COVID-19 and Cyber Crime:Typesof Attacks and An Outline of Related Crimes

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 14

Innovative Computing Review (ICR)

Volume 1 Issue 2, Fall 2021


ISSN(P): 2791-0024 ISSN(E): 2791-0032
Journal DOI: https://doi.org/10.32350/icr
Issue DOI: https://doi.org/10.32350/icr/0102
Homepage: https://journals.umt.edu.pk/index.php/icr

Journal QR
COVID-19 and Cyber Crime: Types of Attacks and an
Article:
Outline of Related Crimes

Author(s): Saman Liaqat, Hassan Kaleem

Article QR
Affiliation: KIT Cloud Solutions Limited, London, United Kingdom

L. Saman, K. Hassan, “COVID-19 and Cyber Crime: Types of


Citation: Attacks and an Outline of Related Crimes”, Innova Comput
Rev, vol. 1, no. 2, pp. 71–84,
2021. https://doi.org/10.32350/icr/0102/04

Copyright
Information: This article is open access and is distributed under the terms
of Creative Commons Attribution 4.0 International License

A publication of the
School of Systems and Technology
University of Management and Technology, Lahore, Pakistan
COVID-19 and Cyber Crime: Types of Attacks and an
Outline of Related Crimes
Saman Liaqat1*, Hassan Kaleem1

ABSTRACT: The COVID-19 of the incidents during the


pandemic has unprecedentedly COVID-19 pandemic.
affected life on earth ever since it INDEX TERMS: COVID-19,
broke out in 2019. The World cybercrime, cyber security,
Health Organization (WHO) has healthcare, work from home
confirmed 7.5 million COVID-19
positive cases and 430,241 deaths I. INTRODUCTION
caused by the novel disease, due to The pandemic broke out in
which quarantine was imposed on 2019 and soon became a
hundreds of thousands of people worldwide crisis. It made people
around the globe . It has not only homebound for protection, arising
negatively affected businesses and the need to run businesses,
economies, but it has also shaken educational institutions and other
the foundation of the technology- official activities through internet
driven society because of the rise from the hideouts. . This online
in cybercrime. For this reason, the dependence led to excessive use
techniques and methods used by of internet by people. Among
cyber-criminals and their them were cybercriminals who
handiwork is being analyzed, had ample time to negatively use
worldwide. Cybercrime has also internet for their nefarious designs
challenged the information system from the comforts of their homes.
of healthcare, greatly affecting It was reported that 3 to 4 unique
pharmaceutical firms, hospitals, types of crime were a daily
and various health departments in routine. These included scams of
the US, as well as WHO and many imitating public firms (e.g. World
other firms. This paper highlights Health Organization) and
the range of cybercrimes organizations (super-stores and
committed worldwide during the airways) [1], conducting Personal
pandemic by presenting an outline Protective Equipment (PPE) fraud
[2], targeting support platforms[3]

