Open access peer-reviewed chapter

Perspective Chapter: COVID-19 and Cyber Threats – Aggression, Frauds, and Infodemic in Cyberspace during the Pandemic

Written By

Vida Vilić

Submitted: 11 June 2022 Reviewed: 08 August 2022 Published: 12 October 2022

DOI: 10.5772/intechopen.106981

From the Edited Volume

Global Peace and Security

Edited by Norman Chivasa

Chapter metrics overview

61 Chapter Downloads

View Full Metrics

Abstract

The COVID-19 pandemic made both individuals and the whole society extremely vulnerable in all respects. Technology has become even more important in both our working and personal lives. The social distancing made significant consequences in developing different types of cyber criminality, because it made possible for the perpetrators to become invisible during the constant harassing their victims and to turn over current vulnerability of the society in general to their own advantage. Crime and violence have shifted from real life to cyberspace, leaving visible consequences in our reality as well. This chapter will present new types of cyber criminality, as well as some new forms of classic types of crime, the occurrence of which was, directly or indirectly, conditioned by the pandemic and the new way of life imposed on us all around the world. Also, practical recommendations will be given about the possibilities of avoiding possible victimization, which occurs as a secondary victimization due to a pandemic.

Keywords

  • COVID-19
  • cyber criminality
  • cyber fraud
  • infodemic
  • victimization

1. Introduction

The COVID-19 pandemic made both individuals and the whole society extremely vulnerable in all respects. Due to corona virus pandemic and the fact that most of the globe is quarantined, the percentage of the population that turned to the Internet as a place to find information or work from home has increased dramatically. Computer systems, mobile devices, and the cyberspace became during the pandemic the main way of work, communication, shopping, purchasing and supplying, information, but also for the impression of aggression of many different types. Technology has become even more important in both our working and personal lives. The social distancing made significant consequences in developing different types of cyber criminality, because it made possible for the perpetrators to become invisible during the constant harassing their victims, and to turn over current vulnerability of the society in general to their own advantage.

The coronavirus pandemic has created new challenges in all spheres of everyday life, making the cyberspace place for every daily activity by creating an operating model in which cyber activities took over “new normal” and became our reality, whether we talk about the personal daily activities, working from home, healthcare and educational systems, or even state stakeholders, state security, and terrorism. Cyberspace allows much easier access for a greater number of people, especially young people, even to the propaganda of terrorist organizations and illegal activities [1]. Cyberattacks have become more common and have started happening in all aspects of life, shifting literally all types of crime into the cyber dimension of our lives. Crime and violence have shifted from real life to cyberspace, leaving visible consequences in our reality as well. Even though the benefits of the Internet in modern society are numerous, the same technology that facilitates modern life can also be exploited by terrorists and terrorist organizations, making the cyberspace a perfect place for the glorification of aggression, different kinds of terrorist acts such as motivation for committing the acts of terrorism and recruitment, broadcasting the illegal and violent content, and for facilitation of illegal communication, with anonymity and much less cost. The pandemic became infodemic.

It must be noticed that we must track the increase of cyber threats as they have emerged from the infodemic throughout the COVID-19 pandemic and to give much efforts to examine its implications for cybersecurity and its effect on the security of internet users in cyberspace. This chapter will present new types of cyber criminality, as well as some new forms of classic types of crime, the occurrence of which was, directly or indirectly, conditioned by the pandemic and the new way of life imposed on us all around the world. Speaking about the outbreak of global “infodemic,” some of the most common phishing problems and phishing scams that occurred worldwide as a result of cyber security breaches during the COVID-19 pandemic will be presented. It is necessary to point out to the cyber threats posed by the infodemic and what it means for the broader network of cybersecurity and the protection of users when it comes to phishing scams as a result of different types of cyberattacks, particularly in light of COVID-19. Also, practical recommendations will be given about the possibilities of avoiding possible victimization, which occurs as a secondary victimization due to a pandemic.

Advertisement

2. Infodemic during the pandemic

During the time of pandemic, a large amount of news about the topic that occupies us all—including the coronavirus—reaches us through the World Wide Web. Disinformation referred to false information that was intentionally created for the purpose of deceiving others. The official and legitimate data became violated in order to create fake versions that contain various malicious programs in it, so the experts were often warning the internet users that we are not only facing a pandemic, but also a cyber “infodemic” [2]. It became impossible to determine the exact percentage of false news and semi-information that reaches us daily through social networks or through various “informative” portals, especially during the period of lockdown and self-isolation, when the contacts were restricted and many people start to work from home. We all were often exposed to a disturbing data, shocking scenes, rumors, stories about a miracle cure, false testimonies of the cured that were not even sick, inaccurate information about preventive measures and protection, but the worst impact is caused to people who are frightened by the virus or who were in the search for a cure for their dearest. Internet users became primary target of cyberattacks as the infodemic spread to the cyber space, making the introduction for cyber criminals to launch attacks. The infodemic became a phenomenon that has “fueled the spread of cyber threats by malicious actors who capitalize on the confusion provoked by certain events to disseminate false information to the general public” [3].

The pandemic outbreak of COVID-19 has led to one of the consequences that the communities are relying on online resources in order to be informed. According to the World Health Organization’s situation report of February 2nd, “COVID-19 outbreak and response has been accompanied by a massive ‘infodemic’—an overabundance of information—some accurate and some not—that makes it hard for people to find trustworthy sources and reliable guidance when they need it” [4].

