ABCDEFGHIJKLMNOPQRSTUVWXYZ
1
IDDateAuthorTargetDescriptionAttackTarget ClassAttack ClassCountryLinkTags
2
101/01/2017>1Several Institutions in the British GovernmentThe British National Cyber Security Centre reveals to have foiled 86 attacks in its first month of activity most of which are suspected to have come from China, North Korea, Russia, Iran and criminal gangs. Top targets include the Bank of England , the Ministry of Defence , nuclear bases, security services and infrastructure such as transport, the NHS and power systems.>1GovernmentCEGBhttp://www.mirror.co.uk/news/uk-news/brit-cyber-warriors-fight-two-9548368Great Britain, China, North Korea, Russia, Iran, Bank of England, Ministry of Defence, NHS
3
201/01/2017?Transmission and electricity producing linesSources from the Energy Ministry claim that a major cyber-attack is the source of the widespread electricity cuts across Istanbul. Turkey sources blame the US for the AttackUnknownUtilities: Electricity and Transmission LinesCW?TRhttp://www.hurriyetdailynews.com/major-cyber-attack-on-turkish-energy-ministry-reported.aspx?pageID=238&nID=107981&NewsCatID=348Turkey
4
301/01/2017CyberZeistfbi.govExploiting a vulnerability of Plone CMS, CyberZeist claim to have hacked fbi.gov and leaks the records of 155 FBI officials on pastebin. Plone denies that a 0-day vulnerability has been exploited to carry on the attack.Plone CMS vulnerabilityGovernmentCCUShttp://securityaffairs.co/wordpress/55042/data-breach/fbi-hacked.htmlCyberZeist, fbi.gov
5
401/01/2017?Susan M. Hughes Center (hughescenter.net)The Susan M. Hughes Center notifies a ransomware incident affecting 11,400 patients.MalwareHealthcareCCUShttps://www.databreaches.net/cosmetic-surgery-center-discloses-ransomware-attack/Susan M. Hughes Center, hughescenter.net
6
503/01/2017Anonymoushumanrightscommission.vic.gov.auA group claiming to be part of the Anonymous collective defaces Victoria’s Human Rights Commission website (humanrightscommission.vic.gov.au) with a nonsensical message about its social network AnonPlus.DefacementGovernmentHGBhttps://www.theguardian.com/technology/2017/jan/03/anonymous-hackers-take-over-victorias-human-rights-commission-websitehumanrightscommission.vic.gov.au, Anonymous
7
604/01/2017?
India National Defence Academy (NDA) and National Investigation Agency (NIA)
Indian security forces have been alerted by central intelligence agencies that a WhatsApp virus is threatening to hack into their personal information and banking data.MalwareMilitaryCEIN
http://mashable.com/2017/01/04/india-security-forces-whatsapp-virus-alert/#qc.ulsMXCPq9
NDA, NIA, Whatsapp
8
704/01/2017Kuroi’SHgoogle.com.brKuroi’SH hjacks the DNS record of google.com.br and redirects the users to a defaced page. The hacks happens compromising the records held by registro.br.DNS HijackingIndustry: internet ServicesCCBRhttps://www.techworm.net/2017/01/google-brazil-hacked.htmlKuroi’SH, google.com.br, registro.br
9
804/01/2017?Emory Brain Health CenterEmory Healthcare is one of the victims of the MongoDB ransomware attacks and has its database, managed by a third-party and containing 90,000 records encrypted.MalwareHealthcareCCUShttps://www.databreaches.net/emory-healthcare-patient-data-hijacked-and-held-for-ransom/Emory Brain Health Center MongoDB, Ransomware
10
904/01/2017?Northside Independent School DistrictThe Northside Independent School District sends letters to about 23,000 former and current students and employees regarding a security breach that might have put their personal information at risk after several employees' email accounts have been compromised.Account HijackingEducationCCUShttps://www.databreaches.net/tx-letter-notifies-23000-nisd-employees-students-of-email-breach/Northside Independent School District
11
1005/01/2017DragonOK APTSeveral Entities in JapanPalo Alto reveals the details of DragonOK APT, an operation carried on by a Chinese malicious actor targeting primarily Japan, and other regions such as Taiwan, Tibet, and RussiaTargeted Attack>1CE>1http://securityaffairs.co/wordpress/55113/apt/china-linked-dragonok.htmlDragonOK APT, Palo Alto Networks
12
1105/01/2017OilRig APTSeveral entities in IsraelClearSky Security discovers a new campaign conducted by the Iranian OilRig APT leveraging digitally signed malware and fake University of Oxford domains. The campaign targets at least five Israeli IT vendors, several financial institutes, and the Israeli Post Office.Targeted Attack>1CEILhttp://securityaffairs.co/wordpress/55145/apt/oilrig-apt-itan.htmlOilRig APT, ClearSky Security, Iran, Oxford
13
