
APT Groups Attacking Healthcare and Essential Services Says DHS and NCSC
The United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom National Cyber Security Centre (NCSC) issued a joint alert today. CISA Alert AA20-126A concerns malicious activity carried on by Advanced Persistent Threat (APT) Groups. The cyberattacks continue to target international healthcare oragnizations, medical research facilities, pharmaceutical companies, schools, and local governments.
The advisory concerns UK and US healthcare organizations involved in the worldwide Coronavirus response.
CISA Alert AA20-126A alert states, “CISA and NCSC are currently investigating a number of incidents in which threat actors are targeting pharmaceutical companies, medical research organizations, and universities. APT groups frequently target such organizations in order to steal sensitive research data and intellectual property for commercial and state benefit.” Although the alerts do not state who the suspected targets are cyber security researchers believe that they are referencing Chinese and Russian state-sponsored hackers due to the volume of the attacks.
READ: The Most Common Hacked Passwords
APT hackers are using password spraying attacks in large scale attempts to breach user accounts. It is believed the attackers are trying to steal information related to the COVID-19 pandemic.
What are Password Spraying Attacks?
A password spraying attack is type of brute-force cyber attack that attempts to break into an online account. Hackers use a list of common passwords to try and compromise multiple online user accounts. A single password is used on all the targeted user accounts. Then the hacker then moves on and tries another password against the same set of targeted accounts. This process can be automated to attack hundreds or thousands of accounts or services. Trying a password only once per account avoids automatic network lockouts and mandatory password resets due to trying too many passwords or rapid login attempts.
How to Create a Strong Password
- Never reuse a password on different systems and accounts.
- When given the option, use the longest password the system allows
- Always use complex passwords
- If you cannot remember complex passwords, use a password manager app to create and store them for you
- Do not use passwords that are based on personal information that can be easily found online or guessed
- Hackers are multilingual. Do not use words that can be found in any dictionary or refences books in any language
READ: Staying Home? Heed These WiFi Rules to Stay Safe
NCSC Director of Operations Paul Chichester said, “By prioritising any requests for support from health organisations and remaining in close contact with industries involved in the coronavirus response, we can inform them of any malicious activity and take the necessary steps to help them defend against it.”
What is an APT Hacker?
Advanced Persistent Threat groups, referred as APT groups, are organized hackers that work for governments. The hackers steal sensitive information, research, corporate secrets, and other data that is valuable to their nation-state sponsors. APT groups may also steal money to fund other activities for their country. Their targets typically include critical infrastructure, political organizations, and financial sectors. For a list of various APT groups and who they are believed to be working, read this post. Equation Group is the name for the hacking group that works for the United States.
Staff at organizations and facilities related to healthcare should change all weak passwords. Unique and hard-to-guess passwords should be used instead. UK NCSC recommends using three random words as a password. If an app, hardware or online account has two-factor authentication available, then use it to further secure your account. This can greatly reduce the changes of an account compromise.
Individuals are not immune from Coronavirus related cyberattacks. The surge of people working from home and attending school online has increased the use of vulnerable services like video conferencing and messaging apps. NCSC received over 25,000 reports of phishing attacks and took down 395 malicious websites connected to the campaigns.
“The trusted and continuous cybersecurity collaboration CISA has with NCSC and industry partners plays a critical role in protecting the public and organizations, specifically during this time as healthcare organizations are working at maximum capacity,” said Bryan Ware, CISA Assistant Director of Cybersecurity.
Learn how to recognize phishing emails – read our guide on how to spot a phishing email. For more information, visit cisa.gov/coronavirus
- Never click on links in unsolicited emails
- Do not click on or download email attachments if you were not expecting something