covid-19 globall cyberr risks:: iss aa majorr cyberattackk ......jun 18, 2020  · business email...

2
C COVID- -1 19 Global l Cyber r risks: : Is s a a major r cyberattack k l looming? ? Issue 3 | June 18, 2020 C O f for r a a destructive e cyberattack. . Is s your r organisation n prepared? COVID D specific c cyber r attacks s continue e to o increase Over the past few weeks, DeloiƩe CTI has traced a wide range of cyberaƩacks related directly to COVID-19. As consistently reported, we assess with high condence that the pandemic has not resulted in any observable changes to threat actor tacƟcs, techniques, and procedures. What has changed, however, is the level of risk to which organisaƟons are now exposed. The widespread scramble to accommodate remote work has increased the aƩack surface to unprecedented proporƟons—heightening the likelihood of a large-scale cyber incident. This is because it is within Ɵmes of chaos and change that the adversary looks to take advantage. OrganisaƟons that do not strengthen their cyber maturity now may discover themselves unprepared to eecƟvely protect, detect, and respond to threats specically targeƟng their organisaƟons or inadvertently targeƟng their organisaƟon through a third or fourth party. © 2020. For informaƟon and assistance on any incidents experienced, please contact: Shahil Kanjee skanjee@deloitte.co.za | Eric Mc Gee erimcgee@deloitte.co.za 1 Source: hƩps://www.forbes.com/sites/stephenmcbride1/2020/05/14/why-the-largest- cyberaƩack-in-history-will-happen-within-six-months/#31da7160577c Fake Contact Tracing app delivers ransomware Impact reach: All | Geographies: Europe On May 27, 2020, Deloi Ʃe CTI observed the following incident of threat actors leveraging malicious COVID-19 contact tracing app to deliver ransomware that targeted the life sciences and healthcare industry and academic sector. Security vendor Do Ʃor Marc reporƟng on a new ransomware dubbed 'Unicorn' that targeted pharmacies, doctors, medical businesses, and universi Ɵes across Italy. Threat actors leveraged social engineering to lure users into downloading a malicious Coronavirus (COVID-19) contact tracing applica Ɵon. Once the encrypƟon process is completed, an Italian ransom note asking for 300 euros gets displayed onto the infected machine. Mobile malware COVID threats on the rise Impact reach: All | Geographies: Global Mobile malware conƟnuously used in COVID-19 lures to target vic Ɵms as employees conƟnue to work from home amid the COVID-19 pandemic. Researchers idenƟed four di erent versions of an Android malware leveraging a Coronavirus (COVID-19) lure to access informaƟon such as the contact list and also enable reading SMS data from a vic Ɵm(s) device. Users should conƟnuously monitor their device and accounts, par Ɵcularly accounts that are accessed via Android device applica Ɵons, and promptly report any unrecognised ac Ɵvity or unusual applica Ɵon behavior. Ensure that when Installing mobile apps, plug-ins, and codecs they are from trusted sources such as Google Play Store/Apple store and – if necessary – company portals. Deploy mobile device management (MDM), or enterprise mobility management (EMM) soŌware soluƟons, to increase security on enterprise mobile devices, including smartphones and tablets. Phishing aƩacks target business intelligence Impact reach: All | Geographies: Europe On May 27, 2020, Deloi Ʃe CTI observed a European-based threat actor named VendeƩa targeƟng individuals in opera Ɵons to steal business secrets with phishing emails that leveraged COVID-19 themed police inves ƟgaƟon leƩers and detec Ɵon noƟces. Embedded macros in MicrosoŌ Oce documents should be blocked if macros are not used in your environment, or only allow signed macros that are validated to execute. Recipients of suspicious emails are encouraged to verify the ostensible sender via alternate communicaƟon methods, via secure channels and not use the contact informaƟon provided in a message. Business email compromise (BEC) target relief funds Impact reach: All| Geographies: United States Deloi Ʃe CTI observed threat actors conduc Ɵng Business Email Compromise (BEC) aƩacks leveraging COVID-19 lures that specically related to COVID-19 relied funds provided by the CARES Act as well as the U.S. unemployment system. One example, a Nigerian threat actor group, ScaƩered Canary, used a lure related to the Coronavirus (COVID-19) pandemic using various Internal Revenue Service (IRS), and state unemployment websites to le fraudulent claims by abusing the Gmail "dot accounts" feature, to create hundreds of fake accounts. Warn employees against clicking on aƩachments or links embedded in email messages with subject lines purpor Ɵng to contain informaƟon related to COVID-19 or Coronavirus 1 A A reminder r on n perpetual l resilience Looked at in isolaƟon, the COVID-19-related threat incidents are worrying but not unexpected. Looked at in the aggregate, however, and we start seeing a paƩern of aƩack targeƟng a reeling society’s weakest links—threatening the cyber integrity of organisaƟons in every country and every sector of the economy. Businesses sƟll shudder to remember the NotPetya aƩack of 2017 which began in the Ukraine but spread beyond its intended target in seconds, ulƟmately aecƟng organisaƟons from Russia and Denmark to the UK and the US. CyberaƩacks can compromise countless devices and spread across global networks at a breathtaking pace, rendering servers and endpoints inoperable. If enterprise systems were already at risk before the outbreak of COVID-19, just imagine the threat organisaƟons face now that a solid percentage of the world’s populaƟon is connecƟng to corporate networks and sharing condenƟal informaƟon over weak, unsecured, and unstable systems. In n light t of f these e realities, , even n organisations s with h fundamentally y sound d cyber r risk k management t programs s should d reconsider r and d look k to o improve e cyber r readiness, , response, , and d recovery y as s it t could d require e a a new w approach h to o support t post-COVID D operations s and d organisation. Malicious AƩachments Malicious Links DisinformaƟon Fake Landing Pages (Scam sites) Business Email Compromised (BEC) CredenƟal Phishing Email Spam Downloaders and Malware Covid-19/ Coronavirus themed lures being use to deliver C O This is the nal issue in a series of high-level briefs that focus on some of the most current cyber threats and trends as idenƟed by DeloiƩe Cyber Threat Intelligence (CTI), with near-term recommendaƟons on managing cyber risks to respond, recover, and thrive through the COVID-19 global pandemic.

