Information security incidents in the first half of August 2023

Review the information security incidents that occurred in August this year and the information security incidents that have been exposed recently.

medical insurance

The actions of the attackers led to the suspension of services at the Mayanei a-Yeshua Medical Center in Israel. The attack used ransomware and affected the management system.

Emergency departments at Manchester Memorial Hospital and Rockville General Hospital in the US shut down emergency services after the attacks on Eastern Connecticut Health Network and Waterbury Health Network, both owned by Prospect Medical Holdings, and switched to paper-based workflows. The disruption affected all inpatient and outpatient operations at Waterbury Hospital.

A Kirov resident carried out an attack on the KII facility of an unnamed regional center for medical information and analysis. During the attack, the attacker tampered with information in the system without authorization.

As a result of the cyber-attack on the KDL Clinical Diagnostics Laboratory, the personal information of the laboratory's customers was compromised, including their full names, email addresses (about 43 500 records) and contact phone numbers (about 85 400 records), as well as some The text of the client's request to the lab.

finance

Bank of America is reported to have fallen victim to attackers in May 2023. Attackers from the Clop group claim they had access to 3 terabytes of the bank's information.

Ernst & Young also reported a data breach involving more than 30,000 of the bank's clients.

The leaked information included: names, addresses, financial account information, debit and credit card numbers, national insurance numbers, passport scans, state identification numbers.

The attackers are believed to have exploited a vulnerability in the MOVEit Transfer system that has been used in attacks against the New York City Department of Education.

Uralsib Bank reported that its social media accounts were hacked on August 3, 2023. A fraudster publishes a fake promotional post.

The purpose of the post is to steal bank card details of customers of the bank. The attacker's post was deleted from the web within 10 minutes.

It is understood that on August 1, 2023, the attacker successfully attacked a client of the Tether platform. The victim mistakenly sent $20 million in USDT (Tether’s stablecoin) to the scammers, thinking they were transferring money to a legitimate recipient.

Meanwhile, an attack on decentralized exchange Curve Finance was also successful. The incident resulted in the theft of $61 million.

transportation

Attackers from the Akira group allegedly stole about 85GB of data from the IT infrastructure of rail transportation service provider Chicago Belt Railway in August due to the use of out-of-date software.

MIC

Last year's incident - the attack on the IT infrastructure of the military-industrial complex NPO Mashinostroyenia - was well known. An attacker gained unauthorized access to certain resources.

internet service

Attackers from the NLB group report that they successfully compromised the LitRes platform and gained access to a database containing information on 97 million users. They published about 3% of the data as evidence.

Hacker group UHG has published online the customer data of Podruzhka, an online cosmetics and perfume store. This data included full names, phone numbers, email addresses, hashed passwords, and more.

Attackers stole credit card data of customers of the Everlast (US) online store. Attackers have been actively using cash machines installed on the company's official website for at least three weeks.

An administrative error caused configuration files containing confidential data from the depositfiles service to exist in the public domain for several months.

Sale

Mattress maker and supplier Tempur Sealy was forced to suspend some internal operations to restore some critical systems affected by the cyberattack.

American clothing retailer Hot Topic has suffered multiple cyberattacks over the course of several months, resulting in the disclosure of sensitive information.

science

The Gemini North Observatory has been hit by a cyber attack. As a result, the Gemini Observatory's website and submission tool were inaccessible, the North and South Telescopes were shut down, and scientists were forced to suspend astronomical observations.

Guess you like

Origin blog.csdn.net/ptsecurity/article/details/132351739
Recommended