1
KIT Cloud Solutions Limited, London, United Kingdom
*Corresponding Author: Samanliaqat100@yahoo.com

Innovative Computing Review


72
Volume 1 Issue 2, Winter 2021
Liaqat and Kaleem

and providing cures for Corona during the pandemic. Several of


virus. Generally, common people them too have been reviewed for
were targeted by these scams. But this research. The data and
tons of individuals working from literature regarding this
home too were affected. The investigation is presented in the
challenges and concerns of the following headings:-
cybersecurity faced during this 1.TYPES OF ATTACKS
pandemic led to new heights of 2.OUTLINE OF ATTACKS
security threat never seen before. 3.ATTACKS ON
Cybercriminals mounted their HEALTHCARE FIRMS
attacks by taking advantage of the
worldwide crisisand turned it into A. Types of Attacks
an opportunity. The domestic 1) Cybercrime is Directly
internet-based working during the Related: to technology.
pandemic also revealed software Cybercriminals exploit technology
vendors’ level of un-preparedness in their favour when the unwary or
for the security of their product law abiding people are panicked,
which certainly is their main desperate or scared. When
concern. Healthcare firms have also COVID-19 created these same
fallen victim to cybercriminals, conditions for people,
creating voluminous challenging cybercriminals found it an
situations for the health opportune time to strike globally
information system. It is found that without any let or hindrance. A
malware, phishing and Denial of Trend Micro research shows
Service (DoS) attacks were nearly 737,000 global malware
common in the healthcare sector. A attacks, 907,000 spam messages,
meeting was held on April 8, 2020 and 48,000 malicious links from the
[4] to assess how these criminals very beginning of April, 2020 [6].
were exploiting the ongoing crisis. Furthermore, the February to
The issues discussed were March 2020 period witnessed a
malware attacks, phishing and 220-time increase in e-mail spam,
scams, and social media platforms and 260% in malicious URLs. The
like Microsoft and Zoom [5]. topmost site to detect malware and
II. SYSTEMATIC spam is the United States as most
LITERATURE REVIEW users are accessing them (the
Several studies have already ttacks) from there. Fig 1 shows the
been conducted to examine highest 10 attacks launched
cybercrime committed worldwide during the pandemic.

School of Systems and Technology


73
Volume 1 Issue 2, Winter 2021
COVID-19 and Cyber Crime : Types of…

Fig. 1. Ten highest attacks during the pandemic

Fig. 2. Distributed denial of service


2) DDoS: The figure shows a during the pandemic. The sector
significant increase in the affected by this attack is the
distribute denial of service attack government and a healthcare firm

Innovative Computing Review


74
Volume 1 Issue 2, Winter 2021
Liaqat and Kaleem

for which the threat continued to also helps launch DDoS attacks,
grow. To damage the normal download remote files, run fake
working of the system and the scripts, extract passwords/
communication channel, browser cookies [9].
cybercriminals flood the websites In the United States Department
and systems of these firms by fake
of Justice, a fake website
users. Of late, the website of the (www.coronavirusmedicalkit.com)
Department of Health and Human appeared that claimed supplying
Service (DHHS), USA, was WHO-approved vaccine kits for
infected by the denial of service COVID-19. It happened when
attack by flooding thousands of validly WHO approved COVID-
users on a spot [7]. 19 vaccines were still not
3) Fake Domains: Cyber available in the market [9]. This
Criminals are making various website demanded US$ 4.95 for
domains by the name of COVID- one kit, asking users to enter their
19 and Corona virus. Some of credit card information to
them are legal sites but some are continue with the transaction.
traps of cyber criminals through 5) Malware: Computer
which they are spreading viruses, worms, Trojan horse,
malware and phishing to destroy spyware and ransom-ware viruses
servers. It is reported that over are malware attacks.
4,000 domains were registered Cybercriminals and APT groups
during the COVID-19. Hackers target vulnerable humans and
extract particular data and systems through spreading
information and misue them for different kinds of malware via
their nefarious designs [8].
electronic-mail (e-mail) and
4) Fake Websites: Many websites. In fact, 94% of
websites entitled www.antivirus- computers damaged through
COVID19.com and www.corono- malware were inflamed through
antivirus.com pop up promising to an e-mail. It is important for the
protect users against virus. establishments, mainly affected
However, malware sneaks into the by cybercrime during the
system when people install the pandemic, to have complete
app under the wrong impression knowledge of the varieties of
that this is to protect them against malware that include ransom-
the virus. This malware attack ware [10].
causes devices to run on Botnet. It