Upload: others

Post on 25-Jun-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: COVID-19 Globall Cyberr risks:: Iss aa majorr cyberattackk ......Jun 18, 2020  · Business Email Compromised (BEC) Creden al Phishing Email Spam Downloaders and Malware Covid-19

CCOVID--119 Globall Cyberr risks:: Iss aa majorr cyberattackk llooming??

Issue 3 | June 18, 2020

CO fforr aa destructivee cyberattack.. Iss yourr organisationn prepared?

COVIDD specificc cyberr attackss continuee too increase

Over the past few weeks, Deloi e CTI has traced a widerange of cybera acks related directly to COVID-19. Asconsistently reported, we assess with high confidence thatthe pandemic has not resulted in any observable changes tothreat actor tac cs, techniques, and procedures. What haschanged, however, is the level of risk to which organisa onsare now exposed. The widespread scramble toaccommodate remote work has increased the a acksurface to unprecedented propor ons—heightening thelikelihood of a large-scale cyber incident. This is because itis within mes of chaos and change that the adversary looksto take advantage. Organisa ons that do not strengthentheir cyber maturity now may discover themselvesunprepared to effec vely protect, detect, and respond tothreats specifically targe ng their organisa ons orinadvertently targe ng their organisa on through a third orfourth party.

© 2020. For informa on and assistance on any incidents experienced, please contact: Shahil Kanjee [email protected] | Eric Mc Gee [email protected]

1 Source: h ps://www.forbes.com/sites/stephenmcbride1/2020/05/14/why-the-largest-cybera ack-in-history-will-happen-within-six-months/#31da7160577c

Fake Contact Tracing app delivers ransomwareImpact reach: All |Geographies: EuropeOn May 27, 2020, Deloi e CTI observed the following incident of threat actors leveragingmalicious COVID-19 contact tracing app to deliver ransomware that targeted the life sciencesand healthcare industry and academic sector. Security vendor Do or Marc repor ng on a newransomware dubbed 'Unicorn' that targeted pharmacies, doctors, medical businesses, anduniversi es across Italy. Threat actors leveraged social engineering to lure users intodownloading a malicious Coronavirus (COVID-19) contact tracing applica on. Once theencryp on process is completed, an Italian ransom note asking for 300 euros gets displayedonto the infected machine.

