Malware is in the Air this Valentine’s Day!

The month of February is supposed to be all about love, but malicious actors are using romance-themed campaigns to steal sensitive data, commit fraud, and more. While these types of attacks happen all through the year, they peak around Valentine’s Day. Let’s dive into what these attacks look like and how to avoid them.

Why is Valentine’s Day a Target?

Most special days of the year, including Christmas, see surges in malware attacks. But Valentine’s Day is especially vulnerable because of the traditions around the celebration. In fact, research has shown that Valentine’s Day phishing campaigns increased by 29% year-on-year from 2019-to 2021 alone.

For example, because it’s a day of expressing love anonymously, people are less wary of romantic-looking emails and texts from unknown senders. It’s also a day that we surprise our loved ones with gifts they aren’t expecting, so getting a mysterious link in an email or a download promising a holiday or gift is more likely to trigger excitement rather than caution.

Finally, malicious websites can target us directly by appearing like genuine websites offering Valentine’s Day specials and gifts, tricking us into giving over personal information or making payments to malicious actors.

, Malware is in the Air this Valentine’s Day!

What do Valentine’s Day Malware Attacks Look Like?

These attacks and hacks usually take one of the following forms:

  • Fraudulent emails offering gifts, chocolates, flowers – These contain links that download malicious attachments, take you to phishing sites or download malware and ransomware.
  • Fake E-greetings – These entice you to click on the email and open malicious attachments or click on malicious URLs in the text or greeting.
  • Fake customers surveys – These ask you to input personally identifiable information, using questions and content about Valentine’s Day.
  • Fake advertisements and websites – When you make a purchase or sign up for an account, your financial credentials are harvested to commit fraud, or your payment is stolen.
  • Malicious dating apps – These can be used to harvest personal and financial credentials around Valentine’s Day.

How to stay safe this Valentine’s Day

So, what should you do? Here’s our best advice for you to follow, as well as send on to co-workers, friends, and family:

  • Always be suspicious of unsolicited password reset emails. If you do not respond or accept the password reset, your account will remain safe.
  • Do not click on links from email addresses you do not know. Even if it looks legitimate, mouse over the email address to make sure it is from the right website. Rather type in the website address for that business manually to check that offer.
  • Look for misspellings, poor grammar, and poor use of English. This is a key indicator of spam content.
  • Be exceptionally sceptical of excessively discounted offers – if it looks too good to be true, it is almost certainly a scam or worse.

, Malware is in the Air this Valentine’s Day!

If you are concerned about your organisation’s IT security or want your staff trained to better protect their own personal information as well as your organisational data, get in touch with the team at Otto IT. We’re here to help you stay safe, every day!

, Malware is in the Air this Valentine’s Day!

Written by

Milan Rajkovic

Milan is the CEO at Otto – where his focus is changing IT up. Milan is highly focused and skilled in Storage, IT Service Management, IT Strategy, Professional Services, and Servers.