Connect with us

Malware

Urgent: INC Ransom Demands Skyrocket as 3TB of Stolen NHS Scotland Data Faces Potential Leak

Cybercriminals using the ‘Inc Ransom’ malware are threatening to leak 3TB of stolen data from NHS Scotland if a ransom is not paid. The ransomware pretends to be a Windows 10 upgrade, infecting users’ systems and encrypting their files.

Published

on

Imagine waking up one day to find that your personal medical records, including sensitive information like psychological reports and analysis results, have been leaked online. This nightmare scenario is what many people in Scotland are currently facing. The INC Ransom extortion gang is threatening to publish a massive three terabytes of data they claim to have stolen after breaching the National Health Service (NHS) of Scotland.

In a chilling message, the cybercriminals shared multiple images containing medical details and warned that they would leak the data “soon,” unless the NHS pays a ransom. This is a stark reminder of the ever-present danger that cyberattacks pose to our lives, and the need for robust cybersecurity measures to protect our most sensitive information.

A Growing Threat to Public and Private Organizations

INC Ransom is a data extortion operation that emerged in July 2023 and has targeted organizations in both the public and private sectors. Victims include education, healthcare, and government organizations, as well as industrial entities like Yamaha Motor. The group is known for targeting organizations that hold large amounts of sensitive data, making them particularly dangerous and disruptive.

Reports about a cybersecurity incident disrupting NHS Scotland services first appeared on March 15, which is likely when the attack occurred. The threat actor published several sample documents with sensitive information about doctors and patients, demonstrating their access to the stolen data and the seriousness of the situation.

Only a Single Regional Health Board Affected

Thankfully, the Scottish Government has confirmed that the cyberattack impacts only NHS Dumfries and Galloway, one of the regional health boards that make up NHS Scotland. They stated, “This incident remains contained to NHS Dumfries and Galloway and there have been no further incidents across NHS Scotland as a whole.”

As the government works with multiple entities, including the health board, Police Scotland, and other agencies (e.g., National Crime Agency, National Cyber Security Centre) to determine the impact of the breach, they are also assessing the potential implications for individuals affected by the leak.

Meanwhile, NHS Dumfries and Galloway has confirmed that a ransomware group leaked clinical data relating to a small number of patients. This leak was the result of the cyberattack that occurred two weeks ago, during which the attackers compromised the organization’s IT systems and accessed a significant amount of data, including patient and staff-identifiable information.

A Deplorable Act and the Importance of Cybersecurity

NHS Dumfries and Galloway Chief Executive Jeff Ace expressed his disgust at the release of confidential patient data, stating, “This information has been released by hackers to evidence that this is in their possession.” He added that patient-facing services are operating normally, and the organization is working with the police and the National Cyber Security Center (NCSC) to respond to the situation.

All patients who had their information leaked online will be informed directly by the NHS so they can take appropriate measures to protect themselves. This incident serves as a stark reminder of the importance of strong cybersecurity measures and the need for organizations to constantly stay vigilant against emerging threats.

Take Action to Protect Yourself

As we see more and more cyberattacks targeting sensitive data, it’s crucial for individuals and organizations to take cybersecurity seriously. If you’re concerned about the security of your personal information or your organization’s data, don’t wait for a cyberattack to remind you of the importance of cybersecurity. Reach out to us at IT Services for guidance and support on protecting your data and safeguarding your digital assets.

Together, we can build a more secure digital world and prevent incidents like the NHS Scotland breach from happening again. So, don’t hesitate – contact us today and let’s work together to make your digital life safer and more secure.

Continue Reading
Click to comment

Leave a Reply

Your email address will not be published. Required fields are marked *

Malware

Phishing Attack Leaves Patients’ Sensitive Data Vulnerable: Urgent Security Alert

Los Angeles County Department of Health Services is investigating a security breach that exposed personal data of over 14,000 patients. The breach was caused by a phishing attack, compromising several employee email accounts and revealing sensitive patient information. Authorities are notifying affected individuals and offering free credit monitoring and identity theft protection services.

Published

on

Imagine this: you’re a patient in Los Angeles County, home to the most populous county in the United States. You rely on your local hospitals and clinics for your healthcare needs. One day, you receive a letter informing you that your personal and health information has been exposed in a data breach. How would you feel?

A Massive Phishing Attack in L.A. County

This frightening scenario recently unfolded for thousands of patients in L.A. County. The Department of Health Services, which operates the public hospitals and clinics in the area, had to disclose a data breach after a phishing attack impacted over two dozen employees. These mailboxes contained sensitive information for about 6,085 individuals, making this a significant incident.

How Did This Happen?

It all started with a phishing email. A hacker duped 23 employees into clicking a link that appeared to be a legitimate message from a trustworthy source. This simple action gave the attacker access to the employees’ mailboxes, and ultimately, to patients’ personal and health data.

Among the compromised information were patients’ names, dates of birth, home addresses, phone numbers, email addresses, medical record numbers, client identification numbers, dates of service, medical information (such as diagnosis, treatment, test results, and medications), and health plan information. Thankfully, no Social Security Numbers or financial information were exposed in this breach.

Responding to the Breach

Upon discovering the breach, the L.A. County Health Services took swift action. They disabled the impacted email accounts, reset and re-imaged the compromised employees’ devices, and quarantined suspicious incoming emails. The health system also sent out awareness notifications to all employees, reminding them to be vigilant when reviewing emails, especially those containing attachments or links.

In addition, the health system plans to notify the U.S. Department of Health & Human Services’ Office for Civil Rights, the California Department of Public Health, and other relevant agencies about the data breach. While no evidence was found that the attackers accessed or misused the exposed information, L.A. County Health Services advises affected patients to contact their healthcare providers to verify the content and accuracy of their medical records.

A Call to Action: Let’s Protect Our Data Together

This incident serves as a stark reminder of the importance of cybersecurity in the healthcare sector. As patients, we trust our healthcare providers with our most sensitive information, and we must demand that they take every measure to protect it.

As an IT Services company, we understand the challenges healthcare organizations face in safeguarding personal and health information. We encourage you to reach out to us, learn more about our services, and take proactive steps to protect your data. Together, let’s create a safer digital world for all.

Continue Reading

Malware

North Korean Cyber Warriors Infiltrate South Korean Defense Contractors: A Chilling Security Breach

North Korean hacking groups Kimsuky and APT37 have targeted South Korean defense contractors, particularly those working on the KF-21 fighter jet. Cybersecurity firm Cybereason has identified spear-phishing campaigns and watering hole attacks used to infiltrate the systems and steal sensitive information. Protect your data from cyber threats with this informative article.

Published

on

Imagine waking up one day and realizing that your top-secret defense technologies have been stolen by hackers. That’s exactly what happened to several South Korean defense companies recently. So, let’s dive into what happened and how we can learn from these incidents to protect our own sensitive information.

The National Police Agency in South Korea sent out an urgent warning about North Korean hacking groups targeting defense industry entities to steal valuable technology information. These hackers, known as Lazarus, Andariel, and Kimsuky, have successfully breached the defenses of multiple South Korean companies by exploiting vulnerabilities in their networks or those of their subcontractors.

Following a special inspection conducted earlier this year, authorities discovered that some companies had been compromised since late 2022 but were completely unaware of the breach. This highlights the importance of being proactive with cybersecurity measures and staying vigilant for potential threats.

Let’s take a closer look at the attacks

These reports detail three cases involving each of the hacking groups, showing how diverse their attack methods can be when targeting defense technology.

In one case, Lazarus hackers took advantage of poorly managed network connection systems designed for testing. They penetrated the internal networks of a defense company and gathered critical data from at least six of the firm’s computers, transferring it to a cloud server abroad.

The Andariel group’s attack was even more insidious. They stole account information from an employee of a maintenance company that serviced defense subcontractors. Using this stolen account, they installed malware on the servers of these subcontractors, leading to major leaks of defense-related technical data. This situation was made worse by employees using the same passwords for personal and work accounts.

Lastly, Kimsuky hackers exploited a vulnerability in the email server of a defense subcontractor. This allowed them to download and steal substantial technical data from the company’s internal server without authentication.

What can we learn from these incidents?

The Korean police recommend several steps companies can take to protect themselves from similar attacks. These include improving network security segmentation, periodic password resets, setting up two-factor authentication on all critical accounts, and blocking foreign IP accesses.