Mobile malware COVID threats on the riseImpact reach: All |Geographies: GlobalMobile malware con nuously used in COVID-19 lures to target vic ms as employees con nueto work from home amid the COVID-19 pandemic. Researchers iden fied four differentversions of an Android malware leveraging a Coronavirus (COVID-19) lure to accessinforma on such as the contact list and also enable reading SMS data from a vic m(s) device.Users should con nuously monitor their device and accounts, par cularly accounts that areaccessed via Android device applica ons, and promptly report any unrecognised ac vity orunusual applica on behavior. Ensure that when Installing mobile apps, plug-ins, and codecsthey are from trusted sources such as Google Play Store/Apple store and – if necessary –company portals. Deploy mobile device management (MDM), or enterprise mobilitymanagement (EMM) so ware solu ons, to increase security on enterprise mobile devices,including smartphones and tablets.

Phishing a acks target business intelligenceImpact reach: All |Geographies: EuropeOn May 27, 2020, Deloi e CTI observed a European-based threat actor named Vende atarge ng individuals in opera ons to steal business secrets with phishing emails that leveragedCOVID-19 themed police inves ga on le ers and detec on no ces. Embedded macros inMicroso Office documents should be blocked if macros are not used in your environment, oronly allow signed macros that are validated to execute. Recipients of suspicious emails areencouraged to verify the ostensible sender via alternate communica on methods, via securechannels and not use the contact informa on provided in a message.

Business email compromise (BEC) target relief fundsImpact reach: All| Geographies: United States

Deloi e CTI observed threat actors conduc ng Business Email Compromise (BEC) a acksleveraging COVID-19 lures that specifically related to COVID-19 relied funds provided by theCARES Act as well as the U.S. unemployment system. One example, a Nigerian threat actorgroup, Sca ered Canary, used a lure related to the Coronavirus (COVID-19) pandemic usingvarious Internal Revenue Service (IRS), and state unemployment websites to file fraudulentclaims by abusing the Gmail "dot accounts" feature, to create hundreds of fake accounts.Warn employees against clicking on a achments or links embedded in email messages withsubject lines purpor ng to contain informa on related to COVID-19 or Coronavirus

1

AA reminderr onn perpetuall resilience

• Looked at in isola on, the COVID-19-relatedthreat incidents are worrying but notunexpected. Looked at in the aggregate,however, and we start seeing a pa ern ofa ack targe ng a reeling society’s weakestlinks—threatening the cyber integrity oforganisa ons in every country and everysector of the economy.

• Businesses s ll shudder to remember theNotPetya a ack of 2017 which began in theUkraine but spread beyond its intended targetin seconds, ul mately affec ng organisa onsfrom Russia and Denmark to the UK and theUS.

• Cybera acks can compromise countlessdevices and spread across global networks ata breathtaking pace, rendering servers andendpoints inoperable.

• If enterprise systems were already at riskbefore the outbreak of COVID-19, just imaginethe threat organisa ons face now that a solidpercentage of the world’s popula on isconnec ng to corporate networks and sharingconfiden al informa on over weak,unsecured, and unstable systems.

• Inn lightt off thesee realities,, evenn organisationsswithh fundamentallyy soundd cyberr riskkmanagementt programss shouldd reconsiderr anddlookk too improvee cyberr readiness,, response,, anddrecoveryy ass itt couldd requiree aa neww approachh toosupportt post-COVIDD operationss anddorganisation.

Malicious A achments

MaliciousLinks

Disinforma on

Fake LandingPages (Scam sites)

Business EmailCompromised (BEC)

Creden alPhishing

Email Spam

Downloadersand Malware

Covid-19/Coronavirus themed

lures beinguse to deliver

CO

This is the final issue in a series of high-level briefs that focus on some of the most current cyber threats andtrends as iden fied by Deloi e Cyber Threat Intelligence (CTI), with near-term recommenda ons onmanaging cyber risks to respond, recover, and thrive through the COVID-19 global pandemic.

Page 2: COVID-19 Globall Cyberr risks:: Iss aa majorr cyberattackk ......Jun 18, 2020  · Business Email Compromised (BEC) Creden al Phishing Email Spam Downloaders and Malware Covid-19

As the a ack surface exponen ally grows in the era of COVID-19, threat actors are increasingly targe ng anorganisa on’s weakest links—from its opera onal systems to its backup servers—o en in highly sophis cated ways.This has opened the door to enterprise-wide destruc ve cybera acks. To mi gate these risks, organisa ons mustadopt new educa onal tools, technical solu ons, and business strategies. Here are a few places to start:

WWe’ree byy yourr sidee too helpp youu throughh COVID--119

RRecoverr andd thrive:: Too workk fromm anywhere,, youu needd cyberr everywhere

Review and revise incident response plan. Create a Synchronised Cyber Incident Response Plan to define how cyber incident response processes would interlace with COVID-19 crisis teams.

