Archived Content

In an effort to keep CISA.gov current, the archive contains outdated information that may not reflect current policy or programs.
Press Release

UK and US Security Agencies Issue COVID-19 Cyber Threat Update

Released
Revised

A growing number of cyber criminals and other malicious groups online are exploiting the COVID-19 outbreak for their own personal gain, security officials in the UK and USA have revealed. 

A joint advisory published today (April 8, 2020) by the UK’s National Cyber Security Centre (NCSC) and US Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) shows that cyber criminals and advanced persistent threat (APT) groups are targeting individuals and organizations with a range of ransomware and malware.

Examples of scams include emails containing malware which appear to have come from the Director-General of the World Health Organization (WHO), and others which claim to offer thermometers and face masks to fight the pandemic. 

Elsewhere the agencies have detected cyber criminals scanning for vulnerabilities in software and remote working tools as more people work from home during the pandemic. 

As well as alerting people to the threat, the advisory directs them to the support available to counter it. This includes the NCSC’s guidance on dealing with suspicious emails and on working from home securely.  

Paul Chichester, Director of Operations at the NCSC, said:

“Malicious cyber actors are adjusting their tactics to exploit the COVID-19 pandemic, and the NCSC is working round the clock with its partners to respond. 

“Our advice to the public and organizations is to remain vigilant and follow our guidance, and to only use trusted sources of information on the virus such as UK Government, Public Health England or NHS websites.”

As the risk advisor for the USA, CISA is helping organizations take a comprehensive approach to maintain a heightened level of security. This includes a CISA Insights on risk management for Novel Coronavirus, as well as guidance for individuals and business on defending against COVID-19 scams and securing enterprise Virtual Private Networks.

Bryan Ware, CISA Assistant Director for Cybersecurity, said: 

“As the COVID-19 outbreak continues to evolve, bad actors are using these difficult times to exploit and take advantage of the public and business. Our partnerships with the NCSC and industry have played a critical role in our ability to track these threats and respond. 

“We urge everyone to remain vigilant to these threats, be on the lookout for suspicious emails and look to trusted sources for information and updates regarding COVID-19. We are all in this together and collectively we can help defend against these threats.” 

To date the agencies are not seeing overall levels of cyber crime increase, but they are seeing a growing use of COVID-19 related themes by malicious cyber actors. 

The techniques used by attackers prey on people’s appetite for information and curiosity towards the outbreak, with phishing emails and SMS messages using the virus as a lure to trick people into revealing credentials or downloading malicious software.

Phishing attempts often come from what appears to be a trustworthy sender, such as the ‘World Health Organization’, or with a subject line such as “2019-nCov: Coronavirus outbreak in your city (Emergency)”.

The NCSC and the CISA have also observed criminals scanning for known vulnerabilities in remote working tools and software, which is evidence that they are looking to take advantage of the increase in people working from home. This includes exploitation of the increased use of video conferencing software, such as Microsoft Teams, where phishing emails with attachment names such as ‘zoom-us-zoom_##########.exe’ and ‘microsoft-teams_V#mu#D_##########.exe’ aim to trick users into downloading malicious files.

It is expected that the frequency and severity of COVID-19 related cyber attacks will increase over the coming weeks and months.

You can read the full assessment here, which includes indicators of compromise (IOCs) for detection, and guidance for organizations and individuals on how to decrease the risk of cyber attacks.

Refer to trusted resources such as coronavirus.gov or the HHS website for official information about the coronavirus.

Additional Information

  • APT groups conduct sophisticated attacks which typically aim to compromise an organization either through espionage or sabotage, but which aim to remain undetected for a long period of time.
  • The Cybersecurity and Infrastructure Security Agency (CISA) connects our partners in industry and government to improve the nation’s cyber and infrastructure security.
  • Our mission is to lead the national effort to understand and advise on cyber and physical risks to our critical infrastructure.
  • CISA’s goal is to be the “front door” to the government on issues related to cybersecurity and critical infrastructure protection.

###