monochrome photo of two people having a video call

L’hebdo des cyber-menaces (17 oct 2021)

Voici le rapport de veille de la semaine faisant le tour des actualités les plus intéressantes. Certaines d’entre elles seront développées dans les prochains articles. Bonne lecture et merci pour le café 😉

Vol / perte de données

Hackers Claim to Have Stolen 60 GB of Data From Acer | SecurityWeek.Com

A group of hackers claims to have stolen more than 60 gigabytes of data after breaching servers belonging to Taiwanese tech giant Acer. In a post on a publicly accessible hacker forum, a group calling itself « Desorden » claimed to have stolen databases and other files from breached Acer India servers.

Acer confirms breach of after-sales service systems in India

Taiwanese computer giant Acer has confirmed that its after-sales service systems in India were recently breached in what the company called « an isolated attack. » « Upon detection, we immediately initiated our security protocols and conducted a full scan of our systems. We are notifying all potentially affected customers in India, » an Acer Corporate Communications spokesperson told BleepingComputer.

Hospital Hacker Steals Patients’ Data

An unknown cyber-attacker has deleted data belonging to patients of a hospital in New Mexico. An unauthorized individual breached the IT network of San Juan Regional Medical Center in Farmington in September last year. The attack was reported to the United States Department of Health and Human Services’ Office for Civil Rights on June 4 as a network server security incident impacting 68,792 individuals.

Cyberattaques / fraudes

Ransomware demands are up more than 500%, the latest concern for insurers – CyberScoop

Ransomware attacks aren’t just becoming more frequent, they’re getting more expensive. Scammers demanded an average payment of $5.3 million from hacking victims through the first six months of 2021, though extortion victims paid a median fee in the hundreds of thousands of dollars, according to a new report from the insurer Allianz.

Ransomware Hackers Reportedly Targeted 3 U.S. Water Facilities in 2021

Ransomware gangs targeted multiple water facilities in the U.S. this year, a new government report claims. The news represents a frightening escalation in cybercrime-showing that hackers are increasingly willing to put people’s lives at risk for the sake of money.

$5.2 billion in BTC transactions tied to top 10 ransomware variants: US Treasury | ZDNet

More than $5 billion in bitcoin transactions has been tied to the top ten ransomware variants, according to a report released by the US Treasury on Friday. The department’s Financial Crimes Enforcement Network (FinCen) and Office of Foreign Assets Control (OFAC) released two reports illustrating just how lucrative cybercrime related to ransomware has become for the gangs behind them.

Microsoft Azure fends off huge DDoS Attack | ZDNet

Distributed Denial of Service (DDoS) attacks are happening ever more often and growing ever bigger. At 2.4 terabits per second (Tbps), the DDoS attack Microsoft just successfully defended European Azure cloud users against could be the biggest one to date. What we know for certain is it’s the biggest DDoS attack on an Azure cloud customer.

Russian cybercrime gang targets finance firms with stealthy macros

A new phishing campaign dubbed MirrorBlast is deploying weaponized Excel documents that are extremely difficult to detect to compromise financial service organizations The most notable feature of MirrorBlast is the low detection rates of the campaign’s malicious Excel documents by security software, putting firms that rely solely upon detection tools at high risk.

Failles / vulnérabilités

Apple Releases Urgent iPhone and iPad Updates to Patch New Zero-Day Vulnerability

Apple has released urgent updates for its iPhones and iPads to address a critical vulnerability that it says is being exploited in the wild.

Justice / police / réglementation

La Maison Blanche organise un sommet sur les rançongiciels avec plus de 30 pays

À compter de ce mercredi 13 octobre, la Maison Blanche organise un sommet virtuel mondial avec plus de trente autres pays. Celui-ci va traiter de la menace toujours plus accrue posée par les rançongiciels et permettre d’élaborer des plans pour mieux s’en prémunir.

Governments worldwide to crack down on ransomware payment channels

Senior officials from 31 countries and the European Union said that their governments would take action to disrupt the cryptocurrency payment channels used by ransomware gangs to finance their operations. The joint statement was issued following the virtual Counter-Ransomware Initiative meetings facilitated this week by the White House National Security Council in response to ongoing attacks that revealed significant vulnerabilities across critical worldwide infrastructure.

Ukraine Arrests Operator of DDoS Botnet with 100,000 Compromised Devices

The Ukraine arrests the operator of a DDoS botnet containing 100,000 compromised devices

Cyberassurance : un rapport parlementaire veut interdire le paiement des cyber-rançons

Le nombre de cyberattaques explose en France mais l’assurance peine toujours à couvrir ce risque émergent. Un rapport parlementaire vient de proposer une batterie de mesures pour mieux structurer le marché de la couverture du risque cyber et mieux prévenir les risques.

Suisse

Cyberattaque contre Montreux: pas de vol massif de données (update)

L’administration de Montreux a mis en place une cellule de crise, ce dimanche 10 octobre, suite à la survenue d’une cyberattaque ciblant ses services en ligne. Des données ont été chiffrées. Les utilisateurs du réseau informatique communal n’ont plus été sensibilisés depuis 2018.

Camille Bloch victime d’une cyberattaque

Le chocolatier n’exclut pas que certaines données internes relatives à sa clientèle puissent être utilisées à des fins frauduleuses. (Photo: archives) Camille Bloch visé par des pirates informatiques. Le centre visiteurs du chocolatier de Courtelary a été victime d’une cyberattaque le 8 octobre dernier.

Divers

Google gives away 10,000 free security keys to high-risk users

10,000 high-risk users are being provided with free hardware security keys by Google, with the aim of better protecting their accounts from hackers. Google says it is sending out the free Titan two-factor authentication (2FA) security keys – that provide a phishing-resistant layer of protection – to groups such as politicians, journalists, and human rights activists, who are considered to be particularly at risk from state-sponsored attackers.

Panne OVH massive causée par une erreur humaine – Le Monde Informatique

Une opération de maintenance dans le datacenter américain d’OVH en Virginie ne s’est pas déroulée comme prévue. Résultat : des milliers de sites web ont été indisponibles ce mercredi matin avec reprise progressive depuis 10h30. Coup dur ce matin pour des milliers de sites marchands, institutionnels, services et presse (dont lemondeinformatique.fr) hébergés chez OVH.

un petit clic pour ma veille

S'incrire à la newsletter

Inscrivez-vous et recevez la synthèse des nouveaux articles directement dans votre boîte aux lettres.

Merci pour votre inscription !

Un erreur s'est produite. Merci d'essayer à nouveau ou utiliser le formulaire disponible dans la barre latérale du site.

Send this to a friend