Voici la sélection des cyberattaques majeures découvertes durant ce dernier tour de veille hebdomadaire.
Vous retrouvez ci-dessous les liens directs vers les articles les plus intéressants. Pour information, cette veille est préparée avec un vrai cerveau non artificiel, alors bonne lecture !
Les actus sélectionnées cette semaine
More organizations confirm MOVEit-related breaches as hackers claim to publish stolen data
New victims of the MOVEit mass-hacks, including oil giant Shell and First Merchants Bank, have confirmed that hackers accessed sensitive data.
BreachForums replacement emerges as robust forum for criminal hackers to trade their spoils
The rise, fall, and subsequent rebirth of BreachForums underscores the difficulty of battling cybercrime.
Capita attackers reportedly stole data from pension fund
Three months after mega breach by Russian cybercrime group
ENISA: Ransomware Makes Up Over Half of Healthcare Cyber-Threats
The report revealed that patient data is the most targeted asset by ransomware actors
https://www.bitdefender.com/blog/hotforsecurity/dublin-airport-staff-pay-details-stolen-by-hackers-after-moveit-attack-at-third-party-provider/
China-Linked Spyware Found in Google Play Store Apps, 2m Downloads
Mobile security solutions provider Pradeo’s security researchers have shared details of the spyware they discovered hiding on the Google Play Store.
Anonymous Sudan claims to have stolen 30 million Microsoft’s customer accounts
Microsoft denied the data breach after the collective of hacktivists known as Anonymous Sudan claimed to have hacked the company.
Hackers stole millions of dollars worth of crypto assets from Poly Network platform
Poly Network platform suspended its services during the weekend due to a cyber attack that resulted in the theft of crypto assets.
Mexico-Based Hacker Targets Global Banks with Android Malware
Neo_Net, a Mexican e-crime actor, is behind an Android malware campaign that’s stolen €350,000+ and compromised PII data.
RedEnergy Stealer-as-a-Ransomware Threat Targeting Energy and Telecom Sectors
RedEnergy, a sophisticated stealer-as-a-ransomware threat, is targeting energy utilities, oil, gas, telecom, and machinery sectors.
Iranian Hackers’ Sophisticated Malware Targets Windows and macOS Users
Iranian nation-state actor TA453 continues to evolve its tactics, deploying novel infection chains and malware to infiltrate both Windows and macOS.
Russian Satellite Internet Downed via Attackers Claiming Ties to Wagner Group
Attribution for the cyberattack on Dozor-Teleport remains murky, but the effects are real – downed communications and compromised data.
Ransomware Halts Operations at Japan’s Port of Nagoya
LockBit 3.0 claims responsibility for the cyberattack that shuttered the largest port in Japan, according to authorities.
L’aéroport de Montpellier touché par une cyberattaque – Le Monde Informatique
Intrusion, Hacking et Pare-feu : Dans la nuit de samedi à dimanche ce week-end, l’aéroport de Montpellier a été ciblé par une attaque informatique de grande ampleur. Des vols ont été…
Experts discuss cyberattack at Japan’s largest port
Operations came to a halt after Japan’s largest port, Port of Nagoy, was hit with a ransomware attack earlier this week.
Chinese Hackers Use HTML Smuggling to Infiltrate European Ministries with PlugX
Chinese cyber group targets European ministries with sophisticated HTML smuggling techniques to deploy the PlugX trojan.
EU will Datenschutz bei vernetzten Geräten stärken
Mit dem Data Act hat sich die EU auf ein Gesetz geeinigt, das die Verwendung von Daten vernetzter Geräte regelt. Konsumentinnen und Konsumenten sollen mehr Kontrolle über ihre Daten erhalten, während sich der Einfluss grosser US-Techkonzerne verringern soll.
LockBit gang demands a $70 million ransom to the Semiconductor Manufacturing giant TSMC
The notorious LockBit ransomware gang claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC).