Cybersafe Threats – 25th April

Cybersafe 25th April

Each week, Cybersafe.co.uk will be updating you on the latest cyber attacks threatening the private and sensitive data of businesses all over the UK. As technology evolves, so do cyber criminals and their methods of attack. If your company does not have the right cyber security processes in place, it runs a serious risk of cyber attackers infiltrating its network and data. The results could devastate your business if your data falls into the wrong hands. Whether it be paying a ransom which could cost you a fortune, losing all your data and not being able to recover it, a fine due to GDPR breaches, or reputational damage, all of these effects could have a severe impact on how (and if) your business will be able to move forwards. 

25th April 2024 – Below, we update business leaders on what you and your employees need to look out for when assessing cyber threats to their data.

Here are the most prominent cyber threats to businesses which you should be aware of:

Vulnerability Exploitation on the Rise as Attackers Ditch Phishing

Cyber criminals are increasingly abandoning traditional phishing methods to exploit computer system vulnerabilities for initial network access, as highlighted in Mandiant’s M-Trends 2024 Report. The report reveals a significant increase in attackers gaining initial access through vulnerabilities, rising to 38% in 2023. Additionally, the prevalence of phishing decreased to 17%, although it remained the second most common initial access vector. 

Exploiting zero-day vulnerabilities saw a notable uptick, with Chinese cyber espionage groups being the most prolific exploiters. Notably, financially motivated cybercriminals also utilised zero days for data theft, exemplified by the actions of the group FIN11. The report underscores the significance of vulnerabilities like CVE-2023-34362, CVE-2022-21587, and CVE-2023-2868, highlighting the need for strong cyber security measures. 

Another significant development is the role of ransomware attacks, which have not only increased in frequency but also contributed to a decrease in dwell time. Attackers are now focusing more on evasion and targeting edge devices. Mandiant, in its efforts to combat these threats, tracks over 4000 threat groups. It’s alarming to note that a growing proportion of these groups are motivated by financial gain, largely due to the surge in ransomware activity. 

For information on Cyber Security and Cyber Essentials – please contact Cybersafe.co.uk to help your business become Cybersafe.

INC Ransom threatens to leak 3TB of NHS Scotland stolen data

INC Ransom, a notorious data extortion group, has threatened to leak three terabytes of data allegedly obtained from breaching Scotland’s National Health Service (NHS). 

The cyber criminals have shared images containing medical details, warning that they will release the data unless a ransom is paid. The targeted organisation, NHS Dumfries and Galloway, confirmed the breach, acknowledging the unauthorised access to a significant amount of patient and staff data. 

The Scottish Government has assured that the incident is contained to this particular health board and is collaborating with law enforcement and cyber security agencies to assess the breach’s impact and support affected individuals. 

Despite the breach, patient services continue without disruption, and the NHS pledges to inform those affected to take necessary precautions directly.

Cyber criminals using high-end tools to commit ‘industrial scale’ theft

ToddyCat, a sophisticated cyber criminal group believed to be of Chinese origin, is employing a range of advanced tools to conduct large-scale data theft operations, particularly targeting government and defence organisations.

Cyber security experts have identified the group’s tactics, which involve using various tools such as LoFiSe and Pcexter to extract and upload data to platforms like Microsoft OneDrive. The attackers employ complex techniques, including reverse SSH tunnels and VPNs, to evade detection and mask their activities.

They also utilise tools like Cuthead and WAExp to search for and capture sensitive information, including credentials and passwords from web browsers. Kaspersky researchers emphasise the importance of implementing strong security measures, including denying access to known cloud services used for tunneling and discouraging the storage of passwords in browsers to mitigate the risk of data breaches.

For more information on cyber security frameworks and ensuring your business is Cybersafe, get in contact with our team.

Share the Post:

Related Posts