Technology 3 min read

Hackers use COVID-19 Discount Code to Spread Malware Toolkit

Samuel Dutler / Shutterstock.com

Samuel Dutler / Shutterstock.com

A recent report from researchers at Check Point suggests that hackers are using COVID-19 special offers to distribute malware toolkit.

The ongoing coronavirus pandemic has led to the closure of businesses and organizations. Meanwhile, cybercriminals have figured out ways to exploit the current crisis.

Last week, a security researcher at Reasons Labs revealed that hackers are creating fake coronavirus maps to spread malware. Now a new report suggests that attackers are looking to profit from these exploits.

According to new research from Check Point, malware distribution kits are quickly spreading on the dark web. And that’s because of the current COVID-19 special offers and discount codes.

That’s right; hackers are using the current pandemic to offer special discounts for spreading malware goods online. Think of the way businesses offer special promotions on Black Friday and Cyber Monday.

In a statement, head of cyber research at Check Point, Yaniv Balmas said:

“We are seeing hackers use the attention on COVID-19 to spread their harmful “goods” in as many places as possible through COVID-19 specials and discounts on the darknet.”

So how does the threat work?

Using COVID-19 Special Offers to Spread Malware Toolkit

The security researchers at Check Point noted several instances where attackers offered a discounted rate for their service.

For example, a group was offering to hack into users’ Facebook accounts at a cheaper rate through a COVID-19 discount code. Similarly, a special Coronavirus discount knocked 10 percent off some products.

That way, hackers can buy malware toolkit at a cheaper rate. These include tools such as

  • WinDefender Bypass
  • Build to Bypass Email and Chrome Security

Not only have the threats of cyberattack increased during this period, but cybercriminals are also registering more COVID-19 domains. The team at Check Point suggested that over 16,000 new coronavirus-related domains have been registered in the past few weeks.

The report reads:

The average number of new domains is almost 10 times more than the average number found in previous weeks. 0.8 percent of these domains were found to be malicious (93 websites), and another 19 percent were found to be more suspicious (more than 2,200 websites).

As can imagine, these malicious tools put us all at risk of attacks.

The end result is more malicious tools in more wrong hands during this unique period of time, which puts us all more at security risk during the COVID-19 pandemic,” said Balmas.

Read More: Google Launches New Search Experience for Coronavirus Queries

First AI Web Content Optimization Platform Just for Writers

Found this article interesting?

Let Sumbo Bello know how much you appreciate this article by clicking the heart icon and by sharing this article on social media.


Profile Image

Sumbo Bello

Sumbo Bello is a creative writer who enjoys creating data-driven content for news sites. In his spare time, he plays basketball and listens to Coldplay.

Comments (0)
Most Recent most recent
You
share Scroll to top

Link Copied Successfully

Sign in

Sign in to access your personalized homepage, follow authors and topics you love, and clap for stories that matter to you.

Sign in with Google Sign in with Facebook

By using our site you agree to our privacy policy.