Global Cyber Threat Report Mid - Year 2024
Global Cyber Threat Report Mid - Year 2024
Global Cyber Threat Report Mid - Year 2024
THREAT REPORT
M I D - Y E A R 2024
threatmon.io
TABLE OF
CONTENT
02 Executive Summary & Key Findings
04 Timeline of Incidents
13 Ransomware Incidents
19 Data Breaches
21 Critical Vulnerabilities
09
10
EXECUTIVE SUMMARY & KEY FINDINGS
June
Polyfill JS Attack
The first half of 2024
has been marked by a
series of significant
May cyber incidents that
Snowflake Data Breach Incident have impacted various
sectors globally. From
DDoS and ransomware
attacks to data
April breaches, these events
El Salvador's Chivo Wallet Attack highlight the increasing
sophistication and
frequency of cyber
March threats. Below is an
overview of some of the
United Nations Development
Programme Ransomware Attack most notable incidents
that occurred during
this period, providing
February insight into the evolving
UnitedHealth Group Cyberattack threat landscape.
January
Mother of All Breaches (MOAB)
May 2024
Snowflake Data Breach Incident
In May 2024, Snowflake experienced a significant data breach that affected
more than hundreds of high-profile clients, including Ticketmaster and
Santander. The threat actor behind the attack, UNC5537, exploited stolen
customer credentials. The threat actors were able to log in to accounts that
did not enable multi-factor authentication (MFA) to carry out the breach,
which impacted over 165 companies. The breach resulted in the theft of
data from potentially 30 million Santander customers and up to 560 million
Ticketmaster users. The threat actor behind the hack used a tool named
"RapeFlake" to exfiltrate data from Snowflake's databases and demanded
ransom for the stolen data. Snowflake and Mandiant, who conducted the
investigation, emphasized that the breaches resulted from compromised
customer credentials rather than a vulnerability or misconfiguration in
Snowflake’s platform. The investigation revealed that many affected
accounts lacked MFA and had outdated credentials. In response, Snowflake
issued guidance on enhancing security measures, including implementing
MFA and network allow lists to restrict access to trusted locations.
March 2024
United Nations Development Programme Ransomware Attack:
In March 2024, the United Nations Development Programme (UNDP)
suffered a ransomware attack by the 8Base ransomware gang, leading to
the theft of sensitive data from its IT infrastructure in Copenhagen. The
attack compromised approximately 100,000 records, including personal
information of past and present personnel, procurement data, invoices,
receipts, and confidential agreements. Despite the hackers' demands,
UNDP confirmed no ransom was paid and has been notifying affected
individuals and entities.
DDoS attack on French state websites
In March 2024, the French government faced a severe distributed denial of
service (DDoS) attack of unparalleled intensity, impacting over 17,000 IP
addresses and devices. The pro-Russian hacktivist group Anonymous
Sudan claimed responsibility for the attack. The DDoS attack disrupted
several government websites and services for hours, prompting the French
National Cybersecurity Agency (ANSSI) to activate a crisis cell to mitigate
the damage. The attack is believed to be linked to France's political stance
on Ukraine and the upcoming Paris Olympics.
6 MID-YEAR 2024 GLOBAL CYBER THREAT REPORT
February 2024
Bank of America Data Breach
In February 2024, Bank of America announced a data breach that
compromised the personal information of 57,000 customers. The breach
occurred through a third-party vendor, Infosys McCamish Systems (IMS),
which experienced a cyberattack in November 2023. The exposed data
included names, addresses, Social Security numbers, dates of birth, and
financial account details of customers with deferred compensation plans.
The LockBit ransomware gang claimed responsibility for the attack.
Cencora Attack
In February 2024, Cencora, a major pharmaceutical services provider
formerly known as AmerisourceBergen, disclosed a cyberattack that
resulted in the theft of sensitive personal information. The breach, which
impacted at least 24 pharmaceutical and biotechnology companies,
included sensitive data such as names, addresses, dates of birth, health
diagnoses, and medication details of potentially hundreds of thousands of
individuals. Over 540,000 individuals have been notified across several
states, and the company is offering two years of free identity protection
and credit monitoring services. No ransomware group has claimed
responsibility for the hack.
Tangerine Telecom
In February 2024, Tangerine Telecom was targeted by the BlackCat/ALPHV
ransomware gang, leading to a breach that impacted 232,000 customers.
The attackers accessed a legacy customer database using compromised
login credentials from a contractor. Stolen data included full names, dates
of birth, mobile and email addresses, postal addresses, and Tangerine
account numbers. No financial or identity documents were leaked. The
breach prompted Tangerine Telecom to pay a ransom to prevent public
disclosure of the stolen data.
