Recent Cyberattacks, Data Breaches, Ransomware Attacks in October 2022

0
352
target/
victim
Summary Intimidating players business impact Help link Shangri-La Hotels in Asia A database containing personal data of customers at 8 properties in Asia was hacked. Unknown Databases containing guest contact information such as email addresses, phone numbers, mailing addresses, membership numbers at Shangri-La Circle, reservation dates and company names were compromised. Shangri-La data breach The city of Tucson City of Tucson discloses data breach affecting over 125,000 people Unknown Threat actors gained access to the network and stole vital documents containing personal information of approx. 125,000 people Tucson data breach Telstra An intrusion by a third-party organization exposed employee data from 2017. Unknown Employee data from 2017 was affected. Telstra third party breach VisionWeb The VisionWeb data breach affects the confidential information of 35,900 people. Unknown An unauthorized party gained access to consumer names, social security numbers, government-issued identification numbers, medical information, and health insurance information. VisionWeb Data Breach Los Angeles Unified School District Los Angeles Unified School District Suffers Ransomware Attack; Student data leaked. company vice Student data leaked Los Angeles school data leaked DNS of the Russian retail chain Russian retail chain Digital Network System (DNS) suffers a data breach. NLB team Full names, usernames, email addresses and DNS phone numbers of 16 million customers and employees leaked online. DNS data breach Konnech The CEO of Konnech was arrested for storing data on Chinese servers. Not applicable Konnech allegedly breached its contract by storing critical information provided by employees on servers in China. Konnech Data Breach Optus Sydney teenager arrested for SMS scam based on Optus data breach. Sydney resident A 19-year-old was arrested. SMS scam based on Optus data breaches Uber

Uber’s former CISO, Joe Sullivan, was convicted of covering up a 2016 data breach in which the personal information of 57 million Uber users was stolen.

Read more about this big cyber security moment here:

Uber CISO convicted

Brandon Glover, a 26-year-old Florida resident, and Vasile Myriker, a 23-year-old Canadian citizen A former CISO has been convicted in a first of its kind in the history of modern cyber security. Uber CISO convicted Binance Bridge Hackers steal 2 million Binance Coins (BNB) from Binance Bridge. Unknown 566 million dollars were stolen Binance Bridge is hacked Eventus WholeHealth Eventus WholeHealth Discloses Data Breach Involving Protected Health Information. Unknown An unauthorized person gains access to an Eventus WholeHealth employee’s email account that contains sensitive consumer information. Eventus data breach 2K Hackers compromise US video game publisher 2K’s support system and send support tickets to gamers containing RedLine password-stealing malware. Unknown Not sure 2K support system hack Meta Meta is suing several Chinese companies HeyMods, Highlight Mobi and HeyWhatsApp for developing and allegedly using “unofficial” WhatsApp apps for Android to steal more than a million WhatsApp accounts starting in May 2022. Companies operating under the names HeyMods, Highlight Mobi and HeyWhatsApp More than a million WhatsApp accounts were stolen WhatsApp accounts have been stolen 2K games 2K confirms customer data was stolen and offered for sale online from the September breach. Unknown Not sure 2K Games Data Hack GEE Group The GEE Group confirms that consumer data was leaked in the latest security incident. Unknown Not sure GEE Group Data Breach Intel Intel confirms that the leaked Alder Lake BIOS source code is authentic Unknown Hackers have stolen and leaked the UEFI BIOS source code of Alder Lake processors as the leaked information contains 5.97 GB of files, source code, private keys, changelogs and compilers. Elder Lake leaked source code Skolar company Scoular Company files a data breach notification with Montana Not sure

An unauthorized party gained access to consumer names, dates of birth, social security numbers, driver’s license numbers, passport numbers, other government identification numbers, credit card numbers, financial account numbers.

