Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

IBM: 44 Organizations Targeted in Attacks Aimed at COVID-19 Vaccine Cold Chain

More than 40 organizations have been targeted in a global campaign focused on the COVID-19 vaccine cold chain infrastructure, which handles the distribution of vaccines and their storage at the required temperatures.

More than 40 organizations have been targeted in a global campaign focused on the COVID-19 vaccine cold chain infrastructure, which handles the distribution of vaccines and their storage at the required temperatures.

Following an initial report in December 2020, IBM Security X-Force now reveals that the number of affected organizations is higher compared to the previous assessment. A total of 44 organizations in 14 countries were targeted.

Operating in Europe, North America, South America, Africa, and Asia, the targeted entities are key organizations involved in the transportation, warehousing, storage, and distribution of COVID-19 vaccines.

The attacks involved the use of spear-phishing emails impersonating an executive from Chinese biomedical company Haier Biomedical. According to IBM, which has identified 50 files associated with the attacks, the threat actor has exceptional knowledge of the cold chain.

“While our previous reporting featured direct targeting of supranational organizations, the energy and IT sectors across six nations, we believe this expansion to be consistent with the established attack pattern, and the campaign remains a deliberate and calculated threat,” IBM says.

In early September 2020, before any COVID-19 vaccine variant was approved, the threat actor started sending spear-phishing emails to pre-position themselves in the emerging infrastructure. The emails requested quotes regarding the Cold Chain Equipment Optimization Platform (CCEOP) program and referenced specific Haier Biomedical products used for the storage and transportation of vaccines.

The attacks employed HTML files that referenced solar panel manufacturers and organizations in petrochemical production.

The attackers targeted at least eight unique organizations within the aviation, automotive, maritime, and transport services sectors, as well as companies in biomedical research, medical manufacturing, pharmaceuticals and hygiene services. Furthermore, six organizations in the web-hosting services, software development, IT operations and outsourcing, and online platform provisioning were hit.

Advertisement. Scroll to continue reading.

According to IBM, the activity also targeted government organizations (involved in the import/export of special goods, transport, and public health), along with entities in the refrigeration and metal manufacturing.

IBM’s security researchers believe that the attackers were looking to infiltrate the COVID-19 vaccine cold chain for espionage purposes, including insight into national Advance Market Commitment (AMC) negotiations, information on distribution timetables, collection or duplication of electronic documents, and technical requirements surrounding warehousing.

“While clear attribution remains presently unavailable, the rise of ‘vaccine nationalism’ and increased global competition surrounding access to vaccines suggests the higher likelihood of a nation-state operation,” IBM notes.

Related: Hackers Publish COVID-19 Vaccine Data Stolen From EU Medicines Agency

Related: U.S. Treasury Warns Financial Institutions of COVID-19 Vaccine-Related Cyberattacks, Scams

Related: U.S. Government Warns of Phishing, Fraud Schemes Using COVID-19 Vaccine Lures

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.