1

Data breaches and cyber attacks in May 2020 – up to 9 billion records

May 2020 will be remembered for not only daily shower rains, but also for the flood of data breaches and cyber-attacks.

8 801 171 594, almost 9 billion records leaked in just one month.

 

The most critical exposure occurred in the AIS (Advanced Info Service) network, the Thai top mobile operator by subscriber number. The user who found the AIS’ database left open on the Internet tried to contact AIS to get database secured, but the company ignored all his messages. And only after contacting the ThaiCERT (National Computer Emergency Response Team of Thailand) the company took measures to get the database offline shortly after. The problem was rapidly addressed, nevertheless, this month turned out to be pretty discouraging.

A total of 105 incidents occurred, including several that are alarming in terms of scale and severe consequences, although they may seem less threatening regarding the AIS case.

 

In fact, you must keep in mind that it is relatively minor data breaches that can often be the most devastating. They may be of little value to hackers, but for users, they are very sensitive. And here is another example – the identities of 250 survivors of historical institutional abuse were revealed in an emailing error in Northern Ireland. And now a group of institutional abuse victims is planning to take civil action in the High Court after their identities were exposed in a major data breach.

 

As to cyber-attacks in May, most often, cybercriminals attacked using ransomware, as well as through insecure data storage.

Now let’s see what happened step by step.

 

CYBER-ATTACKS

  • Tom Tugendhat, MP for Tonbridge and Malling stated his Twitter account had been hacked (1 record)

kentonline.co.uk

  • Academic Supercomputer ARCHER, one of the UK’s most powerful supercomputers researching Coronavirus, has not been working for days after a cyber attack.

Independent.co.uk

  • Outsourcing group Interserve hit by a data breach. Hackers stole employee sensitive details (100,000 records)

Telegraph.co.uk

  • British low-cost airline EasyJet revealed a sophisticated cyber attack. The personal information of 9 million customers was accessed (9 million records)

theguardian.com

  • State-backed hackers used a zero-day vulnerability to hijack a number of high-profile email accounts at Estonian email provider Mail.ee. (unknown)

Securitylab.ru

  • “PerSwaysion” – the phishing campaign attacked up to 156 top officials of various organizations across the U.S, Canada, Germany, the U.K., Netherlands, Hong Kong, Singapore, and other countries. Spear phishing campaign compromises executives in finance industry (records of 150 persons)

Cisomag.com

  • Tokopedia, Indonesia’s largest e-commerce platform claimed that the details of millions of its users had been leaked online after hackers breached its systems (91 million records)

Tech.hindustantimes.com

  • GoDaddy, the world’s largest domain registrar with 19 million customers confirms data breach (number of records unknown)

Bleepingcomputer.com

  • French flooring company Tarkett revealed that its operations had been disrupted by a cyber-attack (number of records unknown)

Grahamcluley.com

  • Phishing Attack at Missouri-based BJC HealthCare impacted patients at 19 hospitals (number of records unknown)

Beckershospitalreview.com

  • Students demand answers about their data exposed after Canada’s York University hit by a cyberattack (number of records unknown)

Cbc.ca

  • Unacademy, an Indian online-education platform supported by Facebook, was breached. Hacker sold Unacadamy students’ personal data online (22 million records)

Bleepingcomputer.com

  • Russian military hackers accessed two email accounts from Chancellor Merkel’s Constituency Office, according to Der Spiegel (number of records unknown)

Reuters.com

  • Grubman Shire Meiselas & Sacks, a large media and entertainment law firm, which offers specialized legal services to people involved in the entertainment and media field (celebrities) fell victim of a cyber attack (number of records unknown)

Variety.com

  • Gilead Sciences, the U.S. drugmaker working on antiviral remdesivir for treating coronavirus was targeted by hackers (number of records unknown)

Reuters.com

  • US Marshals Service state personal data of current and former prisoners was breached (387,000 records)

Techcrunch.com

  • Meal delivery service Home Chef confirmed a data breach, two weeks after a cybercriminal listed a database of 8 million customer records on the dark web. (number of records unknown)

Bleepingcomputer.com

  • HEPACO is investigating a data privacy event, having discovered compromised email accounts (unknown)

Wfmz.com

  • A database of a notorious darknet WeLeakData.com forum was breached, exposing private messages of malicious actors who used the site. (number of records unknown)

Nakedsecurity.sophos.com

  • Minnesota Star Tribune notified its subscribers that its website log-in database had been hacked (unknown)

