Top Malware and Ransomware Threats in April 2023
OneNote Exploited to Bypass Macro Attacks
OneNote attachments in emails are being exploited to bypass macro attacks. This is a new way for attackers to deliver malware to unsuspecting victims. Businesses should inform their staff about the dangers of OneNote attachments and instruct them to be wary of any emails that contain them. If an email seems suspicious, it should be checked by the security team before downloading any attachments.
Emotet Returns with New Tricks
The Emotet malware is back with a new trick. This time, attackers are attempting to re-enable VBA macros in order to deliver malware. Businesses should be aware of this new tactic and instruct their staff to not enable VBA macros unless they are sure they are from a trusted source.
Cl0p Overtakes LockBit in Ransomware Rankings
The Cl0p ransomware gang has overtaken LockBit as the most active ransomware group in April 2023. Cl0p has been responsible for a number of high-profile attacks in recent months, including the attack on Harvard Pilgrim Health Care. Businesses should be aware of the Cl0p ransomware and take steps to protect themselves from attack.
Microsoft Signals New Ransomware Gang on the Block
Microsoft has identified a new ransomware gang, known as Nokoyama, that is exploiting a vulnerability in the Windows Print Spooler service. This vulnerability has been patched by Microsoft, but businesses should be aware of the Nokoyama ransomware and take steps to protect themselves from attack.
Chinese Hackers Targeting Products with No EDR Support
Chinese hackers are targeting products that do not have endpoint detection and response (EDR) support. This means that the hackers are able to exploit vulnerabilities in these products without being detected by security software. Businesses should ensure that all of their products have EDR support in order to protect themselves from these attacks.
Developers Beware of W4SP Copycats
Developers should be aware of W4SP copycats. These are malicious versions of the W4SP open-source software that are designed to steal data from developers. Developers should only download W4SP from trusted sources in order to protect themselves from these attacks.
How to Protect Your Business from Malware and Ransomware
There are a number of steps that businesses can take to protect themselves from malware and ransomware attacks. These include:
- Keeping all software up to date with the latest security patches.
- Using strong passwords and two-factor authentication.
- Educating staff about cyber security threats.
- Having a robust backup and recovery plan in place.
By taking these steps, businesses can help to protect themselves from the latest malware and ransomware threats.
Bee Safe. Contact Bee IT Solutions for Help
Bee IT Solutions are a leading provider of cyber security solutions. We can help you to protect your business from the latest malware and ransomware threats. Contact us today to find out more.
Call 0113 887 4311