January 2024
Mother of All Breaches (MOAB)
In January 2024, the "Mother of All Breaches" (MOAB) was discovered,
exposing 26 billion records from a variety of sources, totalling 12 terabytes
of data. The source of the breach remains unknown, with no one claiming
responsibility. This breach included personal data from platforms like
LinkedIn, Twitter, Adobe, and Tencent, with the latter contributing 1.4 billion
records alone. The leaked data comprised a mix of past breach information
and new, previously unseen data. This unprecedented exposure poses
severe risks for identity theft, phishing, and other cybercrimes, affecting
billions of accounts worldwide.
200
175
149
150
129
102 102
100 92
50
0
June May Apr Mar Feb Jan
300
200
100
0
June May Apr Mar Feb Jan
1000
820
800
600
400
200 120
64 59 41 32 29 26 24 22 7 7 6 5
0
US UK CA DE FR IT AU ES IN BR SG TR JP NL
Non-Profit 2
Real Estate 4
Media 4
Transportattion 7
Energy 8
Retail 10
Consulting 11
Food&Beverage 13
Legal 15
Government 28
Logistics 29
Finance 33
Education 50
Technology 83
Services 92
Healthcare 105
Construction 106
Manufacturing 245
0 50 100 150 200 250
LoanDepot
On the X account, ThreatMon reported the LoanDepot ransomware attack
in January 2024. The ALPHV/BlackCat group was responsible for this
breach, demanding a $6 million ransom. LoanDepot's refusal to pay led to
the exposure of nearly 17 million records, causing significant financial and
reputational damage. This incident underscored the severe impact
ransomware could have on financial institutions. Read more
For more details and updates on these incidents, you can follow ThreatMon
Ransomware Monitoring on X at @TMRansomMonitor. This account
specializes in providing reliable real-time information exclusively on
ransomware activities. By following ThreatMon, you can stay informed
about the latest ransomware attacks, trends, and developments, helping
you remain vigilant and prepared against potential threats.
Here are the top 10 most important vulnerabilities discovered in the first
half of 2024.
CVE-2024-38526
CVE-2024-38526 is a high-severity vulnerability in pdoc, an API
documentation tool for Python projects, where the pdoc --math option is
linked to JavaScript files from polyfill.io, which now serves malicious code
after being sold. This issue has been fixed in pdoc version 14.5.1.
CVE-2024-38526 7.2 CWE-116: Improper Encoding or Escaping of Output
CVE-2024-3400
CVE-2024-3400 is a critical command injection vulnerability in Palo Alto
Networks PAN-OS, allowing unauthenticated attackers to execute arbitrary
code with root privileges on certain firewalls.
CVE-2024-3400 10.0 CWE-77: Command Injection
CVE-2024-4985
CVE-2024-4985 is a critical authentication bypass vulnerability in GitHub
Enterprise Server that allows attackers to forge SAML responses and gain
unauthorized access with site administrator privileges.
CVE-2024-4985 10.0 CWE-287: Improper Authentication
CVE-2024-3094
CVE-2024-3094 is a critical supply chain vulnerability in XZ Utils versions
5.6.0 and 5.6.1 that allows remote code execution via a backdoor
introduced through malicious code in the liblzma library.
CVE-2024-3094 10.0 CWE-912: Hidden Functionality (Backdoor)
CVE-2024-27198
CVE-2024-27198 is an authentication bypass vulnerability in JetBrains
TeamCity before version 2023.11.4, allowing remote unauthenticated
attackers to take administrative control of the server.
CVE-2024-27198 9.8 CWE-288: Authentication Bypass
CVE-2024-20353
CVE-2024-20353 is a vulnerability in the management and VPN web
servers for Cisco ASA and FTD software that allows unauthenticated
remote attackers to cause a denial of service (DoS) condition by reloading
the device.
CVE-2024-20353 8.6 CWE-400: Uncontrolled Resource Consumptio
CVE-2024-24919
CVE-2024-24919 is an information disclosure vulnerability in Check Point
Security Gateways that allows attackers to read sensitive information when
connected to the internet with remote Access VPN or Mobile Access
Software Blades enabled.
CVE-2024-24919 8.6 CWE-200: Exposure of Sensitive Information
CVE-2024-2389
CVE-2024-2389 is an operating system command injection vulnerability in
Flowmon versions prior to 11.1.14 and 12.3.5, allowing unauthenticated
users to execute arbitrary system commands via the management
interface.
CVE-2024-2389 10.0 CWE-78: Improper Neutralization of Special Elements
used in an OS Command
ThreatMon End-to-End
Intelligence consists of multiple
modules that enable businesses
to obtain collectively exhaustive
threat intelligence.
FREE ACCESS
Contact Us :
Email Address
team@threatmonit.io
https://x.com/MonThreat
https://www.linkedin.com/company/threatmon