Crédit Agricole: a major cyberattack paralyzes the bank’s site and application this Wednesday


Alexandre Boero

Clubic news manager

February 7, 2024 at 5:28 p.m.

8

Crédit Agricole bank logo © sylv1rob1 / Shutterstock.com

Crédit Agricole, bank logo © sylv1rob1 / Shutterstock.com

Just a few hours after seriously disrupting the internet activities of La Poste, hackers this time attacked Crédit Agricole. The bank has been asphyxiated by a cyberattack since Wednesday morning.

On social networks or on tools like the Dowdetector site, reports have numbered in the hundreds since this Wednesday morning. This time, they concern Crédit Agricole, and more particularly the bank’s website and mobile application, which are either inaccessible or very slow. The incident is claimed by the same group of hackers behind the cyberattack suffered by La Poste the day before.

Turk Hack Team claims cyberattack, Crédit Agricole confirms “incident”

Cybercriminals from the “Turk Hack Team” group claimed responsibility on Wednesday February 7, 2024 afternoon for the computer attack currently affecting Crédit Agricole. Aware that customers are complaining about the situation and fearing the worst, the hackers explain that it is “ obvious that your bank is vulnerable to cyberattacks “.

For the moment, the banking establishment has not yet officially reacted, but it nevertheless confirms a “ technical incident currently in progress », in a message published on social networks around 3:15 p.m. this afternoon, in response to an Internet user worried about being deprived of his access to the group’s site and application.

Hackers promise new attacks

On dark social, the group explains that it is completely serious and announces that it wants to “ intensify attacks more strongly “. More specifically, Turk Hack Team promises to continue to “ target your critical infrastructure and banking systems “.

Turk Hack Team © Alexandre Boero / Clubic

The message from the Turk Hack Team hackers © Screenshot Clubic

As with the attack launched against La Poste, the collective could have chosen a DDoS attack (by distributed denial of service), the aim of which is to slow down or completely block the activity of a site, sending it an impressive number of requests. These often volumetric cyberattacks flood the targeted infrastructure, paralyzing it.

So after La Poste and Crédit Agricole, what will be the Turkish group’s next target? For the moment, we do not know if the cybercriminal collective intends to stop there or if it really intends to target other targets. The latter had already caused damage in Belgium or after ANSSI, the French cybersecurity agency, in recent weeks.



Source link -99