The term “Infodemic” was used by World Health Organization in 2020, is an over-abundance of information—some accurate and some not—that makes it hard for people to find trustworthy sources and reliable guidance [5]. It was also noted that the infodemic is not a byproduct of the COVID-19 pandemic, but rather a “recurring epidemic that has been witnessed on previous occasions” [5] such as during the Ebola crisis in 2014 and 2018, as well as the Zika virus in 2015. The vast nature of the infodemic and its ability to affect human behavior culminated with the 2016 US presidential election, “where state actors were accused of launching disinformation to sway public opinion, thereby interfering with the democratic rights of voters in the US” [6]. Thus, COVID-19 “has served to merely accentuate the underlying digital illness that has been running rampant in cyberspace in recent times” [3]. Infodemic became a tool for facilitation the exploitation of weaknesses in digital networks, by launching different kind of cyberattacks against vulnerable communities and critical services.

The higher level of Internet use and users, as well as the growing application of the social distancing measure, made the World Wide Web more vulnerable to cyber operations, which are blended in the flow of disinformation. Electronic mailboxes around the world receive a large number of fake emails on the subject of COVID-19, which offer drugs, vaccines, or incredibly important information about the pandemic [7]. Most often, three primary objectives for COVID-related phishing emails were identified as fraudulent donations often hidden behind fake World Health Organization website, credential harvesting and malware delivery, in order to steal users’ passwords and data from the personal computers and to exploit it further [7].

Cyberattacks during the pandemic that are using infodemic as a powerful weapon were in the past 2 years performed by different malicious actors, but also state and non-state institutions, which were weaponizing legitimate online communication services from email, website, and blogs to social media and videos as vectors for cyberattacks. Together, they produced a large scale of disinformation, aiming to spread fear and confusion among the internet users and the society in general, in order to facilitate different type of cyberattack campaigns. By doing so, they are abusing the COVID-19 crisis to demand ransom for users’ files, to infect devices, to steal financial credentials and personal information, and to disrupt ordinary and essential services. The global healthcare situation in the whole world has worsened in this manner, but also many human lives were put at risk. From phishing and spear-phishing campaigns to online scams, the Infodemic turned out to be an incredibly effective attack vector used by malicious actors and criminal gangs to launch cyberattacks [5].

The United Nations Department of Global Communications (DGC) also warned that cyber criminals are exploiting the COVID-19 crisis by spreading the false information about the virus, because this information “spreads faster and more easily than this virus” [8]. The UN warned that misinformation, disinformation, and rumors are shared during a health emergency, and that the infodemics can hamper an effective public health response and create confusion and distrust among people. The UN has monitored that the World Health Organization (WHO) teams ware working with search and media companies, such as Facebook, Google, Pinterest, Tencent, Twitter, TikTok, YouTube and others, in order to counter the spread of rumors, which include misinformation like that the virus cannot survive in the hot weather, that taking a high dose of chloroquine medication can protect you, and that consuming large quantities of ginger and garlic can prevent the virus [8].

The CyberPeace Institute is also one of the organizations that recognized this problem and tried to increase awareness on how this unstoppable Infodemic of online disinformation is facilitating and accelerating cyberattacks.1 With a series of CyberPeace Labs called “Infodemic: A Threat to Cyberpeace,” the Institute brings together field experts from academia, the public, and private sector, international organizations, and civil society to create actionable insights and best practices, which can be leveraged by civil society, government, and the private sector to counteract the Infodemic.

A typology of cyberattacks reveals the same tactics generally used by cyber criminals, but this timer using the pandemic and coronavirus theme, in order to lure victims to access malicious websites or open contaminated files. The use of malware includes “remote access Trojans, info stealers, spyware and banking Trojans to compromise networks, harvest data, divert money and build botnets.”

In the context of the coronavirus, cybercriminals have adopted various means of deception in order to inveigle public opinion. At the same time of the pandemic outbreak, social networks and tabloid magazines have become flooded with fake news and propaganda spreading false news and making the additional pressure at the state institutions, which tried to keep up with this new reality. Turkey, Serbia, Hungary, and Montenegro imposed large fines, but also arrested citizens for posting on social networks because, according to the authorities, they caused panic and endangered security [9].

The unit for cybercrime security of the Hungarian police has arrested several people for spreading false news since the beginning of February 2020, when the raid was at first been carried out. The sites that wrote about the coronavirus were closed by the police when they started writing about the presence of the coronavirus in Hungary before the official confirmation, [10] and after that, the police started to monitor the Hungarian online media due to false news related to the coronavirus. After these media reported about the state of the health system in Hungary, a package of pandemic-related laws passed by the Hungarian Parliament on March 30 gave the government power “to rule by decree indefinitely, bypassing normal parliamentary procedures: the act allows prison terms of one to five years for those who ‘spread falsehoods or distorted facts’ that could alarm the public. These measures were temporary” [11].

On March 19, 2020, the Government of the Republika Srpska decided to ban panic and riots (including presenting and transmitting false news in the media and on social networks) during an emergency situation [12]. This decision was repealed on April 14, 2020 [13].

In March 2020, the UK National Cyber Security Center (NCSC) observed an email campaign where cybercriminals impersonated the Director-General of the WHO in an attempt to infect devices with malware [14]. Cybercrime groups have also advertised fake medication, provided links to malicious websites imitating government portals offering fiscal packages and sent phishing emails impersonating disability welfare service providers [15]. Some of the most important infodemic news were related to the tax refund situation, fake coronavirus relief funds, and the misuse of unemployment benefits.

The infodemic attack named “We refunded your tax to help protect you from Covid-19” or “Little measure that saves [16] happened in the UK, as hackers devised an email sent on behalf of the UK tax authorities with a false promise that citizens who go to the site given in a sent message, entering personal data and their bank account details, will be able to recover taxes due to COVID-19”.

Infodemic also included the news about the face coronavirus relief funds: [17] the users were getting an email that looks to be sent from Joe Simons, the Chairman of the Federal Trade Commission, in which it is stated that the user who gets an email will get coronavirus relief money upon receiving this email. One of the similar disinformation was targeting USA users, by promising to the grieving survivors of people who died of COVID-19 and offering them help paying for their loved one’s funeral expenses [18]. The truth is that the “real” government relief program pays up to $9,000 for funeral expenses since January 20, 2020 for loved ones who died of COVID-19, but the truth is that the government will not contact you first, but you need to file a request for the cost to be refund [18].

