Note: This blog is part of our ongoing coverage of the virus’s impact on the cyber threat intelligence landscape. You can read up on both its direct and indirect consequences in “How Cybercriminals Are Taking Advantage Of COVID-19”, read the report from our Photon research team on cybercriminal forum reactions to COVID-19, and see Digital Shadows (now ReliaQuest)’ analysis of organization’s digital risk in  “Threat Model of a Remote Worker”.

It’s been almost a year since the outbreak of the COVID-19 pandemic, and the enormous impact the virus has caused. Traditionally, threat actors have been quick to devise and adapt tactics, techniques, and procedures (TTPs) to exploit fear and confusion, turning periods of heightened uncertainty into lucrative opportunities. The COVID-19 era has been no different.

As many countries worldwide are starting their vaccine distribution process, it is crucial to keep an eye out to understand how the threat landscape changes in the face of new significant events. Of particular importance are the following target areas:

  • Fraudsters exploiting unemployment and tax relief policies
  • Illegal dark web marketplace sales of COVID-19 vaccinations
  • Threats to vaccine development and distribution 

Targeting COVID-19 Unemployment and Tax Relief Schemes

One of the indirect consequences of the COVID-19 pandemic has been the partial or total loss of income for many individuals. Remote work is not possible for every occupation and national lockdowns have forced many businesses to shut their doors. In response, many governments have developed ad hoc COVID-19 relief measures such as tax refunds and expedited or increased unemployment benefits to relieve the financial burden of citizens and small businesses. Digital Shadows (now ReliaQuest) observed two main ways through which fraudsters exploited these schemes.

Coronavirus Tax Relief on Exploit Forum
Coronavirus Tax Relief and Economic Impact Payments fraud on Exploit Forum

First, cybercriminals saw the outpouring of financial aid from governments as a means to illegal income. With many countries having ad hoc applications processes or expedited relief funds, this aid was ripe for fraud. There was an explosion of dark web marketplace offerings of fraudulent methods to access government grants. 

Digital Shadows (now ReliaQuest) could not independently verify the methods of fraud and their legitimacy. However, I would personally advise anyone able to illegally obtain the grant money to avoid bragging about it in a rap song and post it to YouTube, as that could quickly land you a first-class ticket to jail (and yes, that really happened).

Unemployment fraud method advertised on Exploit Forum
Unemployment fraud method advertised on Exploit Forum

Second, Digital Shadows (now ReliaQuest) observed cybercriminals targeting financial support programs by impersonating government entities and reaching out to individuals via phishing campaigns. With many individuals spending more time online and becoming excited for COVID-19 updates and resources, click-through rates on malicious links undoubtedly soared. This enabled threat actors to extract valuable personal identifiable information (PII) and financial information from their targets. 

Targeting COVID-19 Shortages Through Dark Web Marketplaces

As highlighted in one of our previous blogs about the COVID-19 threat landscape, cybercriminals who were previously selling illegal drugs and substances on dark web marketplaces quickly pivoted to selling medical supplies in midst of a global shortage. As face masks disappeared from local pharmacies’ shelves, dark web marketplaces began selling them on their platforms. Following early claims of hydroxychloroquine doses being able to cure the virus, cybercriminals started selling those as well. Later, dark web marketplace sellers turned to COVID rapid test offerings when many countries were facing shortages.

Coronavirus masks advertised on Neptune market
Coronavirus masks advertised on Neptune market
Hydroxychloroquine pills sold on Cypher market
Hydroxychloroquine pills sold on Cypher market
Coronavirus tests advertised on Big Blue Market
Coronavirus quick tests advertised on Big Blue Market

The swift supply changes of offerings by cybercriminals to meet the market’s demands once again demonstrates their ability to quickly adapt. Throughout the duration of the COVID-19 crisis, cybercriminals have repeatedly exploited the fear and uncertainty caused by the pandemic to diversify their business and increase their revenues. Undoubtedly, cybercriminals will continue to adapt for the next phase of the pandemic, vaccine deployment.

