Cybercrime surges as the coronavirus pandemic continue

Researchers at cybersecurity firm Palo Alto Networks have reported an incessant increase in cybercrime when the entire world is going through a crucial time.

It has been noted that from late January 2020 till February 2020, there has been a dramatic rise in web searches related to coronavirus pandemic related topics. Many sites that contain content related to the COVID-19 are being visited, and the number of visitors has increased during this time. The middle of March 2020 showed prominent peaks in these unusually increased activities.

It could have been attributed as innocent curiosity among people regarding this novel virus, but the reason is not as secure as it should have been.

The increased activity regarding coronavirus related trending topics is because the cybercriminals are behind it. They are looking in every nook and corner to gain maximum profit by posting hype-creating, sensational topics related to the COVID-19, and while doing so, they are completely crossing all the ethical boundaries and profiting from the misfortunes of millions of naive people.

These researchers have noted that there has been an astounding rise in coronavirus-related domain name registrations on an average daily basis too. And the figures and percentages they gave are mind-boggling!

As per their claim, there has been a more than 650% rise in such domain registrations in one month alone.



Aside from domain names registrations, there has been an almost 780% whopping raise in domain registrations which are considered as high risk due to their malicious content, scams, unauthorized coin mining, and some domains that are associated with malicious URLs and use bulletproof hosting methods.

There has been a 560% exponential growth in the incidents related to malware and phishing from February 2020 till March 2020. As per the reports, by the end of March, these researchers were able to identify more than 1.1 million corona-virus related new domains, that were registered in this time-frame, and out of them, more than 40,000 are high-risk and more than 2000 are malicious.

These domains are analyzed by a thorough process. First, they are collected and listed based on their Whois information, DNS records, and screenshots obtained through automated crawlers. In this way, it is easier to observe the campaigns of these domains and their activities. Most of these domains are registered and then sold on profit, while some of them are used for suspicious activities and for fraud shops selling items that are short in supply and are in high demand.

It is unfortunate to note that these cybercriminals are abusing coronavirus trends for these dirty activities, like domain hosting malware, phishing attempts through sites, fraudulent URLs, malicious advertisements, crypto mining, Black Hat Search Engine Optimization to increase the search results of unethical and shady sites, and to scam people by playing with their fear of COVID-19 and then making them buy their products.

There is an entire group of coronavirus related domains which serve as parked pages for high-risk JavaScript. At any given time, they can start redirecting people towards malicious sites and millions of innocent people can become targets of their horrendous crimes.

Read next: Apple, Netflix and Yahoo Have Been The Favorite Brands Of Attackers To Impersonate During Q1 of 2020
Previous Post Next Post