School of Systems and Technology


75
Volume 1 Issue 2, Winter 2021
COVID-19 and Cyber Crime : Types of…

6) Ransom-ware: Cyber account. When the victims click


criminals have carried out on the link, they are taken to a
ransom-ware attacks against social media phishing site. In few
hospitals, medical centers, cases, the victims are prompted to
educational institutions and public submit their account details. They
establishments. Criminals believe are tricked into sharing their login
that these firms are easy targets of information or installing malware
such attacks. Ransom-ware infects on their systems, mobile devices,
the system through email web browsers to steal information
attachments, links, exploitation of and cookies [12].
the system vulnerabilities with
8) Business Email Assault:
corrupted credentials, and The Agari Cyber Intelligence
employees of the target [6]. Division [13] reported that an
A new ransom-ware called intruder using COVID-19
Corona-Virus penetrated the attacked a bank via the email
website of Fake Wise Cleaner intrusion technique. The attack
(system optimization software) was launched by cybercrime
after it was downloaded. Victims organization known as “Ancient
are lured into downloading bogus Tortoise” which was also
installation files from the website. involved in various past BEC
Upon installation, this malware incidents. In such attacks
steals passwords, encrypts data the bank account is penetrated to
that cannot be decrypted later, and get information of its customers.
system information [11]. Then the attacker sends emails to
the hacked addresses claiming a
7) Fake Social Media
change in the banking information
Massage: Social media is getting
and payment methods due to
popular day by day for being in
the Corona virus. It is claimed that
the reach of every person. Hackers
the attacker represents a
find it suitable for their criminal
legitimate firm or company [14].
activity, using sites like Facebook
and WhatsApp for their purpose. In today's environment,
There are various examples of business email scams use Corona-
unleashing scams and phishing virus as a tool. Through phishing,
spam through Facebook and an attacker tricks the targeted
various apps. Scams often people or firms into trading under
persuade victims to sign up for the guise of alegitimate employee
free like Netflix's free premium of the same company.

Innovative Computing Review


76
Volume 1 Issue 2, Winter 2021
Liaqat and Kaleem

9) Application Browsing: (ransomware) comes from a


Rapid development of technology malicious android app
has made it easy to access that tracks COVID-19 cases.The
internet. Browsers are being used criminals are reported to have
on a daily basis. There exist demanded $100 in Bitcoin from
software that can be used by each use. The users are threatened
anyone having internet access. A with deletion of phone data
new cyber-attack was discovered and theft of social media account
spreading a fake COVID-19 information in case of non-
intelligence app claimed to have payment in two days [6].
been provided by WHO. Hackers 11) Fake Email: The hackers
access the Domain Name Service use spam emails, both in normal
(DNS) settings on D-Link or and emergency situations, to
Linksys routers and automatically fulfill their illegal desires.
open a browser to display During the
messages or warnings from current pandemic situation, it has
malicious applications. The alert been observed that emails
will only display a title of regarding Corona virus containing
“Download COVID-19 malicious attachments were sent
Notification Application". When to users in abundance. Fake
a person clicks the download domain names were used to trick
button, the "Oski Information victims into believing their emails
Stealer" malware is installed in his were from WHO, asking them to
or her system. This malware donate things like Bitcoins. For
extracts browser cookies, saved example, email addresses often
passwords, browser history, end with your organization's
transaction information and other website so people can see who you
crucial information [15]. are. And they authenticate that one
10) Mobile Application: is communicating with the right
Thanks to the technological person or organization. Intruders
advancements, the number of use emails like corona-virus
mobile phone users is increasing fund@who.org. The official
at a mammoth speed. Life without WHO website www.who.int
smart phones and devices looks finishes with "int" instead of
difficult.y. But cybercriminals "org". Users who do not check the
found it easy to misuse these email can fall victims [13].
devices during the pandemic. The
B. Outline of Attacks
app called COVIDLock

School of Systems and Technology


77
Volume 1 Issue 2, Winter 2021
COVID-19 and Cyber Crime : Types of…

To help build the outline, we during the pandemic. The


have searched different articles on information is collected and
cyber attacks in various countries presented in outline (Fig.3).

