Top Cyberattacks in Each Month of 2020

While organizations have been prepping for a smooth workflow since the pandemic broke out, cybercriminals are improving the tactics and techniques to take full advantage of the pandemic to launch cyberattacks.

As the Covid-19 continues to spread across the world, it has compelled almost everyone to be confined at home, which led to increasing numbers of users relying on the internet for work and services. The coronavirus pandemic has also led organizations to adopt new ways of working; which led to employees rely on basic networking and cloud services for data privacy.

Though the danger of cybercrime has been there since the “Electronic Mechanical Age,” the risk and severity of cybersecurity threats have grown ever since over the years. This includes the increase in the percentage of users connected to the internet, the amount of time spent on the internet, combining the fear and uncertainty of the coronavirus during this pandemic. 

These factors have opened more windows of opportunity for cybercriminals to take advantage of the situation and make more money or create disruption.

“Cybercrime Up 600% Due To COVID-19 Pandemic”

Cybercriminals armed with sophisticated technologies are constantly looking for ways to get access to the organization’s data. So, it is a vital part of every organization to adopt the best cyber hygiene and follow sound security practices to boost an organization’s overall security posture. 

Unfortunately, every organization has not yet prepared with the same, as a result, we have witnessed various cyberattacks in the year 2020. Let us take you through the top 5 cyberattacks for each month so far:

January:

  1. Microsoft suffered a data breach in which up to 250 million records were exposed online. The information including email addresses, IP addresses and support case details, were held on leaky Elasticsearch servers.
  2. A hacker published a massive list of Telnet usernames the passwords of more than 515,000 servers, home routers, and IoT devices on a popular hacking forum.
  3. Manor Independent School District lost $2.3 million from a phishing scam. According to a report, it was only one person who responded to the phishing email that was sent to multiple people at the school district.
  4. Wawa suffered a major data breach where hackers stole payment card details of more than 30 million users, it was put up for sale on Joker’s Stash, the internet’s largest carding fraud forum.
  5. A database containing personal credentials of 56.25 million US residents obtained from CheckPeople.com were found on the public internet. It is reported that a white-hat hacker had found the 22GB database exposed on the internet, including metadata that links the collection to CheckPeople.com.

February:

  1. The Defense Information Systems Agency (DISA), which handles secure communications for the White House suffered a data breach between May and July of 2019, but the breach was discovered only in February 2020.
  2. Hack on MGM Resorts exposed the personal information of over 10 million people. As per the report, among those data exposed to the majority, personal details were restricted to names, addresses, phone numbers, email addresses, and dates of birth. But for some, details from personal IDs were also present.
  3. Marketing firm Pabbly exposed 51.2 million records online, the records are of six years which contained customer names, email addresses, subject line, email messaging, and more internal records like host path and SMTP data.
  4. Cosmetic company Estée Lauder suffered a massive data breach, resulting in the exposure of 440 million records. As soon as the company was aware, they took the necessary action in securing the data and also notified the appropriate parties.
  5. The University of Maastricht, located in the Netherlands, reported paying a Bitcoin ransom of US $220,000 to the hackers that inflicted ransomware on Christmas Eve, 2019 on the university.

March:

  1. Hotel chain Marriott confirmed a security breach that impacted more than 5.2 million guests. The hackers used the credentials of two employees from one of the hotel chain’s franchise to access customer information from the app’s backend systems.
  2. Whisper, a secret-sharing app where you can post anonymous messages, failed to keep messages or profiles private, which resulted in millions of information exposed for the world to see.
  3. A hacker gained access to certain T-Mobile employee email accounts, including information for T-Mobile customers and employees. For some of the users, information including Social Security Numbers, financial account information, and government identification numbers was exposed.
  4. Virgin Media, a provider of telephone, television, and internet services in the UK, suffered a data breach. The incident exposed the personal information of around 900,000 customers.
  5. 425 GB of data belonging to financial companies was found exposed to an unsecured database linked to the MCA Wizard app. The data, including 500,000 highly sensitive documents, private legal, and financial files.

April:

  1. Video game giant Nintendo experienced a breach that affected 160,000 user accounts. According to the report, many users were using strong passwords that were unique and almost impossible to guess or have leaked anywhere online.
  2. ExecuPharm, a major US pharmaceutical firm, confirmed to suffer a major data breach. The hackers gained access to the firm’s server and held them for ransom. Additionally, the hackers also sent out phishing emails to the firm’s employees.
  3. Popular Italian email provider Email.it claimed that they had suffered a hacker attack. The data breach involved the theft of personal data of more than 600,000 Email.it leading to the sale of email credentials on the dark web.
  4. Right-wing activists got hold of 20,000 leaked email and password credentials for key frontline coronavirus organizations including WHO, the Gates Foundation, and NIH.
  5. Cognizant Technology Solutions Corp, an IT service provider, suffered a Maze ransomware attack resulting in disruption of the company’s service for some clients and compromised data.

May:

  1. UK budget airline EasyJet confirmed that 9 million customers might have been exposed in a cyberattack, including some credit card records. In this incident, EasyJet had to face an £18 billion class-action lawsuit filed on behalf of customers impacted.
  2. A hacker gained access to an online learning platform, Unacademy’s database and began selling the account information of more than 20 million users.
  3. Mitsubishi, a Japanese multinational automotive manufacturer suffers a data breach resulting in confidential missile design data being stolen. The hackers reportedly got access to documents including the documentation of the missile, Mitsubishi and other manufacturers held as part of a bidding process.
  4. Data belonging to nine million customers of the CDEC, a Russian delivery company, was put up for sale on the dark web. Making it the largest leak of personal data in Russian delivery services. But CDEC Express denied they are the source of the leak.
  5. 44 million Pakistani mobile users’ personal information was leaked online. The data included full name, home address, National identification (CNIC) numbers, cell phone number, landline number, and date of subscription.

June:

  1. The University of California at San Francisco (UCSF) confirmed paying a partial ransom demand of $1.14 million to recover files encrypted by ransomware infection. After the malware was discovered, the university’s administrators quickly took the action to prevent the ransomware from getting to the core UCSF network and causing further damage.
  2. Chartered Professional Accountants of Canada (CPA) confirmed to suffer a cyberattack against the CPA Canada website. The incident allowed an unauthorized third party to access the personal information of over 329,000 members and other stakeholders.
  3. The DopplePaymer ransomware gang confirmed to a successful data breach of DMI’s network, Digital Management Inc. DMI’s customer list included several giant companies and many government agencies, including NASA.
  4. The Postbank in South Africa had to replace over 12 million bank cards after a security breach. Postbank’s employee stole the master key that grants complete access to the bank’s systems and the ability to change information on any of the bank’s 12 million cards.
  5. Hundreds of thousands of potentially sensitive files from police departments across the United States were exposed online. It was reported that ‘Blue Leaks’ was behind the leak.

July:

  1. A hacker leaked 386 million user records from 18 companies for free on a hacker forum known for selling and sharing stolen data. A seller of data breaches known as ShinyHunters began leaking the databases on a hacker forum known for selling and sharing stolen data.
  2. 130 Twitter accounts of several high-profile figures, including Microsoft’s co-founder Bill Gates and Tesla CEO Elon Musk, were hacked, which is described as the biggest hack in the social media platform’s history.
  3. The most sensitive medical information was hacked and posted to the public forum related to the management of the COVID-19 crisis in Western Australia, making it one of the state’s biggest privacy breaches.
  4. A group of free VPN (virtual private network) apps exposed their server. According to a report, the research team uncovered the server and found Personally Identifiable Information (PII) data for potentially over 20 million VPN users.
  5. A hacker tried to demand a ransom from around 22,900 MongoDB databases that are accessible without a password. The hacker put up a  note on each of the databases asking for 0.015 bitcoin (approximately $140).

