CISA, U.K. Agency Issue Alert on Spike in Coronavirus-Themed Cyber Activity

Finchen/Shutterstock.com

It’s not just phishing and malware. Malicious actors also target known bugs in virtual private networks and other networking tools.

Cyber criminals and advanced persistent threat groups are ramping up exploitation of the COVID-19 pandemic in their malicious operations, the Cybersecurity and Infrastructure Security Agency and the U.K.’s National Cyber Security Centre said in a joint alert Wednesday.

According to the release, malicious actors and APTs (which are generally backed by or associated with nation-states) are attacking old, new and quickly-deployed teleworking infrastructure and also using coronavirus-themed “lures” in phishing attempts and to distribute malware and ransomware. 

And those activities will likely continue “over the coming weeks and months,” officials warned in the alert. 

“Malicious cyber actors rely on basic social engineering methods to entice a user to carry out a specific action,” they said. “These actors are taking advantage of human traits such as curiosity and concern around the coronavirus pandemic in order to persuade potential victims to in order to persuade potential victims to [click or download cyber threats].”

Federal agencies and companies across America have shifted some or all of their workforce to teleworking in response to the pandemic. With that in mind, some sophisticated attackers “are taking advantage of this mass move to telework,” and exploiting known vulnerabilities in VPN products from Pulse Secure, Fortinet, and Palo Alto, as well as other tools and software that make remote work possible.

“In several examples, CISA and NCSC have observed actors scanning for publicly known vulnerabilities in Citrix,” the alert said, noting that insiders from both organizations “continue to investigate multiple instances of this vulnerability's exploitation.”

More and more people are signing on to Zoom and Microsoft Teams. Seizing on the heightened use, cyber actors are now disguising malicious files sent in phishing emails to mimic actual Zoom and Microsoft Teams files. And attackers have also “been able to hijack teleconferences and online classrooms” that were launched without proper security controls or with outdated software.

The officials also warn that they’ve seen a spike in unsecured endpoints being used as entryways to other information technology structures. 

"The surge in teleworking has also led to an increase in the use of Microsoft’s Remote Desktop Protocol. Attacks on unsecured RDP endpoints (i.e., exposed to the internet) are widely reported online, and recent analysis has identified a 127% increase in exposed RDP endpoints,” officials warned in the alert. “The increase in RDP use could potentially make IT systems—without the right security measures in place—more vulnerable to attack."

CISA and NCSC also “both observed a large volume of phishing campaigns,” in the midst of the pandemic. While some cyber criminals are using coronavirus-driven phishing attempts to steal user credentials and personally identifiable information, others are using it to deploy malware and compromise people’s devices. And to help “maximize their likelihood of payment,” the organizations said bad actors will also frequently deploy ransomware to amplify the pressure.

“Hospitals and health organizations in the United States, Spain, and across Europe have all been recently affected by ransomware incidents,” officials said. “As always, individuals and organizations should be on the lookout for new and evolving lures.”

CISA and NCSC included mitigation measures and information on indicators of compromise in the alert. Both agencies continue to partner with law enforcement and industry to disrupt the activities.