A variety of phishing campaigns are taking advantage of the heightened focus on COVID-19 to distribute malware, steal credentials, and scam users out of money, said the report from Barracuda Networks, a leading provider of cloud-enabled security and data protection solutions.

The attacks use common phishing tactics that are seen regularly. However, a growing number of campaigns are using the coronavirus as a lure to try to trick distracted users capitalize on the fear and uncertainty of their intended victims.

Between March 1 and March 23, Barracuda researchers detected 467,825 spear-phishing email attacks, and 9,116 of those detections were related to COVID-19, representing about 2 percent of attacks.

Coronavirus in India
Coronavirus phishing attack on rise

In comparison, a total of 1,188 coronavirus-related email attacks were detected in February, and just 137 were detected in January.

Although the overall number of these attacks is still low compared to other threats, the threat is growing quickly, the report added.

Barracuda researchers said they have seen three main types of phishing attacks using coronavirus COVID-19 themes — scamming, brand impersonation, and business email compromise.

Of the coronavirus-related attacks detected by Barracuda Sentinel through March 23, 54 per cent were scams, 34 per cent were brand impersonation attacks, 11 per cent were blackmail, and 1 per cent are business email compromise.