August:

  1. A former Cisco engineer pleaded guilty to accessing the Cisco cloud infrastructure. Five months later after he resigned, he deploys code from his Google Cloud Project account that led to the shut down of more than 16,000 WebEx Teams accounts and the deletion of 456 virtual machines.
  2. The South African branch of consumer credit reporting agency Experian suffered a data breach. A report from the South African Banking Risk Centre (SABRIC), claimed the breach impacted 24 million South Africans and 793,749 local businesses.
  3. Freepik, a website providing free photos and graphics, disclosed a major data breach. Freepik confirmed that a hacker obtained credentials, including usernames and passwords, for the oldest 8.3 million users registered on its Freepik and Flaticon websites.
  4. Cannon, the photography giant, suffered an outage, with Maze threat actors taking the credit. As per the report, for six days the image.cannon website was inaccessible until the problem was resolved on August 4.
  5. US chipmaker Intel was hit by a cyberattack leading to 20 GB of internal documents, including top confidential files, were uploaded online on file-sharing site MEGA. Till Kottmann, a Swiss software engineer, responsible for publishing the data received the files from an anonymous hacker claiming to breach Intel.

September:

  1. Three Iranian nationals were charged for hacking US aerospace and satellite companies. The hackers were reaching out to the employees working at the organizations they want to target via email using their fake identities, in an attempt to lure them with malicious links.
  2. Norway’s parliament got attacked by cybercriminals. According to the Director of the Norwegian Parliament, members of the Parliament were the target for the attack. In a further statement, she added, the hacker downloaded some data from the email accounts of different members.
  3. Israeli chip manufacturer Tower Semiconductor TSEM.TA had to put some servers and manufacturing operations on hold after a cyberattack hit some of its systems. 
  4. Newcastle University was held for ransom after its systems were infected with malware. The group behind the attack is known as ‘DoppelPaymer’, the same group linked to an attack on Elon Musk’s companies SpaceX and Tesla.
  5. Digital Point, the world’s biggest webmaster, suffered a massive data breach. The database containing over 62 million records were affected, including the leak of data belonging to 863,412 Digital Point users.

October:

  1. Transport Malta, a government body overseeing transport in Malta, suffered a cyberattack, leaving its services and systems unable to operate till five days after the attack.
  2. 3 million of Dickey’s Barbecue Pit, the largest barbecue restaurant chain in the US, customer credit cards were posted on a carding and fraud marketplace known as Joker’s Stash.
  3. A ransomware gang going by the of ‘Egregor’ claimed to have obtained data from the internal networks of two giant gaming companies, Ubisoft and Crytek. The gang published the data on the ransomware on their dark web portal.
  4. Chinese hackers allegedly stole the data of nearly six million Taiwanese from a popular online job site 104 Job Bank and sold the data on the dark web, making it the largest data breach in the country’s history.
  5. Boom! Mobile, a mobile network operator became a victim to a Magecart campaign that is designed to steal consumer financial data. The company’s website was compromised, putting its online shoppers at risk.

November:

  1. European football giant club, Manchester United suffered a data breach, an incident that impacted its internal systems. The club’s official claimed that they detected and took swift actions to contain the attack, which minimized its impact.
  2. Vertafore, a provider of insurance software, disclosed a data breach as a result of ‘human error’ which led to exposing data of 27.7 million Texan drivers. The company admitted that a third party managed to access the information after data files were accidentally placed in an unsecured storage service.
  3. Capcom, a Japanese video game developer, revealed to have suffered a security breach. The hackers had access to its internal networks and causing network issues. Capcom also confirms that the company not only fell victim to a ransomware attack but the hackers also gained sensitive information to 350,000 records.
  4. Folksam, one of the largest insurance companies in Sweden, suffered a data breach that affected around 1 million Swedes after sharing customers’ info to a handful of the world’s largest technology companies including Google and Facebook.
  5. Managed.com, one of the biggest providers of managed web hosting solutions, had to take down all its servers as the REvil ransomware affected public-facing web hosting systems, encrypting some customer sites.

Every year thousands of cybersecurity attacks are recorded, so, organizations should be adopting the latest cybersecurity technologies to prevent them from making it on the list. Meanwhile, you can stay up to date with the latest news by following our cybersecurity-related news or visiting our blog.

About The Author

Leave a comment

Your email address will not be published. Required fields are marked *