Many people all over the world who lost their jobs due to the pandemic, lockdowns, and new imposed lifestyle that year 2020 brought to all of us were also targeted by the false information. Most of the texts from these emails are referred to the unemployment status, to department of labor, insurance, and driving license benefits, etc. People learn about the inaccuracy of this news the very moment that get a notice from their state unemployment benefits office or their employer about their supposed application for benefits, when the unemployment payments usually are deposited to accounts in the scammers' control [18]

Cyber criminals are also providing numerous articles about COVID-19 with a link to malicious and fraudulent company website, where victims are encouraged to click on a malicious link to subscribe to their daily newsletter for further updates on COVID-19 [16].

Advertisement

3. Phishing scams as fraudulent side of infodemic

During the pandemic, most of the companies worldwide had to allow employees to work from their homes, although this resulted in an inadequate level of cyber security, security loopholes, and a mass of deviant behaviors, which made businesses vulnerable, since privacy issue remains ignored in the wake of COVID-19 [19]. Working from home furthers the reliance on email for communication, creating perfect conditions for email fraud schemes.

When it comes to phishing emails related to COVID-19, one of the reasons for sending them may be to collect fake donations related to the fake World Health Organization website, but also to collect letters of credit and deliver malicious software in order to steal passwords and data from users' personal computers that will be further exploited.

“Phishing” campaigns and online identity theft in such conditions, which rely on current news situations, are not new, but dissemination of false and panic-spreading information increased in attacks related to COVID-19. Identity theft using email phishing consists of sending an email to the user, indicating that the message is sent by a legitimate legal entity or an authorized person, seeking personal, confidential, and private information [20]. Most of the attackers intentionally use some branded names or government or healthcare organizations’ names in their email addresses of their phishing sites, because then their claims look more convincing. From 2020 to date, almost 52% of phishing sites have used target brand names and identities, mostly hiding behind famous brands such as Paypal, Apple, WhatsApp, Microsoft Office, Netflix, and Instagram [21]. Some researchers found that of the 1.2 million newly registered domains containing COVID-related keywords between March and April 2020, at least 86,600 domains were classified as risky or malicious [22]. Some of the messages sound urgent or try to spread fear. The fraudulent sites appear as genuine as the “real” ones, making the victim believe that she/he is doing the right thing by contributing to the humanitarian goal stated in the message. Malicious email messages that supposedly contain pertinent information regarding the coronavirus are likely to download malicious software onto the device, by clicking the attached link or the attachment, allowing the cybercriminals to take control of the computer and stored personal data, to log or access personal information and financial data, which could lead to identity theft.

OpenText™ released a report “COVID-19 Clicks: How Phishing Capitalized on a Global Crisis,” investigated the attitudes of computer users concerning their knowledge about phishing attacks, potentially malicious links, cybersecurity, and cyber resilience habits in the time of COVID-19 [23]. “Nearly all respondents worldwide (95%) recognize that phishing remains a problem for companies and consumers, yet more than three quarters (76%) admit to opening emails from unknown senders, with over half (59%) blaming it on the fact that phishing emails look more realistic than ever before. … Just 59% believe they know what to do to keep their data safe, with nearly one third (29%) admitting they've clicked on a phishing scam in the last year and one in five (19%) confirming receipt of a phishing scam related to COVID-19” [23].

According to the data of National Center for Prevention of Security Risks in ICT Systems of the Republic of Serbia (CERT), the first phishing campaign was registered in March 2020, misusing the information related to the COVID-19 virus. During May and October 2020, phishing campaigns targeted the clients of several banks in Serbia as well as the Institute of Public Health “Dr Milan Jovanovic Batut.” All of these phishing campaigns contained emails that required the user/recipient to either enter user data or to download an attachment that contained malicious code running in the background [24].

COVID-19 continues to “significantly embolden cybercriminals’ phishing and fraud efforts,” [21] resulting in increase of phishing incidents for 220% comparing to the yearly average [25]. Email phishing attacks have since the end of February 2020 spiked over 600% due to Coronavirus pandemic, and in April 2020, CGI’s Security Operations Centers published the 30,000% increase in threats related to COVID-19, including malware, malicious websites, and phishing emails [26]. Google published that in just 1 week during April 2020, Gmail scanners blocked about 18 million fake emails and emails containing malware that used COVID-19 theme as bait [27]. Digital Shadows reports that dark web markets are advertising COVID-19 phishing kits using a malicious email attachment for prices ranging from $200 to $700 [28].

Since the outbreak of the pandemic, healthcare, government, and education systems became new main targets of the hackers since the crisis began. Fraudsters are exploiting the opportunity to steal personal information, financial information, as well as the medical information of the internet users who believe that the hackers’ emails are true and who are looking for knowledge, protection, and possible treatment for COVID-19 infection [7]. The COVID-19 pandemic creates “the perfect storm of hopes and fears that dishonest business try to exploit with fake promises of protection and healing, but when these promises are not backed by science, the consequences can often cost you money and your good health” [29].

According to a Kaspersky report “Spam and phishing in Q1 2021,” the hackers continue to exploit this epidemiological challenge—this time, the focus is on the vaccination process. During the first quarter of 2021, Kaspersky Anti-Phishing system prevented 79,608,185 attempted redirects to fraudulent websites, 5.87% of Kaspersky users encountered phishing, and 695,167 new masks were added to the anti-phishing databases [30]. It is impossible to determine the true scale of the fraudulent email pandemic; here are some of the most frequent.

