National fixed network call

Interpol unveils Covid-19-related cybercrime techniques

The coronavirus pandemic or COVID-19 did not just change our routines: it had a profound impact on the world of cybercrime and cyber threats.

To what extent?

According to Interpol, hackers are changing their targets: from individuals and small businesses to large corporations, governments, and critical infrastructure, which play a crucial role in responding to the outbreak.

Is it sad? Of course it is.

Is it regrettable? Even more so.

But the risk exists and entrepreneurs need to know it! One example: in 2020 alone, there was a +2000% increase in malicious files with Zoom in their name; and an exponential increase in registered domains related to brand Zoom:

Daily domain registrations with Zoom
Daily domain registrations with Zoom

The sudden shift to remote work has forced rapid - and sometimes poor - implementation of remote access systems, networks and applications. Now, these are the vulnerabilities that criminals are taking advantage of:

  • Stealing Data
  • Generate profits
  • And cause interruptions

Interpol's cybercrime directorate has produced an assessment report, exactly on cybercrime, related to COVID-19. Data has been gathered from 40+ countries and the conclusions point in one direction:

.Hackers are using new techniques to steal data from businesses.

So that you don't have to read the whole report, we have made a summary of the most important points. Let's start by understanding what is going on in Europe?

Cybercrime in Europe: What has changed?

Let's look at the findings of Interpol's Global Cybercrime Survey, specifically about Europe. What new pandemic-related cybercrime techniques should we be on the lookout for?

1 - Apparently secure domains

Over 1/3 of the member states report a significant increase in malicious domains, registered with the keywords "COVID" or "Corona".

Hackers want to take advantage of the growing number of people searching for information about COVID-19 online.

2 - False official sources

Cloning official government websites is becoming more frequent, with the aim of stealing confidential data from ordinary users. Yes: we are talking about phishing!

Find out how to avoid "phishing bait" in Morebiz's official blog

The stolen data is later used in other cyber attacks, even days or weeks after the data theft occurred.

3 - Ransom.... What?

Cybercriminals are taking advantage of the pandemic to deploy ransomware against critical infrastructure, from healthcare institutions responsible for responding to COVID-19.

If you didn't know the term: ransomware is a type of pirated software that can prevent you from accessing your system or personal files, unless you pay a ransom to get that access back!

What does ransomware mean?
What does ransomware mean?

We know that the new pandemic-related piracy techniques are not limited to Europe alone: on a global scale, there are types of crimes that have been occurring more and more.

Criminals already know them but, unfortunately, most business owners don't yet. If this is the case for you, you have everything you need to know in the next section of this article!

The most used new piracy techniques

Based on the analysis of data received from member countries, private partners and other Interpol's own offices, the following forms of cybercrime have been identified as the main threats in relation to the COVID-19 pandemic:

Most commonly used cybercrime techniques during the pandemic
Most commonly used cybercrime techniques during the pandemic

1 - Online scams and phishing

Cybercriminals are sending phishing emails with the theme COVID-19 and pretending to pose as government and health authorities.

Caution: They not only lure victims into providing their personal data, but also into installing dangerous files with malicious content!

2 - Disruptive Malware (Ransomware and DDoS)

Hackers are undermining the critical digital infrastructures of governments and healthcare institutions. The explanation: these websites receive countless visitors a day and the benefit to the cybercriminal is even greater!

The most typical attacks are ransonmware or DDoS attacks and can result in regular interruptions or complete shutdown of business operations, as well as temporary or permanent loss of critical information for the production chair of companies and institutions.

Curiosity: DDoS is an acronym that translates into Distributed Denial of Service and occurs when the cybercriminal sends multiple requests to a particular network resource, such as a website, exhausting its response capacity - hence the resource is no longer available.

3 - Data Collection Malware

There has been an increase in malicious software such as:

  • Remote Access Trojan
  • Spyware
  • Banking Trojan Horses

Cybercriminals use COVID-19 related information as bait and infiltrate systems in order to compromise networks, steal data, divert money and build botnets!

Curiosity: botnet refers to a set of Trojan horses installed on several computers, which allow the cybercriminal to organize and control all the infected machines from a single location.

To know the origin of this information download the official Interpol report in English

4 - Malicious domains

To get a sense of the size of the problem, by the end of March 2020, 116,357 new domains registered with COVID-19 related names had already been detected. The finding: 2,022 were identified as malicious and 40,261 as high-risk!

These domains host data collection malware and, after obtaining users' personally identifiable information, approach victims via SMS, spam, or unsolicited calls

From February to March 2020, Palo Alto Network detected a 569% growth in malicious domain registrations and a 788% growth in high-risk domain registrations. What's more, a ZDNet study shows that +90% of domains created with COVID-19 in the name are high-risk!

+90% of domains created with COVID-19 are high risk
+90% of domains created with COVID-19 are high risk

5 - Misinformation

This risk is not exactly a hacking technique, but it creates the necessary conditions for cybercrime to thrive in the age of COVID-19.