Targeting COVID-19 vaccine production and distribution

Mass vaccination is slowly beginning worldwide, and although many of us are still in lockdown, we can finally start to see the light at the end of the tunnel. However, the process of vaccine development is still being leveraged by cybercriminals as a method to spread their malicious campaigns

In July 2020, the United Kingdom’s National Cyber Security Center (NCSC) published a joint advisory claiming that APT29 (also known as “Cozy Bear”), a Russian-state-linked advanced persistent threat (APT) group, developed custom malware to target vaccine development facilities in the UK, Canada, and United States. The advisory affirms that the threat group’s objective was to obtain intellectual property from organizations in the government, health care, diplomatic, and energy sector.

NCSC joint advisory attributing cyberattacks to APT29
NCSC joint advisory attributing cyberattacks to APT29 (Source: NCSC)

Also, in December 2020, our article Supply Chain Lures and COVID-19 Cures divulged a global phishing campaign targeting the COVID-19 vaccine cold chain — the supply chain process in which the vaccines are stored and transported in a temperature-controlled environment. This sophisticated phishing campaign impersonated an esteemed member company of the Cold Chain Equipment Optimization Platform (CCEOP) in order to harvest employees’ credentials, gain access to corporate networks, and retrieve sensitive information about vaccine distribution plans.

Luckily, these cyberattacks didn’t halt vaccine development processes, and many countries have already begun vaccinations en masse. However, vaccine distribution isn’t a cyber risk-free process either. Many in the general public are impatient for a vaccination while governments struggle to form eligibility and dissemination plans and communicate these plans to the public. This growing uncertainty and unrest is likely to be exploited by cybercriminals. 

There are several ways by which cybercriminals have begun targeting mass vaccination plans. Cybercriminals have thus far sent out fraudulent phishing URLs with malicious survey links to secure their place in an imaginary vaccine queue. The sense of urgency leveraged in these campaigns can convince victims to share personally identifiable information (PII), financial data, and potentially even medical data they otherwise wouldn’t have.

Phishing attempt impersonating NHS vaccine roll-out
Phishing attempt impersonating NHS vaccine roll-out

Additionally, we identified several offerings of fake vaccines being advertised in dark web forums and marketplaces, some at prices up to $500 a dose. Not only are these attempts despicable from a moral point of view, but people could seriously harm themselves if they inject mysterious solutions coming from unknown sellers on a dark web marketplace (what a surprise, eh?). 

COVID-19 Vaccine for sale on dark web marketplace Corona Market
COVID-19 Vaccine shots for sale on dark web marketplace Corona Market

Predictions for the COVID-19 Threat Intelligence Landscape

There is no denying that the arrival of COVID-19 deeply shaped the cyber threat landscape of 2020. Cybercriminals demonstrated an increased ability to adapt their TTP’s to fully capitalize on the situation: a stressed population with increased internet time, a shadow market demand for quick access to COVID vaccination and medical supplies, and online applications for COVID relief funds with ad-hoc or expedited application processes. And while phishing campaigns have been extremely popular throughout 2020, they will almost certainly continue to thrive during periods of heightened confusion in 2021.

The fear, uncertainty and doubt that characterized the ongoing COVID-19 pandemic has made cybercriminals’ jobs significantly easier. However, the relationship between COVID-19 and cybercrime needs to be understood within its wider context. The coronavirus pandemic didn’t revolutionize the threat landscape as we knew it before. The changes observed are instead a direct result of the growing professionalization of cybercrime and the increasing resources available to cybercriminals.

Given these preconditions, Digital Shadows (now ReliaQuest) will continue monitoring the development in threat actor activity leveraging COVID-19 as emerging events will force cybercriminals to adapt their tradecraft. In the meantime, we’ve compiled an extensive list of threat intelligence resources about cyber threats related to the COVID-19 pandemic to help you navigate these challenging times.

Digital Shadows (now ReliaQuest)’ SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) maintains a threat intelligence library of 200+ threat actors, events campaigns, and TTP’s so that security teams can stay informed and act proactively against threat actors targeting their industry and geographies. If you’d like to access the library for yourself, you can sign up for a test drive of SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) here.