Fig. 3. Outline of attacks amid COVID-19 in various countries


C. Attacks on Healthcare Firms that the hospital systems have
gotten infected by the
The healthcare sector faced
ransomware. All the computers
various attacks in the beginning of
were failing. And after
the COVID-19 pandemic. This
detecting the virus, the systems
research has chosen famous cyber
were promptly disconnected
attacks with detailed information.
and closeddown [16].
The findings are discussed as
follows:- o In the United States, the
Department of Health and
o The main COVID-19 testing
centre of the central European Human Services was infected
by a Distributed Denial of
landlocked Czech Republic,
Service (DDoS) attack which
known as “Brno University
disrupted the department’s
Hospital,” was infected by
responses. The servers were
ransomware attack. It was
found to be overloaded by this
confirmed early in the morning

Innovative Computing Review


78
Volume 1 Issue 2, Winter 2021
Liaqat and Kaleem

attack [17]. This department functionality by infecting


was tasked to provide vital computers and encrypt files
healthcare services to general [19]. This attack failed as the
public. The attackers intended cybercriminals were nabbed by
to obstruct the department’s the Romanian law enforcers.
response to the pandemic. But Healthcare supply chains have
it declared that the attack was also faced these attacks. In the
intercepted, disallowing it to USA, the Federal Bureau of
penetrate the internal network Investigation (FBI)[20] warned
or extract any data. that a supply chain sector will
o Gilead Sciences, the maker of be targeted by malware. A
Corona virus vaccines was malware known as
infected by the e-mail intrusion KWANPIRS, a Trojan, was
attack. Its employees were found t damaging networks of
targeted by a fraudulent e-mail targeted organizations in Asia,
page made to steal passwords. the United States, Europe, and
It has been reported that the the Middle East. The targeted
attackers intended to disrupt e- supply chain elements include
mail accounts of the employees cyber-physical devices of the
of the organization through healthcare firms. Later, the
messages pretending to be from FBI cautioned against future
journalists [18]. such attacks on the healthcare
o Romanian hospitals were also firms.
targeted by ransomware attack. The survey of the above
Cybercriminals used e-mail information shows that the
named COVID-19 to infect the healthcare firms are the main t
hospitals’ systems with target of the cybercriminals. The
ransomware virus. Their target cybercriminals used the COVID-
was to create dissent against the 19 pandemic as an opportunity to
COVID-19 isolation by the target people and systems through
nation. The criminals used malware, ransomware, DDoS, and
malware like Trojan horse, phishing. The healthcare sector
SQL injection tools, fraudulent was especially attacked. The
websites, and the like to extract cyber attacks disrupt healthcare
information and pull down services and e integrity and
servers. It is reported that the confidentiality of the healthcare
intention of the hackers was to information.
damage the hospital

School of Systems and Technology


79
Volume 1 Issue 2, Winter 2021
COVID-19 and Cyber Crime : Types of…

III. OBJECTIVES This work was completed by


searching relevant published
The objective of this research
papers available on PubMed and
is to support ongoing research on
Google scholar. These articles
how these attacks were launched,
were retrieved by placing the
to understand their mechanism so
term “Cyber Attacks during
that they are tackled if attempted
COVID-19” in the relevant search
in future. Another objective is to
engine. This resulted in locating
analyze cyber security challenges
11,800 published papers on
for various departments/sectors.
Google Scholar while 300
relevant results were shown on
IV. METHODOLOGY PubMed. Only five relevant
articles were found on Google
Scholar.

searched term"Cyber Attacks During Covid-19"

11,800. (Google Scholar)


•Most relevant articles, focusing on
subect (30 articles)
•11,70 articles were irrelevant, lacked
abstract, not full-lenght, not in English

300 articles were spotted on PubMed and 1


article on Criticaltrails.gov
•10 articles were relevent and new on pubmed and
the remaining were repetition of Google Scholar
articles
Fig. 4. Shows details of the process
Furthermore, our aim was to took into account 200 articles.
peruse the latest research. We Further segregation was made,
excluded the repeated articles and picking articles which were

