Europe News

thumbnail

The Normandy Region victim of a cyberattack: Rouen and Caen affected

On 9 December 2022, the websites of the French cities of Caen and Rouen, in France, were hit by a cyber attack. Indeed, according to a press release from the regional council, since the night of 8 December, the local authority has noticed that a certain number of servers have been abnormally saturated. In addition, all access to the computer network has been blocked in order to prevent the threat from spreading. For the time being, the council has announced that this attack will not affect the services offered by the town halls of the affected cities.  Read more about it : here

thumbnail

Intersport under Hive group cyber attack

On 6 December 2022, the cybercriminal ransomware group Hive added the French retail chain Intersport to its list of victims. The group claims to have carried out the attack on 23 November. No details are given on the nature of the stolen data or whether it was actually revealed. Intersport has not made any statement on this new claim by the group. Intersport had said in November: "Dear customers, we are currently facing a cyber attack on Intersport's servers that prevents us from accessing our cash registers, loyalty card service and gift card service.   Read more about it : here

thumbnail

Formbook campaign via Libyan oil companies target Italy

According to a report on December 13, 2022, a new Formbook campaign is underway using Libyan oil companies to spread. The campaign is said to use phishing emails and has already hit Italy. The malicious emails contain 4 images and a pdf. When opening the pdf, the recipient is asked to open a link that downloads an executable which turns out to be malware. The email used is a forged email from a Libyan oil company and the link attached to it points to a URL from which the exe file "Req for Quote" is downloaded. Then Formbook, thanks to the keylogger function, is able to acquire everything the user types.   Read more about it : here

thumbnail

Austrian company under Play Ransomware cyber attack

On 5 December 2022, the new cybercriminal group Play Ransomware claimed to have launched an attack against the Vienna-based technology company Austria Presse Agentur. The attack reportedly took place on 28 November 2022 and they managed to extract 80 GB of data. The data is said to contain personal data, project documents and financial information. No details are given on the ransom demanded.   Read more about it : here

thumbnail

Suspected cyber attack against Öland municipalities

On December 13, 2022, a cyber intrusion attack was detected in the computer systems of the municipalities of Mörbylånga and Borgholm in Sweden. In response, a crisis management unit was reportedly activated, but the attack still caused the municipality's network connection to the internet to be disabled. Mörbylånga's website and email are down. However, the Borgholm website is managed externally, so it is up and running and the emails are working. For the moment, no details on the type of attack or the systems affected have been released. However, given the post attack reaction of the municipality it is possible that it is a ransomware attack.   Read more about it : here

thumbnail

Royal Ransomware claim attack on german company

On 9 November 2022, the cybercriminal group Royal ransomware added two German companies to its list of victims: Zender, an automotive manufacturer based in Mulheim Karlich, and Ortmeier Maschinen und Vorrichstungsbau Gmbh, a manufacturer of robots and industrial machinery.  The attackers did not specify the nature of the stolen data or the ransom demanded, so we will have to wait for more details from the victims to clarify the consequences of these attacks.  Read more about it : here

thumbnail

Russian hacktivists target polish airport

On 23 November 2022, the pro-Russian hacktivist group Noname057 claimed to have launched a series of DDoS attacks on the Polish airport of Rzeszów-Jasionka. As of 17:00, the site was accessible in France but possibly unreachable from other countries and continents.   Read more about it : here

thumbnail

Continental enterprise acknowledged data theft

On Monday 7 November 2022, the company Continental acknowledged that following the cyber attack they suffered in August, approximately 40 terabytes of data had been exfiltrated. The investigation by cyber experts after the incident continues as the company also announced that no data had been encrypted, allowing business to continue.  It should be noted that on 4 November, LockBit 3.0 claimed responsibility for an attack on Continental, although it is not known whether this is the same attack as the one that took place in August.  Read more about it : here

thumbnail

The Italian company Norgine Italia was hit by the cybergang Kelvin Security

On November 12, 2022, the cyber criminal group Kelvin Security claimed on Breach Forums a cyberattack against Norgine Italia. In this claim, it is stated that 3.15 GB of data has been exfiltrated from the system and that this data contains documents of various types, such as PDFs, DOCXs and XLSs. A link has also been provided to contact the seller and make purchase arrangements. This message was not only posted on Breach Forums, but also on the gang's Telegram channels.  Read more about it : here

thumbnail

Hive Ransomware add APM Terminals to their victim list

On 9 November 2022, the cybercriminal group Hive ransomware added the Natherland-based company APM Terminals, a harbor operator, subsidiary of Maersk, to its list of victims. No details are given about the nature of the stolen data or the direct consequences of the attack on the company. The attack is believed to have taken place on 17 October and the stolen data will be released on 11 November.  Read more about it : here