From February 2020, internet users began to receive various emails with the text that it is possible to receive coronavirus vaccines with one click. The email is named “Click here for a cure” [16]. The message was sent by a mysterious medical expert, claiming to have exclusive news concerning the vaccine against corona virus, and that this news is provided by the Chinese and British governments. A user who clicks on the link provided in the message would be redirected to a website that looks convincing and credible, but it is actually designed to steal the user's personal information and to retrieve all users’ login details, such as account names and passwords. This way, the user who is trying to get informed about the medicine against coronavirus becomes a victim of identity theft, giving hackers access to all documents and other sites to which the user previously logged in using the same email and password.

Since COVID-19 vaccination was one of the hottest global topics, cyber criminals took advantage of people’s desire to get vaccinated as quickly as possible, so they devised similar type of phishing attack. “COVID-19 vaccine-themed phishing emails may include subject lines that make reference to vaccine registration, information about vaccine coverage, locations to receive the vaccine, ways to reserve a vaccine, and vaccine requirements” [31]. The vaccine became caber threat [32]. Kaspersky experts have discovered different types of phishing sites distributed around the world: as in the case of spam emails, recipients are invited to be vaccinated, to participate in research, or to diagnose COVID-19. For example, some users from the United Kingdom received an email that appeared to have been sent by the country's National Health Service [32]. The attackers have after that focused on age, contacting people over 65 years old, asking them to contact a clinic to receive a vaccine. In order to schedule a vaccination date, the user had to fill out a form with his/her personal data, including bank card or credit card details, giving out personal and financial data to the attackers. Another way to gain access to users’ personal data and purse strings was through fake vaccination surveys about the Pfizer, Moderna, or AstraZeneca vaccine, when the hackers were sending out emails on behalf of the large pharmaceutical companies producing COVID-19 vaccines, tricking internet users to take a part in a short survey, by promising them a gift or cash reward for their help [31] or to give them away bank or credit card account [33]. After answering the questions, the users are redirected to a page with the “gift,” filling out a detailed form with personal and financial information in order to get “the delivery.” Needless to say, no gift materialized.

Pandemic has caused that there are many clinical trials started by medical companies in the race to find effective vaccines and treatments for COVID-19. Some of these research studies are legitimate, true, and helpful, but some of them are another phishing scam. “If you’re thinking about volunteering for a COVID-19 trial, it’s important to know how to spot the real trials advancing medicine for everyone, versus the fake ones trying to steal your money and personal information” [34]. Someone who is interested in participating in a COVID-19 or other research study must know that he/she would never have to pay to take a part in a clinical trial or to give away personal information such as social security number or credit card number. For those who are interested in participating in the trial for real, there is a free searchable database of clinical studies on a wide range of diseases, as well as COVID-19, including the fact whether they’re recruiting participants and their contact information.

Since the beginning of the pandemic, many people worldwide had to be quarantined, no matter whether is because of their age (older people, in Serbia people over 65 years of age) [35] or because they got infected by the coronavirus. The scammers have found the way to earn profit and to trick people, even in this situation. If you’re an older adult or a caregiver for one, you may need help picking up groceries, prescriptions, or other necessary supplies. Some scammers offer to buy supplies but never come back with the goods or your money [36].

It is even risky when purchasing online, because online sellers may claim to have in-demand products, such as cleaning, household, and medical supplies when, in fact, they don’t, so it is always the best solution to buy online from a grocery store or a pharmacy, who are offering contactless delivery. At the beginning of the pandemic, most of the pharmacies and local stores ran out of the supplies needed to manage the virus, so the people in panic turned to online shopping in order to prevent the infection. At the same time, the media has reported that there are new specific scams related to online shopping, “selling” people protective face masks, hand sanitizers, thermometers, gloves, and other essential items from questionable and malicious sites, which have never been delivered to the buyers [16].

In Serbia, many state organizations are trying to raise awareness about phishing scams used by hackers to commit various frauds using the pandemic and panic that prevails among the population. One of the first was the National Center for the Prevention of Security Risks in the ICT Systems of the Republic of Serbia – CERT,2 which pointed out the connection between the risk of a pandemic and the spread of panic among citizens who use the Internet. The Government of the Republic of Serbia warned the citizens that an active “phishing campaign” is being directed toward public institutions and private companies from Serbia, and that the official email addresses of public institutions and companies in Serbia receive emails from the allegedly address of the Institute of Public Health of the Republic of Serbia [37]. This fake message states that the protective health equipment for COVID-19 (such as gloves, hats, coats) will be distributed free of charge, if the internet user clicks the link in the message and fills in the document form attached to the email.3 The Ministry of Internal Affairs – The Department for High-Tech Crime of the Ministry of Internal Affairs of the Government of the Republic of Serbia also warns the citizens about this phishing attack [38].

Advertisement

4. Cyber threats against the healthcare systems

Healthcare systems and hospitals were prone to (cyber)terrorism, as shown by other COVID-19-related institutions, such as pharmaceuticals involved in developing vaccines and healthcare facilities involved in swab testing and contact tracing [39]. Healthcare institutions worldwide have introduced the practice of sharing medical information, in order to coordinate the health strategic response to prevent the spreading and improve the control of coronavirus. These procedures must be in full compliance with national laws, which are protecting the privacy of patients and infected persons, as well as protection of their right to the confidentiality of personal medical data and health status.

The World Health Organization declared COVID-19 a global pandemic on March 11, 2020, so the governments had an obligation to take immediate measures to prevent the spreading of the virus and to protect the population. As countries around the world declared the state of emergency due to the pandemic, emergency rules of conduct transferred the responsibility on the citizens as individuals, since the government has imposed restrictions that often endanger some of their human rights.

The governments of Montenegro and Moldova exposed the medical data of people infected with the COVID-19 virus, while Croatia and Romania suffered from cyber-attack carried out on official websites and hospital computer systems [9].