Innovative Computing Review


80
Volume 1 Issue 2, Winter 2021
Liaqat and Kaleem

available in toto and written in Servers and VPNs play an


English. Only research papers and essential role in ensuring future
blog articles were picked, whereas cyber security. Cyber criminals
data included in books, letters to are well aware of the inadequate
editor, short communication and cyber security systems that
patent were excluded. Similarly, individuals have at home. For this
articles without any abstract were reason, people face many
also not considered. challenges when working from
home. Such targeted persons,
V. CONLCUSION AND
therefore, need to find secure
FUTURE WORK
solutions for cyber security.
This paper discussed the types
of cyber attacks launched during A. Limitations
the COVID-19 pandemic and the On several instances, the
vulnerabilities of the targets. current researchers found that the
Cyber criminals have taken web pages of a referenced article
advantage of the pandemic to were corrupt and altered their
attack vulnerable individuals and information under the pretext of
systems. Pandemic has enhanced updating it. In this paper, cyber
unemployment worldwide. attack reports are divided into two
Additionally, it has given types, that is, those that mention
cybercriminals the opportunity to cyber attacks without giving the
plunder others. date of the attack and those that
give the date of the attack. If the
For many reasons, healthcare
date of the attack is not given, the
businesses have been the most
date mentioned in the article is
common target of cyberattacks
taken as the date of its
during the pandemic. As a result,
publication. This is being pointed
it is important for the healthcare
out to ensure the accuracy of the
institutions to improve the
present information, so that it is
security of their critical data.
understood in its true perspective.
Many healthcare firms applied
Our outline gathered maximum
temporary solutions to deter the
data but it does not mean that we
cyber threats during the pandemic.
have collected an exhaustive list
They should opt for long-term
of attacks. Despite all these
solutions and come up with
shortcomings, we have tried our
sufficient cyber security resources
best to explore the available
to protect against future cyber
resources to portray the reality of
threats.

School of Systems and Technology


81
Volume 1 Issue 2, Winter 2021
COVID-19 and Cyber Crime : Types of…

cybercrime as accurately as cyber-actors-advisory


possible. (accessed Jun. 15, 2021).
REREFENCES [5] H. S. Lallie et al., “Cyber
[1] Threat Intelligence Team, security in the age of COVID-
(2021). “Cybercriminals 19: A timeline and analysis of
cyber-crime and cyber-attacks
impersonate World Health
during the pandemic,”
Organization to distribute fake
Comput. Secur., vol. 105, p.
coronavirus e-book",
102248, Jun. 2021,
Malwarebytes Labs.
https://doi.org/10.1016/j.cose.
https://blog.malwarebytes.co
2021.102248
m/social-engineering/2020/
03/cybercriminals- [6] “Ten Deadly Cyber Security
impersonate-world-health- Threats Amid COVID-19
organization-to-distribute- Pandemic.”
fake-coronavirus-e-book/ https://www.techrxiv.org/artic
(accessed Jun. 15, 2021). les/preprint/Ten_Deadly_Cyb
er_Security_Threats_Amid_C
[2] “Pandemic profiteering: how
OVID-19_Pandemic/
criminals exploit the COVID-
12278792 (accessed Jun. 03,
19 crisis," Europol.
2021).
https://www.europol.europa.e
u/publications-documents/ [7] “Cyber-Attack Hits U.S.
pandemic-profiteering-how- Health Agency Amid COVID-
criminals-exploit-COVID-19- 19 Outbreak - Google
crisis (accessed Jun. 15, 2021). Search.” (accessed Jun. 03,
2021).
[3] “Live Coronavirus Map Used
to Spread Malware – Krebs on [8] “Update: Coronavirus-themed
Security,” Prof Point. domains 50% more likely to be
https://krebsonsecurity.com/2 malicious than other domains
020/03/live-coronavirus-map- - Check Point Software.”
used-to-spread-malware/ https://blog.checkpoint.com/2
(accessed Jun. 15, 2021). 020/03/05/update-
coronavirus-themed-domains-
[4] “Advisory: COVID-19
50-more-likely-to-be-
exploited by malicious cyber
malicious-than-other-
actors.”
domains/ (accessed Jun. 16,
https://www.ncsc.gov.uk/new
2021).
s/COVID-19-exploited-by-