Streamline backups. Tradi onal recovery tends to resultin aggressive data redundancy for cri cal systems. Whenmalware is introduced, this backup environment canaccelerate the spread of an a ack. To address this issue,look at se ng up a storage vault to house backup data andother cri cal materials and a streamlined data recoveryzone that allows you to reconstruct your environmentsfrom the vault.

IImprove ccyber hhygiene.. Poor cyber hygienehas a direc mpact on enterprise security.To up your game, it’s cri cal to patch allso ware, ensure all systems are properlyconfigured, fully deploy all security tools,and adopt effec ve asset discovery andtracking processes.

Strengthen IT asset management. The rush to remote work has seen organisations adopt a chaotic array of new—and likely untested—applications, operating systems, and devices. To limit your attack surface, you must take steps to audit your dispersed assets and bring them under central supervision – this may now need to include personal devices that employees are now using for work output that should have some level of security controls. You can’t protect what you don’t know about.

Segment and zone. Flat networks allow adversaries toeasily maneuver across your various systems. To limit theimpact of these a acks, look at improving yoursegmenta on and zoning to prevent an a acker’s lateralmovement into your enterprise.

Enhancee accesss management.. An effec veiden ty and access management (IAM)security framework should improve yourstance across five key domains:iden fica on, authen ca on, authorisa on,access governance, and accountability. Asthe shi to remote work con nues,organisa ons will also need to adopt asecurity-first cloud strategy to strengthenprivilege access management.

Have roles and responsibili es related to cybersecurity been clearly defined and communicated at every level of the organisa onup to the CEO and Board?

Do business leaders understand what the organisa onsmost valuable assets are and the level of cyber risk they are accep ng? Are technology solu ons designed, integrated and operated with security and privacy in mind? Does the business incen vise the adop on of secure-by-design and default prac ces on the businesses and products in which it

invests? Are third-party, even fourth-party cyber risks factored into vendor contracts and remedia on processes?

Questionss Organisationall Executivess cann askk too fosterr effectivee conversationss betweenn businesss leaderss andd Chieff Informationn Securityy Officerss (CISOs):

We’ree byy yourr sidee too helpp youu throughh COVID-19

Deloittee Cyberr drives progress in a dynamic, connected world, solving complex problems to build confident futures. Using human insight,technological innova on, and comprehensive cyber solu ons, we manage cyber everywhere, so society – and your organisa on – can thriveanywhere.

Deloi e refers to one or more of Deloi e Touche Tohmatsu Limited, a UK private company limited by guarantee (“DTTL”), its network of member firms, and their related en es. DTTL and each of its member firms are legallyseparate and independent en es. DTTL (also referred to as “Deloi e Global”) does not provide services to clients. In the United States, Deloi e refers to one or more of the US member firms of DTTL, their related en es thatoperate using the “Deloi e” name in the United States and their respec ve affiliates. Certain services may not be available to a est clients under the rules and regula ons of public accoun ng. Please see www.deloi e.com/about tolearn more about our global network of member firms.

This communica on contains general informa on only, and none of Deloi e Touche Tohmatsu Limited (“DTTL”), its global network of member firms or their related en es (collec vely, the “Deloi e organiza on”) is, by means of thiscommunica on, rendering professional advice or services. Before making any decision or taking any ac on that may affect your finances or your business, you should consult a qualified professional adviser. No representa ons,warran es or undertakings (express or implied) are given as to the accuracy or completeness of the informa on in this communica on, and none of DTTL, its member firms, related en es, employees or agents shall be liable orresponsible for any loss or damage whatsoever arising directly or indirectly in connec on with any person relying on this communica on. DTTL and each of its member firms, and their related en es, are legally separate andindependent en es.

© 2020. For informa on, contact Deloi e Global

Shahil Kanjee+27 11 806-5353skanjee@deloi e.co.za

Eric Mc Gee+27 11 517-4715erimcgee@deloi e.co.za

FFoorr mmoorree iinnffoorrmmaattiioonn ccoonnttaacctt vviissiitt Deloi e.com/covid oorr www2.deloi e.com/za/en/services/risk/cyber-risk-services