1205/01/2017?University of AlbertaThe University of Alberta discloses the details of a malware attack, occurred late last year, involving 300 computers and putting over 3,000 students at risk.MalwareEducationCCCAhttps://www.databreaches.net/ca-thousands-of-university-of-alberta-students-faculty-put-at-risk-in-malware-security-breach/University of Alberta
14
1306/01/2017CyberwolfgangSquare Enix's European Twitter Account (@SQUARE_ENIX_EU)Video game giant Square Enix's European Twitter account is hacked by a group of hackers calling themselves the "cyberwolfgang" and posts multiple tweets mocking other companies including rival gaming company EA, media outlet TechCrunch .Account HijackingIndustry: Video GamesCCJPhttp://www.ibtimes.co.uk/square-enix-europes-twitter-account-hacked-fires-nasty-insults-ea-fifa-1599832Square Enix, @SQUARE_ENIX_EU, Twitter, EA
15
1406/01/2017?Arizona Department of AdministrationArizona officials investigate how and when several computers used by state legislators and their staffs became infected with malware.MalwareGovernmentCCUShttps://www.scmagazine.com/malware-found-on-some-arizona-government-computers/article/631045/Arizona Department of Administration
16
1506/01/2017?123-Reg123-Reg is the target of a DDoS attack which disrupted the company's services only days into 2017.DDoSIndustry: Web HostingCCGBhttp://www.zdnet.com/article/123-reg-once-again-the-target-of-severe-ddos-attack/123-Reg
17
1606/01/2017Kapustkiyesguarnacpuntademata.mil.veOne of the websites belonging to Venezuela’s ministry of defense (esguarnacpuntademata.mil.ve) is hacked by Kapustkiy in protest of what the attacker described as the dictatorship of President Nicolas Maduro in the country. The attacker leaks 2,100 records.SQLiMilitaryHVEhttp://news.softpedia.com/news/venezuela-army-site-allegedly-hacked-in-protest-against-president-nicolas-maduro-511644.shtmlKapustkiy, esguarnacpuntademata.mil.ve, Nicolas Maduro
18
1707/01/2017?MJ FreewayMJ Freeway, a Denver company whose tracking software is used by hundreds of marijuana companies to comply with state regulations, says its main servers and backup system are down after a "targeted cyber attack".Targeted AttackIndustry: SoftwareCCUShttp://news.softpedia.com/news/hackers-target-marijuana-shops-with-attacks-against-critical-software-511777.shtmlMJ Freeway
19
1807/01/2017?Princeton UniversityPrinceton University is one of the 27,000 victims that have their data wiped by attackers leveraging a vulnerable MongoDB.MalwareEducationCCUShttps://www.databreaches.net/princeton-university-becomes-victim-of-mongodb-ransom-attacks/Princeton University, MongoDB, Ransomware
20
1908/01/2017?esea.netOver 1.5 million user profiles featuring names, email addresses and personal IDs from the eSports Entertainment Association (Esea), a leading competitive videogame community, are leaked online after being hijacked by hackers in late December last year.UnknownOnline ForumCCUShttp://www.ibtimes.co.uk/millions-esports-player-data-stolen-by-hackers-leaked-online-1600050esea.net
21
2009/01/2017?Netflix Users in the USFireEye Labs discovers a sophisticated phishing campaign in the wild targeting the credit card data and other personal information of Netflix users primarily based in the United States.Account HijackingSingle IndividualsCCUShttps://www.fireeye.com/blog/threat-research/2017/01/credit_card_dataand.htmlNetflix, FireEye Labs
22
2109/01/2017?http://forumserver.twoplustwo.comThe operators of the world’s largest online poker discussion forum, TwoPlusTwo, confirm that the forum was hacked at some point late in 2016, with the personal data then being offered for sale.UnknownOnline ForumCCUShttps://www.databreaches.net/twoplustwo-poker-forum-hacked-personal-data-stolen-and-offered-for-sale/forumserver.twoplustwo.com, TwoplusTwo
23
2210/01/2017?The Los Angeles Valley College (LAVC)The Los Angeles Valley College (LAVC) is forced to pay $28,000 in bitcoin after cybercriminals successfully infected its computer networks, email systems and voicemail lines with ransomware.MalwareEducationCCUShttp://www.ibtimes.co.uk/la-school-pays-hackers-28000-bitcoin-after-computer-systems-hit-ransomware-1600304The Los Angeles Valley College, LAVC, ransomware
24
2310/01/2017AnonymousMultiple Thai Governmantal job portalsThe Anonymous kick off another run of #OpSingleGateway and take down multiple governmental job portals, leaking personal and sensitive details of officials and job seekers.UnknownGovernmentHTHhttps://www.hackread.com/anonymous-hacks-thai-govt-job-portal/Anonymous, OpSingleGateway
25
