Top September 2022 Cyber-Attacks

It’s the end of September 2022, and the numbers are in– keep reading for the most malicious cyber-attacks over the last thirty days. As reported by Kon Briefing, cyber-attacks have affected more than 24 countries worldwide this month, with an estimated 59 breaches reported. Below, we’ve detailed 9 of the most malicious cyber-attacks globally from September 2022.  

 

“GhostSec” Hacktivist Group Hacks in Protest of Israeli-Palestinian Conflicts

On September 10th, the Hacktivist group called GhostSec announced they were responsible for the breach of an Israeli water system that controlled the water supply’s pH and chlorine levels. The attack is in protest against Israel, in response to current conflicts between Israel and Palestine. The hacktivist groups’ published message noted they would not change the water’s pH levels due to the damages it would cause but would manipulate another aspect of the water’s state. The breach comes shortly after the group claimed responsibility for the breaches of 55 other Israeli Berghof programmable logic controllers (PLCs).

 Via: Otorio

Major UK Transportation Company– “Go-Ahead” Suffers Breach

One of the UK’s largest transportation companies– Go-Ahead, has fallen victim to a cyber-attack affecting the software the company uses to schedule its bus drivers and services. The breach was discovered late in the evening on September 6th when a fault on a company server was found. By the following day, issues had begun to spread as several of the company’s essential operations systems became affected. As one of London’s largest bus operators, the company’s executives have promised to work towards finding a fast solution. 

Via: The Guardian

 

Starbucks Singapore Breach Affects Estimated 330,000 Customers

Starbucks’s Singapore chain experienced a breach in early September, involving the leak of over 330,000 customers’ sensitive information, such as name, gender, date of birth, phone number, email address, and home addresses. The hacker accessed and stole customer information through the Starbucks app, which housed the sensitive information of customers who ordered and paid via the app, along with customers who were in the Starbucks membership program, also via the app. Affected customers were notified via email from the coffee chain a few days after discovering the breach.

Via: The Strait Times

 

Uber Hacked Through Social Engineering

Global ride-hailing giant Uber suffered a breach through employee-targeted social engineering in mid-September. The hacker who claimed responsibility to the New York Times claimed to be 18 years old and that they accomplished the breach through the social engineering of an Uber employee to steal login credentials. The alleged hacker also took to the internet to announce that the company’s Slack and confidential information had been stolen. The hacker ended the announcement with the hashtag #uberunderpaisdrives, giving way to the hacker’s motivations.  

Via: Forbes

 

GTA6 Development Footage Leaked Allegedly by Uber Hacker 

The hacker allegedly responsible for the Uber hack we’ve detailed above has also been suspected of being the cyber criminal in the recent Grand Theft Auto 6 (GTA6) hacking. A 17-year-old with ties to the hacking group- “Lapsus$” was arrested in Oxfordshire, England as a suspect in both cases. The suspected young hacker has already appeared in a London youth court and has pleaded not guilty to either of the crimes. The breach involved more than an hour of GTA6 development footage being leaked online. The hacker who posted the footage anonymously stated in their announcement that they obtained assets through the company’s internal Slack channel and claimed they were also behind the Uber breach. 

Via: Video Game Central 

 

Pro-Ukrainian Hacker Group Breaches Russian Mercenary Group Wagner

Putin’s notorious “Wagner” mercenary group is the latest victim of the pro-Ukranian hacker group “Ukraine IT Army.” The breach was announced via the hacker group’s Telegram channel, where they claimed to possess each group member’s personal information. Additionally, the IT Army was able to hack into a Russian site newly made for the mercenary group to recruit new members. The website, when accessed, displayed the IT Army’s logo and a message detailing they had stolen members’ sensitive information. Though, none of this data has been leaked, hindering the verification of their claims.

Via: SC Media

 

Crypto’s Wintermute Loses $160M in Cyber-Attack

Leading global crypto market marketer Wintermute lost 160 million dollars in a hack the company claims was related to their decentralized finance (DeFi) operation. Wintermute is the latest in the long list of crypto companies that have been hacked over the last few months. Wintermute’s founder and CEO, Evgeny Gaevoy, took to Twitter to detail the attack and stated that the company remains solvent with “twice over” $160 million in equity.

Via: CoinDesk

 

Iran’s Central Bank Targeted By DDoS Attack

The central bank of Iran confirmed an attack on its systems in mid-September that resulted in the institution’s primary website going offline. A spokesperson for the central bank reported to the private Iranian news agency, Tasnim, that they were targeted via a denial-of-service (DDoS) attack where the bank’s servers became flooded with data requests. A hacker group claimed responsibility for the attack on a Telegram channel, citing their motivations to act in solidarity with ongoing nationwide protests in Iran following the unfortunate death of Mahsa Amini, a young woman who was arrested by the morality police. Several other government sites were also said to have been targeted, but no official information or statements have been released.

Via: Peoples Gazette

 

Optus Breach Affects 2.8 Million Customers

Australia’s second-largest telecommunications company– Optus, suffered a significant breach compromising an estimated 2.8 million of its customer’s personal information. Information compromised includes home addresses, dates of birth, phone numbers and passports, and Medicare and license numbers. The hacker group claiming responsibility took to a widespread data breach forum to demand 1 million US dollars (1.53 Australian dollars); otherwise, they would release the data. The group eventually backed out and apologized but not before leaking 10, 200 people’s information. 

Via: 9 News and 7 News

For the complete list of cyber-attacks from September 2022, read more here.

Written by Samantha Parker

Samantha Parker is a Partner Marketing Specialist at AgileBlue. She is a proud graduate of Kent State University. Samantha currently serves part-time as a soldier in the Army National Guard.

September 29, 2022

You May Also Like…

Request a Demo

AgileBlue is a software company with an innovative SOC-as-a-Service for 24X7 network monitoring, cloud security, data privacy and compliance.

Our modern SOC-as-a-Service is built on innovative machine learning and autonomous execution. If you would like to discuss our SOC-as-a-Service, Partner Program or schedule a brief demo please give us a little info and we will contact you immediately.