Voici le rapport de veille avec des liens directs vers les actus les plus intéressantes de la semaine passée. Certaines d’entre elles seront développées dans les prochains articles.
Pour information, cette veille est préparée avec un vrai cerveau non artificiel, alors bonne lecture et merci de soutenir le Décodeur !
Offrez un café pour soutenir cette veille indépendante
☕ Je soutiens DCOD
Les actus sélectionnées cette semaine
North Korea’s Lazarus Group Suspected in $31 Million CoinEx Heist
Major crypto hacks by Lazarus Group: Reports confirm $240M stolen since June 2023, with $31M swiped from CoinEx.
Google Account Sync Vulnerability Exploited to Steal $15M
According to reports, a Google Account Sync flaw was exploited to carry out a voice phishing scam that led to the theft of $15m from Fortress Trust.
Caesars reportedly paid millions to stop hackers releasing its data
Caesars Entertainment reportedly paid « tens of millions of dollars » to hackers who threatened to release company data.
Hackers claim it only took a 10-minute phone call to shut down MGM Resorts
The ALPHV/BlackCat ransomware group claimed responsibility for the MGM Resorts cyber outage on Tuesday, according to a post by malware archive vx-underground.
Rhysida gang claims to have hacked three more US hospitals
Rhysida Ransomware group added three more US hospitals to the list of victims on its Tor leak site after the PROSPECT MEDICAL attack.
New Europol report shines light on multi-billion euro underground criminal economy | Europol
Europol’s first ever threat assessment on the topic, ‘The other side of the coin: an analysis of financial and economic crime in the EU’, sheds a light on this system which, from the shadows, sustains the finances of criminals worldwide. The report is based on a combination of operational insights and strategic intelligence contributed to Europol by EU Member States…
FBI Hacker Dropped Stolen Airbus Data on 9/11
In December 2022, KrebsOnSecurity broke the news that a cybercriminal using the handle » USDoD » had infiltrated the FBI’s vetted information sharing network InfraGard, and was selling the contact information for all 80,000 members. The FBI responded by reverifying InfraGard members and by seizing the cybercrime forum where the data was being sold.
North Korean hackers targeting vulnerability researchers with zero-day attacks, Google warns
State-sponsored hackers, backed by the regime in North Korea, are believed to be using zero-day exploits to target cybersecurity researchers working in the field of vulnerability research and development.
No Title
No Description
Microsoft: Iranian espionage campaign targeted satellite and defense sectors
Tehran’s latest hacking activity involves easy-to-detect techniques to gain access and then pivoting to stealthier methods.
‘Evil Telegram’ Android apps on Google Play infected 60K with spyware
Several malicious Telegram clones for Android on Google Play were installed over 60,000 times, infecting people with spyware that steals user messages, contacts lists, and other data.
CISA offers free security scans for public water utilities
The U.S. Cybersecurity & Infrastructure Security Agency (CISA) has announced it is offering free security scans for critical infrastructure facilities, such as water utilities, to help protect these crucial units from hacker attacks.
Hackers steal $53 million worth of cryptocurrency from CoinEx
Global cryptocurrency exchange CoinEX announced that someone hacked its hot wallets and stole large amounts of digital assets that were used to support the platform’s operations.
Manchester Police officers’ data exposed in ransomware attack
United Kingdom’s Greater Manchester Police (GMP) said earlier today that some of its employees’ personal information was impacted by a ransomware attack that hit a third-party supplier.
Argent russe: la place financière suisse rattrapée par une fuite de données
Un ancien ministre de Vladimir Poutine et la famille du patron d’une entreprise publique russe, impliquée dans l’effort de guerre, se retrouvent dans les données inédites repérées par la RTS. Des liens avec la place financière suisse sont mis en lumière.
💡 Ne manquez plus l'essentiel
Recevez les analyses et tendances cybersécurité directement dans votre boîte mail.
Vous appréciez nos analyses ?
Soutenez DCOD en offrant un café ☕