But let’s take this a step further. As individuals and businesses, we must recognize the importance of safeguarding our sensitive information. This means investing in robust cybersecurity measures, staying informed about potential threats, and taking proactive steps to protect our data.

Don’t wait until it’s too late

These incidents serve as a stark reminder that cyber threats are ever-present and constantly evolving. With an increase in remote work and reliance on digital systems, it’s more important than ever to take cybersecurity seriously. Don’t wait until you’re the next victim – be proactive in protecting your valuable information.

For more information on cybersecurity and how to protect yourself or your business, keep coming back to our IT Services website. We’re here to help you stay informed and secure in an increasingly digital world.

Continue Reading

Malware

UnitedHealth Admits Paying Ransomware Gang to Prevent Massive Data Breach

UnitedHealth confirms paying an undisclosed ransom to the Conti ransomware gang to prevent the leak of sensitive patient data. Learn more about the incident and the rise of ransomware attacks on healthcare institutions.

Published

on

UnitedHealth Group recently confirmed that they had to pay a ransom to cybercriminals to protect sensitive data stolen during a ransomware attack on Optum in late February. This attack wasn’t just any ordinary cybercrime; it led to a massive outage that affected Change Healthcare payment systems, impacting several critical services used by healthcare providers and pharmacies throughout the U.S. These services included payment processing, prescription writing, and insurance claims.

Can you believe that the organization reported $872 million in financial damages from this single cyberattack? It’s mind-boggling! But it doesn’t stop there. The BlackCat/ALPHV ransomware gang claimed responsibility for the attack, alleging that they stole 6TB of sensitive patient data. And in early March, they even pulled off an exit scam after allegedly receiving $22 million in ransom from UnitedHealth.

During that time, one of the gang’s affiliates, known as “Notchy,” claimed they had UnitedHealth data because they conducted the attack and that BlackCat cheated them out of the ransom payment. The transaction was visible on the Bitcoin blockchain, and researchers confirmed it reached a wallet used by BlackCat hackers.

As if things couldn’t get more complicated, a week later, the U.S. government launched an investigation into whether health data had been stolen in the ransomware attack at Optum. And by mid-April, the extortion group RansomHub raised the stakes even higher for UnitedHealth by starting to leak what they claimed to be corporate and patient data stolen during the attack. UnitedHealth’s patient data reached RansomHub after “Notchy” partnered with them to extort the company again.

Data stolen, ransom paid

In a statement, UnitedHealth confirmed that they paid a ransom to prevent patient data from being sold to cybercriminals or leaked publicly. The company said, “A ransom was paid as part of the company’s commitment to do all it could to protect patient data from disclosure.”

We checked RansomHub’s data leak website and can confirm that the threat actor has removed UnitedHealth from its list of victims. UnitedHealth’s removal from RansomHub’s site may indicate that today’s confirmation is for a payment to the new ransomware gang rather than the alleged $22 million payment to BlackCat in March.

Recently, UnitedHealth posted an update on its website announcing support for people whose data had been exposed by the February ransomware attack, officially confirming the data breach incident. The company stated that based on initial targeted data sampling, they have found files containing protected health information (PHI) or personally identifiable information (PII). This could potentially affect a substantial proportion of people in America. However, the company reassures patients that they have not seen evidence of exfiltration of materials such as doctors’ charts or full medical histories among the data.

UnitedHealth further explained that only 22 screenshots of stolen files, some containing personally identifiable information, were posted on the dark web, and that no other data exfiltrated in the attack has been published “at this time.” The organization has promised to send personalized notifications once it completes its investigation into the type of information compromised.

As part of its efforts to support those impacted, UnitedHealth has set up a dedicated call center offering two years of free credit monitoring and identity theft protection services. Currently, 99% of the impacted services are operational, medical claims flow at near-normal levels, and payment processing stands at approximately 86%.

A call for action: Protect yourself and your organization

UnitedHealth’s experience is a sobering reminder of the ever-present threat of cyberattacks and the importance of taking cybersecurity seriously. Don’t let your organization become the next victim. Reach out to us, and together, we’ll help you stay one step ahead of cybercriminals. Keep coming back to learn more about the latest cybersecurity trends and best practices to safeguard your valuable data.

Continue Reading

Trending

Copyright © 2023 IT Services Network.