The problem of misinformation is getting worse as the number of variants of the original coronavirus increases. An increasing amount of misinformation is spreading rapidly:

  • Unverified information
  • Misunderstood threats
  • Conspiracy Theories

And other untruths, in their varying degrees and qualities, are some of the elements that contribute to anxiety in communities and that facilitate the execution of cyber attacks!

Cybercrime in 2022: What are the projections in a new year of COVID-19?

Based on the analysis of feedback from the organizations and entities signing this report, this outlook is not likely to improve. For companies and institutions, these will be the main areas of concern for some time to come:

1 - More COVID-19, more cybercrime

As COVID-19 continues to persist globally, a further increase in cybercrime related to the disease is highly likely.

Attention: Cybercriminals will be able to further develop their criminal activities in terms of sophistication!

2 - More teleworking, more cybercrime

The vulnerabilities related to telecommuting continue to exist, especially for companies that have not yet adapted their processes to this new reality.

Learn all about it in the article Guide for Companies - Teleworking in Security

Beware: cybercriminals will continue to use techniques such as phishing to obtain workers' data and credentials. And data stolen in a first cyberattack will only be the beginning of a series of cybercrimes that will follow!

You are 3x closer to clicking on a COVID-19 related phishing link
You are 3x closer to clicking on a COVID-19 related phishing link

3 - Crime is in crisis... Cybercrime is not!

Coronavirus-related blockades - such as limiting free circulation - are weakening other areas of crime. This causes some criminals to look for alternative sources of income, for example in cybercrime!

Attention: It is predicted that some criminals will attempt to take advantage of the Dark Web and offer Cybercrime as a Service to facilitate the acquisition of illicit profits.

4 - BEC Schemes

If the word phishign is familiar to many of us, perhaps the term "BEC scam" is still unfamiliar to you. But that will change!

The acronym BEC stands for Business Email Compromise and alludes to one of the most financially damaging online crimes. In a BEC scam, the cybercriminal sends a professional-looking email making a seemingly legitimate request such as:

  • An invoice, pretending to be a regular supplier your company deals with.;
  • A request to a company employee, for example to buy dozens of gift certificates to send as a gift, pretending to be the CEO of the company.
  • A transfer request to a home buyer, posing as a banking entity or the company that manages the transfer of title of the property.

bec
How is a professional email compromised?

These are scenarios that seem to be taken out of a movie, but happened with real victims.

According to the reported cybercrime victims of 2020, BEC scams were responsible for the loss of over $1.8 billion!

5 - Vaccines: A New Gateway to Cybercrime

It is anticipated that vaccination and medication associated with COVID-19, both that which already exists and that which may come into existence, will give rise to another spike in phishing related to the names and categories of these medical products.

And history repeats itself: new brands and new websites of healthcare providers are a new gateway to network intrusions and attacks for data theft. The risk extends to the entire healthcare sector and associated supply chains!

6 - Post-pandemic: new opportunity

Beware: even as coronavirus cases decrease or disappear, expect cybercriminals to adapt their fraudulent schemes to take advantage of the new post-pandemic context.

Any portal related to obtaining or renewing digital certificates and to scheduling vaccines or obtaining drugs for disease control, will be potential sources of risk for users!

How to react to this reality?

If you didn't have the patience to dive into the full article, the findings of this report will give you an idea of the big picture facing the world.

Cybercriminals are developing and escalating their attacks at an alarming rate, exploiting the fear and uncertainty caused by social instability and the economic situation worldwide.

At the same time, increased dependence on connectivity and digital infrastructure due to COVID-19 lockdowns - creates more opportunities for invasions and cyber attacks.

Despite this grim scenario, Interpol is taking proactive measures to support member countries in this unprecedented crisis. While addressing today's threats, it promises to be already preparing for a post-pandemic threat landscape.

The most urgent priority?

Addressing this surge in cyber threats involves improving cooperation among international law enforcement agencies, particularly in operational activities and information exchange.

+907,000 cyber-attack attempts related to COVID-19 between January and April 2020
Source: Interpol

For you: if you suspect that your company's data might be at risk or that there is a vulnerability that could jeopardize the security of your company's data, don't waste any time: get our free check-up now!

Get a free online check-up and find out if your company is at risk

And if you feel you need support in implementing a data security solution, remember that you can schedule a free 30-minute meeting with one of our experts. He will explain how to secure your productive machine!

talk with us

Schedule a free
consulting!

or call

+351 261 430 040

National fixed network call

SEE MORE

Cybersecurity in the European Union: What is being done?

The Commission today presented a proposal for a new Cyber Resilience Act to the European Parliament to protect consumers...

Agile Methodology - What is it and how to use it?

What is Agile Methodology If you've never heard of Agile Methods before, it's time to discover...

AI tools to save your business time and money

Hello I'm ChatGPT 4 an advanced language model based on OpenAI's GPT 4 architecture and I'm...

End of Support for Windows Server 2012: Now What?

It's almost impossible to find someone who doesn't know Windows, not Windows Server 2012...

Cybersecurity in industry: where to start?

If you've built up a thriving business in industry, there are endless worries on your mind...

Retail cybersecurity - where to start?

There are few things more difficult than building a retail business Not only because of the countless variables that...