Share

Email cyberattacks on Arab countries rise in lead up to World Cup

Email security researchers found a 100% increase in attacks
Email cyberattacks on Arab countries rise in lead up to World Cup
email attack

Global eyes are now on the first global football tournament to be held in the Arab world, which kicked off on Sunday, November 20, but malicious actors kicked off their World Cup-themed cyberattacks, ahead of the tournament. Email security researchers from the Trellix Advanced Research Center have found attackers to be leveraging FIFA and football-based campaigns to target organizations in Arab countries and consequently, the volume of malicious emails in Arab Countries was observed to have increased by 100% in the month of October.

Read more:Revealed: Latest MENA cybersecurity attack tools and surfaces

“It is common practice for attackers to utilize important/popular events as a part of social engineering tactics and particularly target organizations which are related to the event as they are far more promising victims for an attack,” commented Daksh Kapur, Research Scientist at Trellix. “As the host country and the affiliated organizations prepare for and manage the event, attackers take advantage of employees’ busy schedules which increases the chances of human error and the victim interacting with the attack vector. The aim of such attacks can be anything from financial fraud, credential harvesting, and data exfiltration to surveillance and damage to the country’s/organization’s reputation.”

Trellix Advanced Research Center researchers caught various emails utilizing the football tournament as an initial attack vector. The following are cases of samples found in the wild:

  • Sample 1: Pretends to be from FIFA TMS helpdesk, and the email body shows a fake alert notification regarding the de-activation of two-factor authentication and contains a hyperlink that redirects the user to a phishing page.
  • Sample 2: Attempts to impersonate David Firisua, the team manager for Auckland City FC, and seeks confirmation of a payment made to the receiver’s account in reference to FIFA. It also contains a hyperlink to a customized phishing page of a trusted brand.
  • Sample 3: Impersonates the FIFA ticketing office and conveys a payment issue for the victim to urgently resolve. It also contains an HTML attachment that redirects the user to a customized phishing page.
  • Sample 4: A fake legal notification informing the recipient about a ban implemented by FIFA from registering new players to create a sense of urgency. It also contains an html attachment that redirects the user to a customized phishing page.
  • Sample 5: A fake file notification set in the WeTransfer template. It attempts to impersonate the Players Status Department and send victims a legal notice regarding delayed legal fees. It contains a link that redirects the user to a malicious website either delivering malware or hosting a phishing page.
  • Sample 6: Snoonu, the official food delivery partner of the World Cup is spoofed, offering fake free tickets to those who register. It contains a malicious xlsm attachment. The usage of such trusted organizations’ names and their templates makes the user fall for such attacks easily.

In terms of malware, Trellix solutions have identified several malware families being used to target Arab countries but the five most used malware families are Qakbot (40%), Emotet (26%), Formbook (26%), Remcos (4%) and QuadAgent (4%).

The stories on our website are intended for informational purposes only. Those with finance, investment, tax or legal content are not to be taken as financial advice or recommendation. Refer to our full disclaimer policy here.