Sunday , June 22 2025

Daily Cybersecurity Update, June-30, 2023

LockBit is back in the headlines as one of its sub-groups claimed to have attacked the world’s largest chip maker – TSMC. It has asked for a hefty ransom, the refusal of which would lead to the publishing of stolen data. Speaking of ransomware attacks, the University of Manchester breach also impacted over a million NHS patients, including records of patients who have suffered major trauma. Moving on to another critical news, researchers have recorded a massive surge in the exploitation of remote servers. Without much ado, here’s everything you need to know from the last 24 hours.

  1. National Hazard Agency, a LockBit ransomware sub-group, claims to have hacked Taiwan Semiconductor Manufacturing Company (TSMC) and is demanding a ransom of $70 million. The deadline for payment is August 6.
  2. A ransomware attack on the University of Manchester compromised the NHS patient data set of 1.1 million patients across 200 hospitals. The information includes NHS numbers, records of trauma patients, and the first three letters of patients’ postcodes.
  3. The number of individuals impacted by hackers exploiting vulnerabilities in the MOVEit software has surpassed 16 million. This number is expected to rise significantly. Additionally, 158 organizations have disclosed falling victim to the exploitation of the flaw by the Cl0p ransomware gang.
  4. A threat group claiming affiliation with the Wagner Group launched a cyberattack on Russian satellite communications provider Dozor-Teleport. The group leaked 700 files, including documents and images, allegedly belonging to the company.
  5. MITRE has released a list of the top 25 most dangerous vulnerabilities in software. The list was created by analyzing 43,996 CVE entries from NIST’s National Vulnerability Database (NVD).
  6. The pro-Russian crowdsourced DDoS project, named DDoSia, experienced a massive 2,400% growth in less than a year. The project now has over 10,000 participants conducting attacks on Western organizations, according to Sekoia.
  7. MIT researchers developed the Metior framework that provides a quantitative assessment of cybersecurity obfuscation schemes. The framework can help engineers evaluate the effectiveness of different security approaches.
  8. A new report by ReliaQuest recorded almost 5,000 instances of remote server exploitation, including RDPs and VPNs. This makes it the most commonly used attack technique in 2022.
  9. Network assurance firm IP Fabric raised $25 million in a Series B funding round. The round was led by One Peak, with participation from Senovo and Presto Ventures.
  10. Israel-based application security platform Nokod Security announced a $8 million seed-stage funding round. The round was led by Acrew Capital, with investment from Meron Capital and Flint Capital.

 

Russia detects first SuperCard malware attacks via NFC

Russian cybersecurity experts discovered the first local data theft attacks using a modified version of legitimate near field communication (NFC)...
Read More
Russia detects first SuperCard malware attacks via NFC

Income Property Investments exposes 170,000+ Individuals record

Cybersecurity researcher Jeremiah Fowler discovered an unsecured database with 170,360 records belonging to a real estate company. It contained personal...
Read More
Income Property Investments exposes 170,000+ Individuals record

ALERT (CVE: 2023-28771)
Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

GreyNoise found attempts to exploit CVE-2023-28771, a vulnerability in Zyxel's IKE affecting UDP port 500. The attack centers around CVE-2023-28771,...
Read More
ALERT (CVE: 2023-28771)  Zyxel Firewalls Under Attack via CVE-2023-28771 by 244 IPs

CISA Flags Active Exploits in Apple iOS and TP-Link Routers

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently included two high-risk vulnerabilities in its Known Exploited Vulnerabilities (KEV)...
Read More
CISA Flags Active Exploits in Apple iOS and TP-Link Routers

10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

SafetyDetectives’ Cybersecurity Team discovered a public post on a clear web forum in which a threat actor claimed to have...
Read More
10K Records Allegedly from Mac Cloud Provider’s Customers Leaked Online

Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

WestJet, Canada's second-largest airline, is looking into a cyberattack that has affected some internal systems during its response to the...
Read More
Canada 2nd largest airlines “WestJet” investigates cyberattack disrupting internal systems

Paraguay 7.4 Million Citizen Records Leaked on Dark Web

Resecurity found 7.4 million records of Paraguayan citizens' personal information leaked on the dark web today. Last week, cybercriminals attempted...
Read More
Paraguay 7.4 Million Citizen Records Leaked on Dark Web

High-Severity Flaw in HashiCorp Nomad Allows Privilege Escalation

HashiCorp has revealed a critical vulnerability in its Nomad tool that may let attackers gain higher privileges by misusing the...
Read More
High-Severity Flaw in HashiCorp Nomad Allows Privilege Escalation

SoftBank: Over 137,000 personal info leaked

SoftBank has disclosed that personal information of more than 137,000 mobile subscribers—covering names, addresses, and phone numbers—might have been leaked...
Read More
SoftBank: Over 137,000 personal info leaked

Alert
Trend Micro Apex One Flaw Allow Attackers to Inject Malicious Code

Serious security vulnerabilities in Trend Micro Apex One could allow attackers to inject malicious code and elevate their privileges within...
Read More
Alert  Trend Micro Apex One Flaw Allow Attackers to Inject Malicious Code

Check Also

Daily Security Update Dated: 18.12.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data …

Leave a Reply

Your email address will not be published. Required fields are marked *