Minessota.cbslocal.com

  • Wright County, Minnesota, government informed residents of a data breach (12,320 records)

Fox9.com

  • Nikkei Japanese media company was infected by malware (12,514 records)

Mainichi.jp

  • Norway’s state-owned investment fund Norfund lost $10m in an “advanced data breach.” (number of records unknown)

Cybernews.com

  • Teen app Wishbone breached for the second time in three years. 40 million user records leaked on the dark web (40 million records)

Zdnet.com

  • San Raffaele hospital in Milan suffered from cyber attack (number of records unknown)

Suspectfile.com

  • Indonesia investigates the breach of two million voters’ data (2.3 million records)

Channelnewsasia.com

  • EduCBA online education site probes data breach after hacker attack (number of records unknown)

Bleepingcomputer.com

  • The new version of AnarchyGrabber malware spotted on Discord (number of records unknown)

Technadu.com

  • Hackers breach North Macedonia’s IT Systems (number of records unknown)

Balkaninsight.com

  • Arbonne International MLM faced data breach, having exposed users’ passwords (3,527 records)

Bleepingcomputer.com

  • Japanese telecom giant Nippon Telegraph & Telephone breached (621 records)

Zdnet.com

  • Minneapolis city systems temporarily brought down by cyber attack (number of records unknown)

Thehill.com

  • Spanish dating app MobiFriends breached (3.7 million records)

Infosecurity-magazine.com

  • Mathway app suffered a massive data breach exposing credentials of students and children. (25 million records)

Silicon.co.uk

 

 

RANSOMEWARE

  • Accounting firm MJ Payne suffered from ransomware attack (number of records unknown)

Databreaches.net

  • US pharmaceutical giant ExecuPharm revealed that ransomware attackers had encrypted its servers and stole corporate and employee data. (number of records unknown)

Bleepingcomputers.com

  • Fiber optic provider Dakota Carrier Network hacked in a ransomware attack (number of records unknown)

Statescoop.com

  • PA-based PeroxyChem disclosed ransomware attack (number of records unknown)

Peroxychem.com

  • Two Taiwanese oil companies hacked in ransomware attack (number of records unknown)

Taiwannews.com

  • Bellevue, Washington-based plastic surgeon attacked by Maze Team (22,000 records)

Databreaches.net

  • Nashville-based Maxwell Aesthetics also hacked by Maze Team (number of records unknown)

Databreaches.net

  • Fresenius, Europe’s largest private hospital hit in ransomware attack (number of records unknown)

Krebsonesecurity.com

  • Swiss rail vehicle construction firm Stadler suffer from ransomware attack (number of records unknown)

Computing.co.uk

  • ATM manufacturer Diebold Nixdorf struck by ransomware (number of records unknown)

Krebsonsecurity.com

  • Pitney Bowes disclosed second ransomware attack in seven months (number of records unknown)

Zdnet.com

  • Texas confirmed its court system hit by a ransomware attack (number of records unknown)

Bloomberg.com

  • Attackers leaked data from global logistics company Toll Group after ransomware infection (number of records unknown)

Threatpost.com

  • Michigan State University hit by a ransomware attack (number of records unknown)

Edscoop.com

  • Indian reservation Nipissing First Nation targeted by ransomware (number of records unknown)

Nugget.ca

  • Ransomware shut down Austrian village of Weiz (number of records unknown)

Cointelegraph.com

 

 

DATA BREACHES

  • Advanced Computer Software Group disclosed data of 190 law firms (10,000 records)

Cpomagazine.com

  • Serco accidentally exposed email addresses of coronavirus COVID-19 contact tracers (300 records)

Independent.co.uk

  • Authorities probe data breach at Poland’s SWPS University (number of records unknown)

Uodo.gov.pl

  • A technical glitch in Reliance Jio’s COVID-19 symptom checker app exposed its core database that contained users’ sensitive information (number of records unknown)

Techcrunch.com

  • Australia’s home affairs department suffered a breach of migrants’ personal data (774,000 records)

Theguardian.com

  • Tesla has thrown away computers without wiping the hard drives (number of records unknown)

Elektrek.co

  • Ontario’s Middlesex London Health Unit left electronics after moving premises (number of records unknown)

London.ctvnews.ca

  • Scott Disick is going to sue rehab facility for privacy breach (1)

Inquisitr.com

  • Data from hundreds of law firms found exposed on old database (number of records unknown)