With a population of 640,000 inhabitants, the Government of Montenegro has taken drastic measures. Namely, the Government published a list of citizens who, according to the authorities, should have been isolated, since some did not respect the movement restriction order given to them. The government announced that they have received approval for this from the Agency for Personal Data Protection of Montenegro. After the Government of Montenegro published a list of all citizens in self-isolation, unknown authors created a web application that can locate all persons in self-isolation, as well as their possible movement [40]. From the human rights violations point of view, there are two reasons why this application is dangerous and humiliating: people who are in self-isolation are being practically hunted and stigmatized, but there is also a problem related to providing data and geo-location to unauthorized persons who want to see who is, in their close environment, in self-isolation. It remained unknown who is the owner of this application. These kinds of coronavirus tracking applications may pose personal security risks as deanonymization of people who are in self-isolation or under observation, unreasonable control over specific people through tracking their geolocation and usage of personal data outside the official purpose for which it is legitimately collected.

The right to data protection of the patient's health condition was also violated in Moldova, when the President himself on March 9, 2020 publicly named the first woman patient infected with COVID-19, who was in the hospital in Chișinău. This action clearly violated the Moldova law [41].

Human Rights Watch (HRW) published on March 19, 2020 the document points out that “health data are particularly sensitive and that publishing data online can pose a significant risk, especially for people who are already in a specific situation or on the margins of society” [42]. Moreover, “the scale and severity of the COVID-19 pandemic clearly rises to the level of a public health threat that could justify restrictions on certain rights, such as those that result from the imposition of quarantine or isolation limiting freedom of movement” [26] but “at the same time, careful attention to human rights such as non-discrimination and human rights principles such as transparency and respect for human dignity can foster an effective response amidst the turmoil and disruption that inevitably results in times of crisis and limit the harms that can come from the imposition of overly broad measures that do not meet the above criteria.” HRW stated in this document that “even during previous health crises in the world, people with infection or disease and their families often faced discrimination and stigma, as was the case, for example, with HIV infection. Since the coronavirus outbreak, news reports from a number of countries have documented bias, racism, xenophobia, and discrimination against people of Asian descent” [43]. This kind of data clearly incites discrimination and stigmatization and has been targeted by internet attackers.

Romanian antivirus company Bitdefender4 has issued a statement that during March 2020, the number of web attacks associated with the COVID-19 increased by 475% compared with the February 2020, and that this number is expected to continue to grow. It is worrying that almost one-third of all attacks related to COVID-19 are targeted government authorities, retail, hospitals and health system institutions, transportation, and field of education and research [44].

Advertisement

5. Recommendations for maintaining cybersecurity during the pandemic

As the whole world struggles globally both to stop the spreading of COVID-19 infection and raising panic for one’s own health and the health of others, cyber attackers and hackers are profiting from people’s fears and panic. However, it is obvious that we are witnessing major changes in the way that the world today operates—changes have been made “that will most likely have an impact long after this situation is over and we all return to our normal lives” [45]. In just over a year of the pandemic, only some of the problems threatening the cyber security and privacy of each individual in cyberspace have crystallized. Cybercriminals are still actively using the COVID-19 theme to entice potential victims.

The Hague Program for Cyber Norms5 introduces the collection of National countermeasures against information influence in Europe [46], which, besides the general recommendations, includes six papers exploring and investigating European responses to COVID-related disinformation, specifically the responses of France, Sweden, Germany, the United Kingdom, Serbia, and Hungary. Four main recommendations referred to the new measures to counter disinformation, legal frameworks, and institutional setups, regulating social media platforms and implications for democracy and freedom of expression. New measures to counter disinformation are mainly focused on the fact that “domestic individuals and groups have vastly relayed conspiracy theories and dubious health advice, whether they intended to harm their audience or not” [46]. These disinformation infomedia supposedly have deep political, racial, and economic causes [46]. Republic of Serbia is mentioned in the context of necessity of social media platforms regulation, “where the authorities have increasingly used counter-disinformation arguments to cloak efforts to intentionally stifle free speech themselves” [46].

Spread of panic and disinformation at the very beginning of the pandemic had as one of the consequences the necessity of convincing the citizens that the best way to handle fake news is to warn the users to use only reliable sources of information, not just social media posts and suspicious emails.

Cyberspace has also become flooded with fraudulent products. Internet users should purchase only from reliable sellers and companies, only when they are totally sure that the website is legitimate. At the time of the pandemic, hackers were frequent with phishing attacks, and the number has the tendency in rising even after the pandemic ends. In order to protect users from such attacks, it is necessary that Internet users pay attention when opening emails and to review emails carefully with grammar and spell checking or any other suspicious language signs, as well as to beware when opening links or attachments from unknown sender. Malware, often used in the process of cyber phishing attacks, can be handled with cyber defense tools, such as various antivirus programs.

Advertisement

6. Conclusion

During the time of pandemic, cybersecurity is of great importance, especially having in mind that a huge number of people under lockdown or movement restrictions are now working and studying online, making them susceptible to cybercrime. The discussion of cyber threats in the context of the infodemic and its impact on society. Limiting the spread of disinformation and ensuring a secure cyber infrastructure must be a one of the primary goals.

The infodemic has during the past 2 years become a means to facilitate the exploitation of weaknesses in digital networks, to show new type of cyber aggression by launching subtle cyberattacks against vulnerable networks, communities, and vital services, highlighting a lack of cybersecurity in critical infrastructure. Many malicious cyber actors have spread disinformation about the pandemic in order to and deceive individuals, producing physical and financial harm.

The aim of this chapter was to present some of the most common problems that infodemia, phishing problems and phishing scams caused in cyberspace worldwide as a result of COVID-19 pandemic, as well as to offer some practical advises how to behave in time of cyber infodemia, preventing the fact that every internet user could be a victim of disinformation, aggression, and identity theft in meaning of misuse of personal data, the use of another's identity, and the violation of the privacy on the Internet and within social network users [20].

