Magazine Button
Cyberattacks on Arab countries rise in lead up to World Cup

Cyberattacks on Arab countries rise in lead up to World Cup

CybersecurityMore NewsTop Stories

Global eyes are on the first global football tournament to be held in the Arab world, which kicked off on Sunday, November 20, but malicious actors kicked off their World Cup-themed cyberattacks ahead of the tournament. 

Email security researchers from the Trellix Advanced Research Centre have found attackers to be leveraging FIFA and football-based campaigns to target organisations in Arab countries and consequently, the volume of malicious emails in Arab countries was observed to have increased by 100% in October 2022.

“It is common practice for attackers to utilise important and popular events as a part of social engineering tactics and particularly target organisations which are related to the event as they are far more promising victims for an attack,” said Daksh Kapur, Research Scientist at Trellix. 

“As the host country and the affiliated organisations prepare for and manage the event, attackers take advantage of employees’ busy schedules which increases the chances of human error and the victim interacting with the attack vector. The aim of such attacks can be anything from financial fraud, credential harvesting and data exfiltration to surveillance and damage to the country’s and organisation’s reputation.”

Trellix Advanced Research Centre researchers caught various emails utilising the football tournament as an initial attack vector. The following are cases of samples found in the wild:

  • Sample 1: Pretends to be from FIFA TMS helpdesk and the email body shows a fake alert notification regarding the deactivation of Two Factor Authentication and contains a hyperlink which redirects the user to a phishing page
  • Sample 2: Attempts to impersonate David Firisua, the Team Manager for Auckland City FC, and seeks confirmation of a payment made to the receiver’s account in reference to FIFA. It also contains a hyperlink to a customised phishing page of trusted brand
  • Sample 3: Impersonates the FIFA ticketing office and conveys a payment issue for the victim to urgently resolve. It also contains a HTML attachment which redirects the user to a customised phishing page
  • Sample 4: A fake legal notification informing the recipient about a ban implemented by FIFA from registering new players to create a sense of urgency. It also contains a HTML attachment which redirects the user to a customised phishing page
  • Sample 5: A fake file notification set in the WeTransfer template. It attempts to impersonate the players status department and send victims a legal notice regarding delayed legal fees. It contains a link which redirects the user to a malicious website either delivering malware or hosting a phishing page
  • Sample 6: Snoonu, an official food delivery partner of the World Cup is spoofed, offering fake free tickets to those who register. It contains a malicious XLSM attachment. The usage of such trusted organisations’ names and their templates makes the user fall for such attacks easily

In terms of malware, Trellix solutions have identified several malware families being used to target Arab countries, but the five most used malware families are Qakbot (40%), Emotet (26%), Formbook (26%), Remcos (4%) and QuadAgent (4%). 

Sparsh Jain, Research Scientist at Trellix, added: “As the much-awaited football tournament gets underway, cybercriminals are expected to leverage every opportunity they get to capitalise on news trends, ticket demands, human errors due to the busy schedule and more to deliver a cyberattack. We anticipate these attacks to continue through January 2023 and would advise everyone to stay vigilant of any attack vectors. The organisations which are directly related to the event are advised to stay extra-vigilant as they would be the most promising targets for such attacks.” 

Click below to share this article

Browse our latest issue

Intelligent CISO

View Magazine Archive