Scoular data breach

Singtal

Singtel confirms 2020 data breach after Optus attack Unknown Personal information of 129,000 customers and 23 businesses exposed in the breach, including National Register identity information, name, date of birth, mobile phone numbers and addresses. Singtel data breach Celsius

Emails of Celsius customers leaked by an employee of one of the company’s suppliers “customer.io”. Celsius reveals the transaction history of thousands of users in court filings.

Unknown Celsius users may be exposed to a wave of phishing attacks. Celsius data breach Optus A new investigation into Optus over its handling of the cyber attack. Anonymous hacker Optus could be fined millions of dollars for its data breach Optus data breach Toyota Toyota accidentally exposes secret key publicly on GitHub; leading to a data breach Not applicable E-mail addresses and customer management numbers of some customers who subscribe to “T-Connect” were leaked. Toyota data breach FamilySearch Genealogy website FamilySearch, operated by The Church of Jesus Messiah of Latter-day Saints, has revealed that it has experienced a data breach. Unknown Personal details of thousands of users were compromised. FamilySearch data breach. The Church of Jesus Messiah of Latter-day Saints Mormon Church attacked and data stolen by ‘state-sponsored’ cyber thieves Anonymous cybercriminals ‘sponsored by the state’ User name, membership record number, full name, gender, e-mail address, date of birth, mailing address, phone numbers of members. Mormon Church data breach to take pictures Breach at Document Co, Elevate, Leaves Snap Employee Data at Risk Unknown Personal information of some current and former Snap staff members. Snap Data Breach She is inside Shane owner fined $1.9 million for not notifying 39 million users of data breach. Unknown A fine of 1.9 million dollars Shane data breach

Australian Federal Police

Identities of Australian undercover agents, details of 35 Australian Federal Police operations, some ongoing, as well as undercover agent surveillance reports, wiretapping and pay records for Colombian law enforcement officers affected after hackers leaked Colombian government documents. Guacamaya group Identities of secret agents exposed. AFP data breach

Woolworths

Woolworths Group’s MyDeal was hit by a breach and exposed the data of 2.2 million customers.

Unknown Data of 2.2 million customers were exposed. MyDeal data breach Vinomofo Data of 500,000 customers affected by Vinomofo breach. Unknown Unknown Vinomofo data breach Verizon Verizon acknowledges data breach. Unknown

Names, phone numbers, billing addresses, price plans, and other service-related information on affected accounts.

Verizon data breach iDealwine Fine wine retailer iDealwine suffers a data breach. Unknown Customers’ name, mailing address, phone number, and email address may have been exposed to attackers. iDealwine data breach Microsoft Microsoft Server misconfiguration exposes sensitive customer information. Unknown

The exposed information includes names, email addresses, email content, company name and phone numbers, as well as files related to business between affected customers and Microsoft or a Microsoft authorized partner.

Microsoft Blue Breed data breach Attorney Aura Health Adv. Aura Health suffers a data breach due to improper use of metapixel. Unknown 3 million patient data was compromised. Aura Health Data Breach Attorney

Energy Australia

EnergyAustralia has been added to the list of Australian companies to be hacked in October, 2022. Unknown Data of 323 residential and small business customers were compromised. Energy Australia cyber attack AEOI Iran’s Atomic Energy Agency claims that hackers working on behalf of an unidentified foreign country broke into a subsidiary’s network and had free access to its email system. black award

Stolen data includes a 27GB collection of 14 sections of RAR archives allegedly containing 85,000 emails described as “perfect for researchers”.

Hacking Iran’s Atomic Energy Agency See tickets The card service provider reveals a data breach that lasted 2.5 years. Unknown Customer data may include full names, physical address, zip code, payment card number, card expiration date, CVV number. See Card data breach Twilio
Twilio confirms a new data breach stemming from a security incident in June 2022 with the same attackers. Group – IB

209 customers out of approximately 75 million total users had accounts affected by the incident.

Twilio data breach Liberal Party of South Australia

Members of the Liberal Party of South Australia have been affected by unauthorized access to personal information.

Unknown

Personal information of about 2,000 members who were accessed by threat actors.

SA Liberal Party Attack

Source