In order to reduce the number of such computer system abuses and privacy violations during the pandemic, it is necessary to create appropriate legal mechanisms and regulations for the detection and sanctioning of such socially unacceptable criminal behavior. It is also very important that criminal offenses of computer crime and identity theft in general are reported to the competent authorities, in order to reduce the "dark crime rate" and to achieve better preventive action, recognition, and monitoring of such acts.

Besides the worldwide actions from legal state authorities and international organizations, each of the internet users should be aware that, despite the pandemic and virus panic, which has taken over the world last 2 years, there are some rules that can keep us safe from cyber criminals' attack and preventing the theft of our data using the phishing scams. The right information is everything in time of crises. The user must, upon receiving the suspicious mail, check the email from which the message is sent as well as the legitimate website of the allegedly sender of the mail and always to be careful when providing personal information online.

Nowadays, the pandemic of COVID-19 has affected millions of people around the world, while its long-term impact remains to be seen. However, protecting ourselves against coronavirus-related disinformation, aggressive online behavior, and phishing scams is both a feasible and essential step. Every email of this kind should immediately be reported it to the authorized agency or body by forwarding it as an attachment; delete the mail and then notify the organization that has been spoofed by this email message in order to prevent other people from being victimized. If any of internet users are in need to get updated to the pandemic news, refer to the official websites for updates on COVID-19. Fraudulent emails can look like they come from a real organization but legitimate government agencies will never call you or email you directly for this information.

The most effective way to stem the growth of the infodemic is by actively engaging victims of cyberattacks and states to ensure global representation, which must be followed with a differing level of cybersecurity infrastructure worldwide. At the same time, there must also be an effort to streamline information and ensure sufficient fact-checking bodies are in place to combat the spread of disinformation in cyberspace, because the cybercriminals since the beginning of the pandemic tried in many ways to capitalize on various weaknesses to generate false information.

The multifaceted nature by which disinformation permeates the ranks of global society and misleads internet users to believe in placed disinformation and scams exposing them to cyber threats is a key concern that if not addressed now will resurface in the future. The international community must be prepared to respond to the infodemic with effective measures that also counter cyber threats and hold actors accountable for their behavior in cyberspace.

