found in this email exploits CVE-2017-11882, a memory corruption vulnerability in Microsoft Office’s Equation Editor component.

Once exploited, the AZORult trojan is installed on the compromised system. AZORult is an information-stealing trojan first identified in 2016, which exfiltrates sensitive data from a compromised system.

On March 9, researchers at Reason Labs observed cybercriminals continuing to use COVID-19 concerns to spread AZORult again.

COVID-19 Coronavirus Scams AZORult Trojan 2

Image source: Reason Labs blog

The cybercriminals distributed a fake version of the Johns Hopkins Coronavirus Map in the form of a malicious executable. However, it is unclear whether they used malicious email or social media to distribute this malicious executable.

Nanocore Remote Access Trojan (RAT)

On February 13, researchers from the Cisco Talos team published a blog post highlighting how threat actors were capitalizing on the coronavirus outbreak. It began by referencing the Emotet campaigns discussed earlier. However, they also found campaigns using COVID-19 fears to distribute the Nanocore RAT.

coronavirus COVID-19 scams Nanocore RAT.png

Image source: Cisco Talos blog

The malicious email subject read, “Coronavirus Update: China Operations” and the contents discuss the impact of COVID-19 on a company’s operations in China with a malicious attachment inside a ZIP file. The email references a company, but it is unclear whether the cybercriminals repurposed part of a genuine company email or wrote it themselves.

Lokibot trojan

On February 14, IBM X-Force researchers shared details about another coronavirus-themed malicious spam campaign, this time targeting users in China. According to IBM X-Force, the malicious spam campaign claimed to be from the Ministry of Health of the People’s Republic of China.

coronavirus COVID-19 scams Lokibot trojan

Image source: IBM X-Force Exchange

The email uses official imagery and addresses the user by the username component of their email address. The email provides so-called precautions to “stay safe as death toll keeps increasing” and contains a malicious attachment, referred to as an “Emergency Regulation Ordinance Against Coronavirus,” in the form of an .arj file, a Windows RAR archive file. Once the attachment is opened, it results in a Lokibot trojan infection. Lokibot trojan is an information stealer, keylogger and more that first appeared as a password and cryptocurrency wallet stealer in 2015 on hacker forums. 

TrickBot trojan

On March 4, researchers at Sophos published a blog post about a malicious spam campaign targeting users in Italy with a list of precautions they can take to prevent the infection of COVID-19.

COVID-19 coronavirus scams TrickBot trojan

Image Source: SophosLabs blog

The email contains a malicious Word document that includes a Visual Basic for Applications script responsible for downloading the TrickBot trojan.

Coronavirus-themed phishing attacks

In addition to COVID-19 themed malware campaigns, cybercriminals are also leveraging the threat in traditional phishing campaigns.

On February 7, researchers at Kaspersky published a blog post detailing a phishing campaign that claimed to originate from the U.S. Centers for Disease Control and Prevention (CDC).

Coronavirus-themed phishing attacks

Image source: Kaspersky blog

This phishing email says the CDC is closely monitoring the COVID-19 outbreak and established an “Incident Management System'' for coordinating the public health response both domestically and internationally. It appears to include a link to a cdc.gov webpage. However, this link actually directs users to a website that looks like a Microsoft Outlook page. The page contains a username and password prompt for users to log in. It is an attempt by the cybercriminals to steal login credentials, as they hope to gain access to these accounts and start pouring through emails, looking for valuable information.

On March 5, researchers at Check Point Software Technologies published a blog post identifying newly registered domain names that included the word coronavirus in them. Since January 2020, Check Point researchers say they’ve identified over 4,000 of these so-called coronavirus domains. They found 3% of these domains were malicious, while 5% were suspicious. Check Point says these domains are “50% more likely to be malicious” than other domains registered during this time period.

Warnings from WHO, FTC and CISA

 The WHO,  the U.S. Federal Trade Commission (FTC) and the U.S. Cybersecurity and Infrastructure Security Agency (CISA) have published advisories warning consumers about the threats posed by cybercriminals seeking to capitalize on the fear and uncertainty surrounding COVID-19. See below:

Stay informed about digital threats related to COVID-19

As we’re still in the earliest stages of the COVID-19 outbreak, it’s important to understand that these types of attacks will continue for the foreseeable future. Cybercriminals love to prey on the fears and uncertainty surrounding major global events, and as COVID-19 continues to pose a threat, cybercriminals will continue to leverage it as part of their campaigns.

The best way to protect yourself against digital threats leveraging the interest in COVID-19 is to stay informed. If you receive an email about COVID-19, be skeptical, especially if it contains an attachment. Visit your local government health organization’s or WHO’s website for the latest information about COVID-19.

加入 Tenable Community 的 Tenable 安全回應團隊

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 30-day trial of Tenable.io Vulnerability Management.

相關文章

您可以使用的網路安全最新消息

輸入您的電子郵件,就不會錯過來自 Tenable 專家提供的及時警示與安全指引。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,能夠以無與倫比的準確性查看和追蹤所有資產。

您的 Tenable Vulnerability Management 試用版軟體也包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

100 項資產

選取您的訂閱選項:

立即購買

試用 Tenable Web App Scanning

享受完整存取我們專為新型應用程式所設計、屬於 Tenable One 曝險管理平台一部分的最新 Web 應用程式掃描產品。不需耗費大量人力或中斷重要 Web 應用程式,即可高度準確且安全地掃描您整個線上產品系列中是否含有任何弱點。 立即註冊。

您的 Tenable Web App Scanning 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Lumin。

購買 Tenable Web App Scanning

享受現代、雲端型的弱點管理平台,使您能夠以無與倫比的準確性查看和追蹤所有資產。 立即訂閱一年。

5 個 FQDN

$3,578

立即購買

試用 Tenable Lumin

利用 Tenable Lumin 視覺化並探索您的曝險管理、追蹤經過一段時間後風險降低的情形以及與同業進行指標分析。

您的 Tenable Lumin 試用版軟體也包含 Tenable Vulnerability Management 和 Tenable Web App Scanning。

購買 Tenable Lumin

聯絡業務代表,瞭解 Tenable Lumin 如何協助您取得您整個環境的深入解析和管理網路風險。

免費試用 Tenable Nessus Professional

免費試用 7 天

Tenable Nessus 是目前市場上最全方位的弱點掃描器。

最新 - Tenable Nessus Expert
現已上市

Nessus Expert 新增了更多功能,包括外部攻擊破綻掃描和新增網域及掃描雲端基礎架構的能力。按這裡試用 Nessus Expert。

請填妥以下表單以繼續 Nessus Pro 試用。

購買 Tenable Nessus Professional

Tenable Nessus 是目前市場上最全方位的弱點掃描器。Tenable Nessus Professional 可協助將弱點掃描流程自動化,節省您執行合規工作的時間並讓您與 IT 團隊合作。

購買多年期授權,節省更多。新增 365 天全年無休 24 小時全天候可使用電話、社群及對談的進階支援。

選擇您的授權

購買多年期授權,節省更多。

增加支援與訓練

免費試用 Tenable Nessus Expert

免費試用 7 天

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

您已經有 Tenable Nessus Professional 了嗎?
升級至 Nessus Expert,免費試用 7 天。

購買 Tenable Nessus Expert

Nessus Expert 是專為現代攻擊破綻所打造,它能讓您從 IT 到雲端洞察更多資訊,並保護貴公司免於弱點危害。

選擇您的授權

購買多年期授權省更多!

增加支援與訓練