Phishing attacks have increased during the 2022 World Cup

November 25, 2022
Phishing Cyberattack 2022 World Cup Fifa Soccer Impersonation Fraudsters Online Scam Malware

This week, the 2022 World Cup in Qatar may have caused a spike in phishing attacks against Middle Eastern countries.

Research shows that the drastic increase in these phishing emails has started from September to this month. These emails have been using FIFA-related and soccer topics after a study revealed that it targets football fans that will watch the sporting event.

In one instance, an email offered a FIFA transfer matching system helpdesk which included a fake alert that they had turned off the user’s 2FA. The lure will then redirect the concerned user to an attacker-operated website that allows the adversaries to steal the victim’s credentials and information.

Another phishing scam has impersonated a team manager of one of the participating teams and requested confirmation of a FIFA payment. In addition, a phish spoofed the World Cup ticketing office and attempted to deceive a target into urgently fixing a payment issue by clicking a compromised HTML file attachment.

 

The food delivery partner in the 2022 World Cup was unsafe from the phishing attacks.

 

A separate investigation has shown that phishing operators spoofed the official food delivery partner of the 2022 World Cup. The fake app offered free game tickets and included a compromised xlsm attachment.

The researchers advised all football enthusiasts to be wary of potential phishing pages that include the World Cup logo and legitimate FIFA icons since numerous threat groups have multiple phishing tools ready for disposal.

Currently, the most used malware strains targeting Middle Eastern nations are the Qakbot malware, Emotet botnet, Formbook, QuadAgent, and Remcos. A separate document has also revealed a list of malicious links, email addresses, and binaries utilised by several threat groups that employ a World Cup-themed attack.

Cybersecurity experts explained that the threat actors would most likely abuse these opportunities since many countries and visitors are involved in this sporting event. Moreover, they expect these phishing campaigns to continue until January next year or until the games have finally concluded.

About the author

Leave a Reply