TL;DR

TL; DR: Quite archive vulnerability from 1999 and the interest of the DarkSide group for more millions (21st week)

State, private and foreign Indian companies, will have to focus and start working on security procedures. At Boeing, developers will have to buy calendars to see what decade they have been making the software for.

A notorious DarkSide group has recently attacked the British Isles and demands a big ransom. The court has put the cybercriminal website operator in jail.

Ransom not paid yet

The cyberattack on the New Zealand’s Waikato District Health Board continues. Waikato provides its services to more than 425,000 citizens.

The attackers released scores of official looking records and documents containing names, phone numbers, and addresses of patients and staff.

The government continues to refuse to pay any ransom to the hackers.

Time passes, vulnerability remains

Cyber researchers from Pen Test Partners successfully hacked on-board entertainment system of a Boeing 747 passenger aircraft.

In the attack, they exploited a vulnerability that has been present in the system since 1999 (CVE-1999-1011).

Researchers exploited vulnerabilities in technologies so outdated that there was no support for them in modern penetration testing tools.

Insurance companies targeted

The French insurance company AXA was hit by Avaddon ransomware attack. The attack impacted IT operations in Thailand, Malaysia, Hong Kong and the Philippines a day after AXA announced that it would stop paying out insurance premiums to victims of ransomware attacks.

Cybercriminals declare that they have stolen over 3 TB of data from the company, including ID cards, passports, bank account details, medical reports, and so on. The company has confirmed that data leakage is possible, but they believe that only data processed by Inter Partners Assistance in Thailand was accessed.

Ransom from healthcare

Irish healthcare has shut down all IT systems after Conti ransomware attack.

The attackers encrypted all data and SQL servers and downloaded more than 700 GB of patients’ identification data, doctors’ and nurses’ salaries, and so on.

Cybercriminals demand nearly $20 million for decryption.

Employees data were also accessed

Audio maker Bose Corporation has become a target of a ransomware attack. The attack was detected on 7 March 2021.

The company confirmed that the attackers accessed the data of current and former employees, including names, birth numbers, salary conditions and other data related to human resources. The leak also touched a small group of customers.

Nothing can be done

DeFi100 cryptocurrency website has become a target of a cyberattack.

The attackers posted a message on the website: “We scammed you guys, and you can’t do **** about it.”

The company confirmed that it was a cyberattack.

Investors were not defrauded, but nevertheless the value of D100 token dropped 25 % in the last 24 hours after the incident.

They were stealing what they could

In February, a state airline company Air India became a target of a cyberattack.

Most recently, Air India has disclosed that the attackers stole the personal data of 4.5 million of its passengers.

The data collected by the company since 2011 include names, dates of birth, contact information, passport and ticket information, as well as credit card data (without CVV/CVC security codes).

Avoiding to answer

One Call, an insurance company in the UK, has become a target of a ransomware attack.

A cybercriminal group DarkSide was an attacker and is reportedly demanding a £15 million ransom for decrypting and not disclosing stolen data.

The company has not confirmed this information, but was forced to shut down all its servers and has been working on elimination of the consequences of the attack.

SHORTCUT

  • Cybersecurity firm CrowdStrike found that 42 % of companies in the UK do not report data breaches within 72 hours, as is required by European General Data Protection Regulation (GDPR).
  • The Belgian Ministry of the Interior became a target of a cyberattack. A sophisticated espionage attack took place in April 2019, but was discovered in March 2021 and kept in secret until securing the system.
  • Colonial Pipeline finally paid a ransom of $4.4 million to a cybercriminal group DarkSide.
  • Russian dark web marketplace Hydra earned over 1.3 billion US dollars in cryptocurrencies in 2020.
  • The French company ISEBRA, a property maintenance firm, has been the victim of a serious cyberattack.
  • A former cybercriminal webuio operator was sentenced to 2.5 years in prison.
  • Attackers stole more than 2 million US dollars from their victims through fake profiles of Tesla CEO Elon Musk.
  • Domino’s Pizza in India confirmed that no financial information leaked in the March 2021 attack, but the personal data of customers.
  • NVIDIA is halving the hash rate for cryptocurrency mining on GeForce RTX 3080, 3070, and 3060 Ti graphics cards to make them less desirable for miners.

« Späť na zoznam