References

  1. 1. Vilić V. Dark web, cyber terrorism and cyber warfare: dark side of the cyberspace. Balkan Social Science Review. 2017;10(10):7-25
  2. 2. Milutinović D. Lažne vesti i hakerske pretnje tokom pandemije koronavirusa. [Internet] 2020. Domen RS. 2020-03-21
  3. 3. Smith T. The infodemic as a threat to cybersecurity. Infodemiology and Infodemic Management. 2021;2021:180-196. DOI: 10.1080/23800992.2021.1969140
  4. 4. The World Health Organization. Novel Coronavirus (2019-nCov) Situation Report – 13. [Internet] 2020-02-02. 2020. Available from: https://www.who.int/docs/default-source/coronaviruse/situation-reports/20200202-sitrep-13-ncov-v3.pdf?sfvrsn=195f4010_6 [Accessed: May 28, 2022]
  5. 5. CyberPeace Institute. The Covid-19 Infodemic. [Internet]. 2022, Available from: https://cyberpeaceinstitute.org/covid19-infodemic/ [Accessed: May 24, 2022]
  6. 6. Mueller R. Report on the Investigation into Russian Interference in the 2016 Presidential election. 2019. Vol. I: 448. U.S. Department of Justice. Available from: https://www.justice.gov/archives/sco/file/1373816/download. [Accessed: June 09, 2022]
  7. 7. Vilić V. Phishing in a pandemic: hidden danger of COVID-19. In: Clary TS, editor. Horizons in Computer Science Research. Nova Science Publishers; 2022. pp. 79-116
  8. 8. United Nations. Covid 19 Response, UN tackles infodemic of misinformation and cybercrime in COVID-19 crisis, [Internet] 2020-03-31. 2020. Available from: https://www.un.org/en/un-coronavirus-communications-team/un-tackling-%E2%80%98infodemic%E2%80%99-misinformation-and-cybercrime-covid-19 [Accessed: May 22, 2022]
  9. 9. Ristić M, Stojanović M, German SM, Keller-Alant A, Firat BB, Vladisavljević A, et al. Pravo na informaciju i privatnost: Drugačije žrtve koronavirusa. [Internet] 2020-03-24. 2020. Available from: https://balkaninsight.com/2020/03/24/pravo-na-informaciju-i-privatnost-drugacije-zrtve-koronavirusa/?lang=sr [Accessed: May 22, 2022]
  10. 10. International Press Institute. Hungary seeks power to jail journalists for ‘false’ COVID-19 coverage. [Internet] 2020-03-23. 2020. Available from: https://ipi.media/hungary-seeks-power-to-jail-journalists-for-false-covid-19-coverage/. [Accessed: June 02, 2022]
  11. 11. Spike J. Press Freedom: COVID Pandemic Adds to Pressure on Hungarian Media. [Internet] 2020-06-01. 2020. Available from: https://www.voanews.com/press-freedom/covid-pandemic-adds-pressure-hungarian-media. [Accessed: May 26, 2022]
  12. 12. Odluka o zabrani izazivanja panike i nereda za vrijeme vanredne situacije na teritoriji Republike Srpske. Sl. Glasnik RS br. 26/2020
  13. 13. Dnevni list DANAS. [Internet] 2020-04-14. 2020. Available from: https://www.danas.rs/svet/vlada-rs-stavila-van-snage-uredbu-o-izazivanju-panike/. [Accessed: May 22, 2022]
  14. 14. National Centre for Cyber Security. Final joint advisory COVID-19 exploited by malicious cyber actors [Internet] 2020-04-08. 2020. Available from: https://www.ncsc.gov.uk/files/Final%20Joint%20Advisory%20COVID-19%20exploited%20by%20malicious%20cyber%20actors%20v3.pdf [Accessed: May 25, 2022]
  15. 15. Cybercrime: COVID-19 Impact. [Internet] INTERPOL. 2020. Available from: https://www.interpol.int/en/content/download/15526/file/COVID-19%20Cybercrime%20Analysis%20Report-%20August%202020.pdf [Accessed: May 30, 2022]
  16. 16. Police Digital Security Centre. The whole world knows where you’re working right now - Don’t leave your home office open to cyber criminals. [Internet]. 2020. Available from: https://www.policedsc.com/images/PDSC_TOP_TIPS_WORKING_FROM_HOMEv2.pdf [Accessed: May 24, 2022]
  17. 17. Puig A. Coronavirus relief scam impersonates Joe Simons from the Federal Trade Commission. [Internet] 2021-01-15. 2021. Available from: https://www.consumer.ftc.gov/blog/2021/01/coronavirus-relief-scam-impersonates-joe-simons-federal-trade-commission [Accessed: May 25, 2022]
  18. 18. Gressin S. Scammers target loved ones of COVID-19 victims. [Internet] 2021-04-13. 2021. Available from: https://www.consumer.ftc.gov/blog/2021/04/scammers-target-loved-ones-covid-19-victims. [Accessed: May 24, 2022]
  19. 19. Vilić V. Cyber security and privacy protection during Coronavirus pandemic. In: Stanišić M, editor. Book of Proceedings / International Scientific Conference on Informational Technology and Data Related Research Sinteza, Belgrade 2021-06-25. Belgrade: Singidunum University; 2021
  20. 20. Vilić V. Phishing and pharming as forms of identity theft and identity abuse. Balkan Social Science Review. 2019;13(13):43-57
  21. 21. Warburton D. Phishing Attacks Soar 220% During COVID-19 Peak as Cybercriminal Opportunism Intensifies. F5 Lab. 2020. [Internet] Available from: https://www.f5.com/company/news/features/phishing-attacks-soar-220--during-covid-19-peak-as-cybercriminal. [Accessed: May 26, 2022]
  22. 22. Swinhoe D. 8 ways attackers are exploiting the COVID-19 crisis. CSO online [Internet] 2020-05-15. 2022. Available from: https://www.csoonline.com/article/3532825/6-ways-attackers-are-exploiting-the-covid-19-crisis.html [Accessed: May 24, 2022]
  23. 23. Covid-19 Cliks. How Phishing Capitalized on a Global Crisis? [Internet]. 2020. Available from: Available from: https://mypage.webroot.com/rs/557-FSI-195/images/21Q1%20COVID-19%20Clicks%20Report.pdf [Accessed: May 29, 2022]
  24. 24. Mihajlović I. Šta su fishing mejlovi i kako da se zaštitite od njih? [Internet]. 2021. Available from: https://mint.rs/blog/bezbednost/sta-su-phishing-mejlovi-i-kako-da-se-zastitite-od-njih/ [Accessed: May 28, 2022]
  25. 25. ENISA. European Union Agency for Cybersecurity: Understanding and dealing with phishing during the COVID-19 pandemic. [Internet]. 2020. Available from: https://www.enisa.europa.eu/news/enisa-news/understanding-and-dealing- with-phishing-during-the-covid-19-pandemic. [Accessed: May 31, 2022]
  26. 26. CGI Blog. Helping defend against a 30,000% increase in phishing attacks related to COVID-19 scams. [Internet]. 2020. Available from: https://www.cgi.com/uk/en-gb/blog/cyber-security/helping-defend-against-a-30000-increase-in-phishing-attacks-related-to-covid-19-scams. [Accessed: May 30, 2022]
  27. 27. Informacija. Gmail dnevno blokira 18 miliona lažnih emailova u kojima se COVID-19 koristi kao mamac za korisnike. [Internet]. 2020. Available from: https://www.informacija.rs/Vesti/Gmail-dnevno-blokira-18-miliona-laznih-emailova-u-kojima-se-COVID-19-koristi-kao-mamac-za-korisnike.html. [Accessed: May 24, 2022]
  28. 28. Swinhoe D. 8 ways attackers are exploiting the COVID-19 crisis. CSO online [Internet]. 2020. Available from: https://www.csoonline.com/article/3532825/6-ways-attackers-are-exploiting-the-covid-19-crisis.html. [Accessed: May 24, 2022]
  29. 29. Tressler C. FTC: Coronavirus scams, Part 2. [Internet] 2020-03-19. 2020. Available from: https://www.consumer.ftc.gov/blog/2020/03/ftc-coronavirus-scams-part-2 [Accessed: May 24, 2022]
  30. 30. SECURELIST by Kaspersky. Statistics: phishing. [Internet] 2021-05-03. 2021. Available from: https://securelist.com/spam-and-phishing-in-q1-2021/102018/ [Accessed: May 30, 2022]
  31. 31. Phishing Attack Messaging Targets COVID-19 Vaccine. [Internet] 2020-12-22. 2020. Available from: https://www.jdsupra.com/legalnews/phishing-attack-messaging-targets-covid-19658/ [Accessed: May 31, 2022]
  32. 32. Personal Magazin. Internet prevare vezane za COVID-19 vakcine (Internet scams related to Covid-19). [Internet] 2021-05-13. 2021. Available from: https://www.personalmag.rs/internet-prevare-vezane-za-covid-19-vakcine/ [Accessed: May 26, 2022]
  33. 33. Waggoner J, Markowitz A. Beware of Robocalls, Texts and Emails Promising COVID-19 Cures or Stimulus Payments. [Internet] 2021-05-18. 2021. Available from: https://www.aarp.org/money/scams-fraud/info-2020/coronavirus.html [Accessed: May 31, 2022]
  34. 34. Kreidler J. COVID-19 clinical trial: real or fake? Learn how to tell the difference. [Internet] 2020-10-23. 2020. Available from: https://www.consumer.ftc.gov/blog/2020/10/covid-19-clinical-trial-real-or-fake-learn-how-tell-difference. [Accessed: June 02, 2022]
  35. 35. Leach J. 60 and over in the time of COVID-19? [Internet] 2020-03-30. 2020. Available from: https://www.consumer.ftc.gov/blog/2020/03/60-and-over-time-covid-19-read [Accessed: May 30, 2022]
  36. 36. Greisman L, Herndon M. Avoid scams while finding help during quarantine. [Internet] 2020-04-07. 2020. Available from: https://www.consumer.ftc.gov/blog/2020/04/avoid-scams-while-finding-help-during-quarantine [Accessed: May 24, 2022]
  37. 37. Vlada Republike Srbije. Upozorenje javnim ustanovama i firmama na pojavu nove „fišing kampanje“ [Internet] 2020-06-01. 2020. Available from: https://www.srbija.gov.rs/vest/469095/upozorenje-javnim-ustanovama-i-firmama-na-pojavu-nove-fising-kampanje.php. [Accessed: May 26, 2022]
  38. 38. Ministarstvo unutrašnjih poslova Republike Srbije. Upozorenje javnim ustanovama i firmama na pojavu nove “fišing kampanje”. [Internet] 2020-06-01. 2020. Available from: http://www.mup.gov.rs/wps/portal/sr/aktuelno/saopstenja/3047d34f-b3dc-429f-8ecf-6ece818a7cdf/!ut/p/z1/hY9RC4IwHMQ_Sx9g7O-m23wcaatMKoSyvcSazoRSCemhT59ET0J2bwe_O-6wxjnWjXnWlenrtjG3wZ80O2_DlHkKSCJ8uQCZQgC7jIKKGD5-APghCVhP59f_gGEBeaTztMK6M_0V1Y1rcU7B5wX1HbrQwiKfhA6J0jrESlsKTxhuCzds0-N28EAyqQQEgqgDHwOKxQTknodREgsqlvAFJv519_y1cdmqkrPZGwjCf0M!/dz/d5/L0lDUmlTUSEhL3dHa0FKRnNBLzROV3FpQSEhL3NyX1JTXyNMYXRu/ [Accessed: May 26, 2022]
  39. 39. De Cauwer HG, Somville F. Health care organizations: Soft target during COVID-19 pandemic. Prehospital Disaster Medicine. 2021;24:1-4. DOI: 10.1017/S1049023X2100025X
  40. 40. Janković S, Durović A. Aplikacija za 'lov na izolovane' i dalje aktivna. [Internet] 2020-03-27. 2020. Available from: https://www.slobodnaevropa.org/a/aplikacija-za-lov-na-izolovane-ali-i-dalje-aktivne/30513232.html [Accessed: May 30, 2022]
  41. 41. Garda World. Moldova: First case of COVID-19 confirmed March 8. [Internet] 2020-03-08. 2020. Available from: https://www.garda.com/crisis24/news-alerts/320631/moldova-first-case-of-covid-19-confirmed-march-8 [Accessed: May 22, 2022]
  42. 42. Human Rights Watch. Human Rights Dimensions of COVID-19 Response - Root out discrimination and stigma, protect patient confidentiality. [Internet] 2020-03-19. 2020. Available from: https://www.hrw.org/news/2020/03/19/human-rights-dimensions-covid-19-response#_Toc35446585 [Accessed: May 24, 2022]
  43. 43. Bitdefender. Anti-malware Research: 5 Times More Coronavirus-themed Malware Reports during March. [Internet] 2020-03-20. 2020. Available from: https://labs.bitdefender.com/2020/03/5-times-more-coronavirus-themed-malware-reports-during-march/ [Accessed: May 24, 2022]
  44. 44. BBC. Coronavirus: Will our day-to-day ever be the same? [Internet] 2021. 2021. Available from: https://www.bbc.com/worklife/article/20201109-coronavirus-how-cities-travel-and-family-life-will-change. [Accessed: May 24, 2022]
  45. 45. Vériter S, Kaminska M, Broeders D, Koops J, editors. Responding to the COVID-19 ‘infodemic’: National Countermeasures against Information Influence in Europe. The Hague Program for Cyber Norms/Leiden University; 2021
  46. 46. FraudWatch International. COVID-19 has long term effects on cyber security. [Internet] 2020-03-27. 2020. Available from: https://fraudwatchinternational.com/active-scams/covid-19-has-long-term-effects-on-cyber-security [Accessed: May 29, 2022]

Notes

  • See more: CyberPeace Institute, https://cyberpeaceinstitute.org/
  • National Center for the Prevention of Security Risks in the ICT Systems of the Republic of Serbia (CERT) was established within the Regulatory Agency for Electronic Communications and Postal Services, in accordance with the Law on Information Security ("Official Gazette of the Republic of Serbia", No. 6/2016, 94/2017 and 77 / 2019). See more: Nacionalni CERT Republike Srbije, https://www.cert.rs/stranica/57-O+Nacionalnom+CERT-u.html.
  • The citizens and companies are warned not to open such email attachments, but if they receive such a message, they need to report the event to the email address vtk@mup.gov.rs, to The Department for High-Tech Crime of the Ministry of Internal Affairs of the Government of the Republic of Serbia.
  • Bitdefender. https://www.bitdefender.com
  • The Hague Program for Cyber Norms focuses on the development and implementation of cyber norms, supporting cyber security, stability, and peace. See more at: The Hague Program for Cyber Norms, https://www.thehaguecybernorms.nl

Written By

Vida Vilić

Submitted: 11 June 2022 Reviewed: 08 August 2022 Published: 12 October 2022