Europol – ‘Covid-rated cyber-crime operations’ & Interpol – ‘ransomware attacks on hospitals’. Warnings

Europol – ‘Covid-rated cyber-crime operations’ & Interpol – ‘ransomware attacks on hospitals’. Warnings

Worldwide police agencies issue alerts on Covid-related cyber-crime

Europol & Interpol have added themselves to the list of cross-border security organisations that are dealing with Covid-19 scams and misinformation campaigns and are warning others about current issues.

“With a huge number of people teleworking from home, sometimes with outdated security systems, cyber-criminals prey on the opportunity to take advantage of this surreal situation and focus even more on cyber-criminal activities,” Europol executive director Catherine De Bolle wrote in their latest security advisory.

Criminals

This announcement comes just a week after Europol published a detailed report on how criminals have now modified their strategies to make the most of the pandemic, based on information it received from individual EU member states.

Six factors

The report,  which was published on 27 March, outlined six factors that has led to changes in Covid-related crime and terrorism:

  • High demand for certain goods -protective gear and pharmaceutical products;
  • Citizens increasingly teleworking, relying on digital solutions;
  • Increased anxiety and fear that may create vulnerability to exploitation;
  • Decreased mobility and flow of people across and into the EU;
  • Limitations to public life, making some criminal activities less visible and displacing them to home or online settings;
  • Decreased supply of certain illicit goods in the EU.

The impact of the pandemic on cyber-crime is described as “most visible and striking” compared to other criminal activities, with criminals adapting quickly to capitalise on the anxieties and fears of their victims, found the European policing agency’s latest report.

Phishing and ransomware

“Phishing and ransomware campaigns are being launched to exploit the current crisis and are expected to continue to increase in scope and scale,” the report observed.

Also, and unfortunately, Interpol has warned that ransomware attacks have started targeting hospitals and other institutions who are at the forefront of the worldwide fight against Coronavirus, braving the unprecedented physical dangers. Such actions are beyond understanding.

Cyber Fusion Centre

“Interpol’s cyber-crime threat response team at its Cyber Fusion Centre has detected a significant increase in the number of attempted ransomware attacks against key organisations and infrastructure engaged in the virus response. Cyber-criminals are using ransomware to hold hospitals and medical services digitally hostage; preventing them from accessing vital files and systems until a ransom is paid,” went on to say the advisory.

Purple Notice

The global policing organisation has issued a ‘Purple Notice’, alerting all its 194 member countries about the vastly heightened ransomware threat.

Despicable

Though utterly despicable, the attack on medical facilities is expected, confided Joseph Carson, chief security scientist at Thycotic.

“Cybercriminals will always attempt to take advantage of critical situations and Covid-19 is no different,” he explained.

“At a time when medical staff are focused on saving lives, under extremely high stress and overworked they become vulnerable to cyberattacks that take advantage of medical staff’s trust… In the cybercriminal’s mind time is money, but for medical staff time means saving lives.”

Lack of co-ordinated effort

‘There are individual actions from regulators across the world, but we are yet to see a co-ordinated effort’, David Emm, principal security researcher at Kaspersky observed recently.

“There are some well-established initiatives, including from Interpol, Europol and national governments (e.g. the establishment of the NCSC in the UK) and including collaboration with industry.” Kaspersky works with Interpol regarding cross-border cyber-crime.

Limitations

However, there are limitations on what governments and regulatory bodies can do in tackling the menace, observed Emm.

“Initiatives from government and industry are important in terms of disseminating information to organisations and individuals and developing cyber-security skills among law enforcement agencies. However, most of the Covid-related phishing and malware relies on social engineering – tricking people into doing something that compromises their security, or that of the organisation they work for,” he said.

“So, it’s vital that we all take steps to reduce the risk of falling victim to cyber-attacks. This includes businesses raising awareness and cultivating a security culture and all of us as individuals protecting and updating our devices, not responding to unsolicited messages and not forwarding information that we’re unsure of.”

The cyber-security industry is helping to mitigate this crisis, said Carson.

“Cyber-security professionals have joined together to help hospitals with volunteer cyber defenders to help make them more resilient to such cyberattacks and security professional peers such as Daniel Card and Lisa Forte are leading the defence for the UK NHS,” he said.

Hospital Computer Systems

F-Secure chief research officer Mikko Hyppönen tweeted out a public warning to ransomware gangs, asking them to stay away from medical organisations. “If you target hospital computer systems during the pandemic, we will use all of our resources to hunt you down,” he warned.

“Everything we do to keep critical systems running saves lives and security professionals working in the background to ensure those critical systems are running at 100% are the unsung heroes right now working behind the scenes under extreme pressure and stress,” added Carson.

This is the world of Spring 2020. A very dangerous world in more than one sense.

SHARE ARTICLE