Law.com

  • Ohio-based Ashtabula County Medical Center informed patients about a data breach (number of records unknown)

Amchealth.org

  • Web hosting platform Digital Ocean exposed customer data sharing internal document unprotected online (number of records unknown)

Zdnet.com

  • The leak of Pune Municipal Corporation data spreads patients’ personal information over social media (number of records unknown)

Punemirror.indiatimes.com

  • Arkansas Division of Workforce Services shut down the website that put unemployed applicants’ data at risk (30,000 records)

Fox13memphis.com

  • New Illinois online unemployment system faced data breach, having exposed private information (number of records unknown)

Chicagotribune.com

  • Edison Mail rolled back an update for iOS after users had reported they could see strangers’ emails (number of records unknown)

Theverge.com

  • Payment portals leak the passport numbers of the tens of thousands of Russians ticketed for quarantine violations (number of records unknown)

Meduza.io

  • Data of customers of Russia’s CDEC Express transportation service was put up for sale on the Web. This is the largest leak of personal data in Russian delivery services (9 million records)

Ehackingnews.com

  • The popular address book app Covve became the source of a massive data breach. (23 million records)

Portswigger.net

  • Sensitive documents belonging to Luxembourg justice system leaked to the press (number of records unknown)

Today.rtl.lu

  • Data leak exposes China had hundreds of thousands of unreported COVID-19 cases (640,000 records)

Nationalreview.com

  • Vulnerabilities in Virginia’s online school system put at a risk students’ privacy (number of records unknown)

Databreaches.net

  • Ohio’s COVID-19 unemployment portal faced data breach (number of records unknown)

Fox19.com

  • Colorado COVID-19 unemployment portal hit by data breach (72,000 records)

Reporterherald.com

  • Ontario’s North Bay Parry Sound District Health Unit exposed COVID-19 patient data (number of records unknown)

Databreaches.net

  • Florida joined the states with unemployment application portal data security issues (number of records unknown)

Baynews9.com

  • TN-based Little Clinic notifies patients after discovering glitch in the online appointment system (10,974 records)

Databreaches.net

  • Truecaller denies data breach after its customers’ details appeared on the dark web (47.5 million records)

Medianama.com

  • Aussie Rules forum Bigfooty.com leaked users’ private information (70 million records)

Smh.com.au

  • Kentucky unemployment website experienced data breach (number of records unknown)

Fox19.com

  • Qatari coronavirus contact-tracing app put people’s sensitive data at risk (1 million records)

Amnestyusa.org

  • Crypto lending provider BlockFi claims it was hit by data breach (number of records unknown)

Cointelegraph.com

 

 

FINANCIAL INFORMATION

  • Maze ransomware operators claim to have stolen credit card details from Banco BCR (4 million records)

Bleepingcomputer.com

  • The hackers behind the “Nefilim” malware claim they have stolen over 800 gigabytes of personnel and financial data from W&T Offshore Inc. Inc (number of records unknown)

Eenews.net

  • US-based Stop & Shop discover data security issue at five store locations (number of records unknown)

Dailyvoice.com

  • Trump’s press secretary exposed President’s banking information

Slate.com

 

 

MALICIOUS INSIDERS AND MISCELLANEOUS INCIDENTS

  • Hacker bribed Roblox insider to access user information (100 million records)

Vice.com

  • PsyGenics notifies patients after discovering employee emailed patient info to her personal email account (number of records unknown)

Prnewswire.com

  • Melbourne police officer suspended for leaking photos of a suspect

Theage.com.au

  • A former employee at Geisinger Wyoming Valley Medical Center accessed patient data (800 records)

Databreaches.net

  • ADT Security Services employee was spying on customers (220 records)

Uk.pcmag.com

  • Quebec mortgage broker pays CA$3k for Desjdardin customer’s data (5,000 records)

Ici.radio-canada.ca

 

Source: itgovernance.co.uk

Related Posts

card__image

Phishing attacks increased by 40% in 2023

Over 709 million attempts to access phishing and scam websites in 2023 have been thwarted by Kaspersky’s anti-phishing system, marking a 40% increase compared to the previous year’s figures. Messaging apps, artificial intelligence platforms, social media services, and cryptocurrency exchanges were among the pathways most frequently exploited by threat actors to scam users.   Kaspersky’s […]

Leave a Reply

Your email address will not be published. Required fields are marked *