Innovative Computing Review


82
Volume 1 Issue 2, Winter 2021
Liaqat and Kaleem

[9] “Error Page - Trend Micro https://www.agari.com/email-


Inc.” Trend Micro. security-blog/business-email-
https://www.trendmicro.com/ compromise-bec-coronavirus-
vinfo/us/security/news/cyberc COVID-19/ (accessed Jun. 03,
rime-and-digital- 2021).
threats/coronavirus-used-in-
[15] “Oski Stealer Removal
spam-malware-file-names- Report.”
(accessed Jun. 03, 2021). https://www.enigmasoftware.
[10] B. Pranggono and A. Arabo, com/oskistealer-removal/
“COVID-19 pandemic (accessed Jun. 03, 2021).
cybersecurity issues,” Internet [16] “Cyberattack on Czech
Technol. Lett., vol. 4, no. 2, p.
hospital forces tech shutdown
e247, 2021, during coronavirus outbreak,”
https://doi.org/10.1002/itl2.24 Healthcare IT News.
7 https://www.healthcareitnews.
[11] “COVID-19 cyberthreats.” com/news/emea/cyberattack-
https://www.interpol.int/en/Cr czech-hospital-forces-tech-
imes/Cybercrime/COVID-19- shutdown-during-coronavirus-
cyberthreats (accessed Jun. 16, outbreak (accessed Jun. 22,
2021). 2021).
[12] “Error Page - Trend Micro [17] “Cyberattack Hits HHS
Inc.” During Coronavirus Response
https://www.trendmicro.com/ - Bloomberg.”
vinfo/us/security/news/cyberc https://www.bloomberg.com
rime-and-digital- /news/articles/2020-03-16/u-
threats/coronavirus-used-in- s-health-agency-suffers-
spam-malware-file-names- cyber-attack-during-COVID-
(accessed Jun. 16, 2021). 19-response (accessed Jun.
22, 2021).
[13] “Cybersecurity.”
https://www.who.int/about/co [18] J. S. Bing Christopher,
mmunications/cyber-security “Exclusive: Iran-linked
(accessed Jun. 03, 2021). hackers recently targeted
[14] “Business Email Compromise coronavirus drugmaker
Gilead - sources,” Reuters,
(BEC): Coronavirus a Costly
May 08, 2020. Accessed:
New Strain of Email Attack,”
Jun. 22, 2021. [Online].
Agari, Mar. 19, 2020.

School of Systems and Technology


83
Volume 1 Issue 2, Winter 2021
COVID-19 and Cyber Crime : Types of…

Available:
https://www.reuters.com/arti
cle/us-healthcare-
coronavirus-gilead-iran-ex-
idUSKBN22K2EV
[19] “Hackers preparing to
launch ransomware attacks
against hospitals arrested in
Romania, ZDNet.”
https://www.zdnet.com/articl
e/hackers-preparing-to-
launch-ransomware-attacks-
against-hospitals-arrested-in-
romania/ (accessed Jun. 22,
2021).
[20] C. Cimpanu, “FBI re-sends
alert about supply chain
attacks for the third time in
three months,” ZDNet.
https://www.zdnet.com/articl
e/fbi-re-sends-alert-about-
supply-chain-attacks-for-the-
third-time-in-three-months/
(accessed Jun. 22, 2021).

Innovative Computing Review


84
Volume 1 Issue 2, Winter 2021

You might also like