Skip to main content
Skip global navigation and go to main content

Beware other viruses: SBA loan relief phishing

An unknown malicious cyber actor is spoofing the Small Business Administration (SBA) COVID-19 loan relief webpage via phishing.

Posted August 20, 2020

Having the COVID-19 virus enter the workplace is not the only threat employers need to consider. Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) is currently tracking an unknown malicious cyber actor who is spoofing the Small Business Administration (SBA) COVID-19 loan relief webpage via phishing emails.

These emails include a malicious link to the spoofed SBA website that the cyber actor is using for malicious re-directs and credential stealing. The phishing email contains the following:

  • A subject line, SBA Application – Review and Proceed
  • A sender, marked as disastercustomerservice@sba[.]gov
  • Text in the email body urging the recipient to click on a hyperlink to address: hxxps://leanproconsulting[.]com.br/gov/covid19relief/sba.gov. The domain resolves to IP address: 162.214.104[.]246

Identify phishing attempts

To help you identify suspicious emails, look for the following common indicators of phishing attempts:

  • Suspicious sender’s address. The sender's address may imitate a legitimate business. Cybercriminals often use an email address that closely resembles one from a reputable company by altering or omitting a few characters.
  • Generic greetings and signature. Both a generic greeting—such as “Dear Valued Customer” or “Sir/Ma’am”—and a lack of contact information in the signature block are strong indicators of a phishing email. A trusted organization will normally address you by name and provide their contact information.
  • Spoofed hyperlinks and websites. If you hover your cursor over any links in the body of the email, and the links do not match the text that appears when hovering over them, the link may be spoofed. Malicious websites may look identical to a legitimate site, but the URL may use a variation in spelling or a different domain (e.g., .com vs. .net). Additionally, cybercriminals may use a URL shortening service to hide the true destination of the link.
  • Spelling and layout. Poor grammar and sentence structure, misspellings, and inconsistent formatting are other indicators of a possible phishing attempt. Reputable institutions have dedicated personnel that produce, verify, and proofread customer correspondence.
  • Suspicious attachments. An unsolicited email requesting a user download and open an attachment is a common delivery mechanism for malware. A cybercriminal may use a false sense of urgency or importance to help persuade a user to download or open an attachment without examining it first.

Share this information with your system owners and administrators. They may be aware of mitigation steps to help defend against this attack. They can obtain further information here: https://us-cert.cisa.gov/ncas/alerts/aa20-225a.

Many small employers took advantage of business loan options under the CARES Act, including the paycheck protection program, economic injury disaster loans, and SBA express bridge loans. These employers will need to be extra diligent in care when they receive emails that appear to be from the SBA.

This article was written by Darlene Clabault of J. J. Keller & Associates, Inc.

Looking for more on HR compliance?

Get the information and products you need to stay on top of industry changes and comply with regs.

Learn More

J. J. Keller's free HRClicks™ e-newsletter brings quick-read safety and compliance news right to your inbox.

Sign up to receive HRClicks™