In our recent blog, How cybercriminals are taking advantage of COVID-19: Scams, fraud, and misinformation, Digital Shadows (now ReliaQuest) highlighted some of the ways that cybercriminals are looking to cash in on the outbreak of COVID-19, also referred to as Coronavirus. This included virus themed social engineering attempts, the sale of counterfeit medical masks, and the spread of misinformation. Threat actors are quick in spotting a chance to make a profit, especially when the majority of users are concerned with ongoing global events. But this is nothing new for these threat actors: natural disasters and global health concerns have previously been accompanied by similar attacks. 

This blog will address these previously observed trends and touch on the threats to organizations that could possibly emerge as the outbreak of COVID-19 continues.

 

COVID-19: Most At Risk Organizations and Industries

Threat actors are intent on making the most of COVID-19, advancing beyond run of the mill phishing campaigns to include, in one specific case, COVID-19 themed malicious mobile applications that deliver ransomware. Beyond this direct use of the virus outbreak to facilitate cyber attacks is the increased threat to organizations and industries that are often targeted regardless of any period of crisis. The most at risk are the industries most crucial to our response, and those that have been hit hardest by the outbreak. 

 

  • Healthcare: The upcoming months are likely to be some of the most challenging for the healthcare industry. With resources and staff already stretched in their response to the virus, any disruptive cyber attack would likely amplify the struggle that healthcare organizations currently face. In mid March, the US Department of Health and Human Services Department reportedly suffered a Distributed Denial of Service (DDoS) attack as its servers were hit with millions of connection requests over several hours. While officials claimed that the attack did not interrupt the department’s networks and their ability to function, the potential implications of such an attack during this crucial time are evident if the service had been interrupted for an extended period. 
  • Financial services: A financial recession resulting from the COVID-19 outbreak has already been predicted. Stock markets have been falling to their lowest in 30 years and the subsequent impact throughout the wider banking and investment industries is already being felt. Digital Shadows (now ReliaQuest) often reports on threats to financial institutions which have developed in scale and sophistication as threat actors grow their capabilities. This is likely a time where the financial industry is most vulnerable to highly targeted spearphishing and/or ransomware campaigns.

    If you’re interested in learning more about threats to financial services, check out our blog series, Five Cyber Threats to Financial Services.
  • Medical suppliers and manufacturing: We have already seen a rise in reporting of counterfeit facemasks, an early tactic likely employed by threat actors as the demand for medical supplies skyrockets. It has also been reported that the need for ventilators has significantly increased in order to help support those most affected by the virus. The manufacturing and pharmaceutical industries are also likely to feel the pressure of COVID-19 and would also be adversely affected by any disruptive cyber attack. Reporting suggests that these organizations have already been targeted by the TA505 threat group in spearphishing campaigns that leveraged COVID-19 themed phishing lures. Any attacks towards these industries conducted by highly capable groups such as TA505 would likely prove impactful in their response to the outbreak.
  • Government and media outlets: A significant challenge for governments at this time is relaying timely and accurate information to the masses. This relies on strong, trustworthy partnerships with their nation’s media outlets to help curb the spread of misinformation and limit panic. This week, we saw multiple reports refuting the (non-cybercriminal) spread of false information on the effect of anti-inflammatories and coronavirus. Analysts at Digital Shadows (now ReliaQuest) observed false messages circulating on Whatsapp that were subsequently disputed by mainstream media sources (see Figure 1 below). 

 

COVID-19 medical advice on spread of false information

Medical advice on the spread of false information regarding Ibuprofen and COVID-19

 

We have yet to see any widespread disruption to any critical industries from a cyber attack amid the COVID-19 outbreak, but it is highly likely that such attacks would increase the already immense pressure on these organizations and services. It was recently reported that the operators of widely used ransomware families such as DoppelPaymer and Maze would cease operations against healthcare organizations during the outbreak – a nugget of good news perhaps, but does this mean that their focus will be on other critical industries deemed lucrative for ransomware operations and yet still affected by COVID-19? A large number of sectors and verticals are likely to be impacted in some way, so there is likely an increased risk for multiple organizations in the short- to mid-term future (next 3 to 6 months). 

 

Before Coronavirus – disasters, diseases, and cybercrime

Times such as these often encourage people to interact with services that they normally would not, and seek information and supplies from sources associated with emergency response. Increasing demand and widespread concern create opportunities for threat actors. Although the impact and disruption caused by COVID-19 has been unprecedented, the cyber activity it has facilitated is not new in nature. 

Exploiting fear around diseases is an easy win for malicious online fraudsters; impersonating those we trust on such matters is a popular method of disguise. The COVID-19 themed phishing emails purportedly sent from the World Health Organization (WHO) are not the first time the governing body has been used for perceived legitimacy. As early as 2014, fake email messages offering WHO advice on the Ebola virus were also observed. 

 

phishing email impersonating WHO

Phishing email impersonating the World Health Organization (WHO)

 

These emails are typically aimed at encouraging users to interact with embedded links or attached files that will either direct users to an attacker-controlled webpage or launch malicious tools onto their device. Others may simply be used to gather victim data by requesting users to enter their personally identifiable information (PII).

Capitalizing on people’s generosity is also common during times of crisis; charitable donations and crowdfunding efforts are typically on the rise, so this is another easy way for fraudsters to make a quick profit. These scams numbered in the hundreds as bushfires impacted Australia at the beginning of 2020. Fake crowdfunding efforts were spread across social media along with a vast number of photoshopped images intended to spread false information around the bushfire crisis. 

 

fake crowdfunding efforts Australian efforts

Fake crowdfunding efforts for the Australian bushfires on Instagram

photoshopped images used to spread misinformation

Photoshopped images used to spread misinformation on the Australian bushfires

 

Attempting to exploit our natural urge to help each other in times of crisis and impersonate the official organizations that lead our responses are common for threat actors. These represent the direct methods of attack with regard to such events, but there are also the indirect threats to consider: natural disasters and widespread diseases place governments and critical industries under immense pressure, which likely makes them more vulnerable to offensive cyber campaigns. These may be pre-planned or ongoing and not specifically intended to leverage the outbreak of COVID-19, but simply become more effective because of its impact. 

 

How to Mitigate Cyber Attack Risks During a Crisis

General awareness around phishing emails and scams continues to grow throughout the wider Internet community, but this is all the more important as these emails and scams become contextually themed with virus related content. Advice remains the same now as it did for previous events exploited by cybercriminals: stay vigilant against emails from untrusted sources and don’t be drawn in too easily by content that attempts to instill fear or panic. 

Less attention to security procedures amid the outbreak will work in favor of threat actors. Adhering to security best practices, which should already be established for the majority of organizations, will also remain important. Now, there are the wider implications of employees working from home to consider and remediate if necessary. Auditing these practices and rolling out revised educational security programs for employees as they work through the pandemic are the foundations of effective security measures. 

These are challenging times for all, and while our physical health undoubtedly remains the priority of our response, maintaining our resilience to cyber attacks will only aid our ability in limiting the viruses’ impact. 

 

To learn more about how to protect your remote workforce during the Coronavirus pandemic, check out our Threat Model of a Remote Worker

And to see all of our threat intelligence updates around Coronavirus, check out our dedicated resources page below.