2411/01/2017Giulio Occhionero and Francesca Maria Occhioneroleading Italian politicians, businessmen and MasonsItalian siblings Giulio and Francesca Maria Occhionero are arrested in Rome, charged with conducting a long-running cyber espionage campaign against leading Italian politicians, businessmen and Masons using a variant of the malware family EyePyramidTargeted AttackSingle IndividualsCEIThttp://www.securityweek.com/italian-siblings-arrested-over-long-running-cyber-espionage-campaignGiulio Occhionero, Francesca Maria Occhionero, EyePyramid
26
2511/01/2017?JabbimThe Jabbim Instant Messaging service is hacked and the database (8gb) is dumped in the dark web.UnknownOnline ServicesCCCZhttp://motherboard.vice.com/en_uk/read/hack-exposes-reams-of-private-jabber-chatsJabbim
27
2611/01/2017The Dark Overlord?littlereddooreci.orgThe Dark Overlord hacks the computers of an Indiana-based cancer agency and asks for a large payment of 50 Bitcoin ($44,800) not to release the data. Initially the attack seemed to have been caused by ransomware.MalwareOrg: Non-ProfitCCUShttps://www.databreaches.net/in-little-red-door-cancer-agency-hit-by-ransomware-attack-by-thedarkoverlord/littlereddooreci.org, The Dark Overlord
28
2711/01/2017?Kanawha County SchoolsKanawha County Schools tells that their internal documents have been restored after a ransomware attack.MalwareEducationCCUShttps://www.databreaches.net/wv-internal-documents-restored-after-ransomware-hack-on-school-district/Kanawha County Schools
29
2812/01/2017?CellebriteMotherboard obtains 900 GB of data related to Cellebrite, one of the most popular companies in the mobile phone hacking industry. The cache includes customer information, databases, and a vast amount of technical data regarding Cellebrite's products.UnknownIndustry: Data ExtractionCCILhttps://motherboard.vice.com/read/hacker-steals-900-gb-of-cellebrite-dataCellebrite, Motherboard
30
2912/01/2017?General MotorsReports come out claiming that GM employees’ names and social security numbers might have been exposed during a breach.UnknownIndustry: AutomotiveCCUShttp://news.softpedia.com/news/detroit-car-makers-allegedly-hacked-names-and-social-security-numbers-stolen-511809.shtmlGeneral Motors
31
3013/01/2017AnonymousMultiple Thai Governmantal job portalsThe Anonymous kick off another run of #OpSingleGateway and take down multiple governmental job portals, leaking personal and sensitive details of officials and job seekers.UnknownGovernmentHTHhttps://www.hackread.com/anonymous-hacks-thai-govt-job-portal/Anonymous, OpSingleGateway
32
3113/01/2017?Barts health trust, which runs five hospitals in east London: the Royal London, St Bartholomew’s, Whipps Cross, Mile End and NewhamThe largest NHS trust in England is hit by malware. Unlike early reports suggest, ransomware is ruled out as the cause of the outage.MalwareHealthcareCCGBhttps://www.infosecurity-magazine.com/news/cyber-attack-barts-health-systems/Barts Health Trust, the Royal London, St Bartholomew’s, Whipps Cross, Mile End, Newham, NHS
33
3213/01/2017AnonymousMultiple Thai Governmantal job portalsThe Anonymous kick off another run of #OpSingleGateway and take down multiple governmental job portals, leaking personal and sensitive details of officials and job seekers.UnknownGovernmentHTHhttps://www.hackread.com/anonymous-hacks-thai-govt-job-portal/Anonymous, OpSingleGateway
34
3313/01/2017?University of Maryland School of MedicineA doctor’s practice plan affiliated with the University of Maryland School of Medicine notifies patients that somebody hacked the account of a physician assistant’s email account that contained the personal information of patients. 1500 patients are affected.UnknownHealthcareCCUShttps://www.databreaches.net/email-account-with-patient-information-at-um-doctors-group-hacked/University of Maryland School of Medicine
35
3414/01/2017Kapustkiygdc.gob.veIn a form of protest against President Nicolas Maduro, Kapustkiy hacks a website of a local government and dumps around 900 records on pastebin.LFI/SQLiGovernmentHVEhttp://securityaffairs.co/wordpress/55312/hacking/kapustkiy-hacked-government-of-venezuela.htmlKapustkiy, gdc.gob.ve, Nicolas Maduro
36
3514/01/2017?MrExcel.comMrExcel.com reveals that its forum has been compromised on the morning of December 6, 2016.vBulletin VulnerabilityOnline ServicesCCUShttps://www.databreaches.net/details-of-data-breach-at-mrexcel-com/MrExcel.com
37
3614/01/2017?Dracut Public SchoolsCurrent and former employees’ personal information, including SSN, is acquired by a hacker after an employee falls for what the district describes as a “sophisticated phishing scheme.”Account HijackingEducationCCUShttps://www.databreaches.net/ma-dracut-schools-employee-data-hacked-after-employee-falls-for-phishing-attempt/Dracut Public Schools
38
3715/01/2017?Several Indian BanksSeveral Indian Banks discover that their SWIFT systems have been compromised to create fake documents.UnknownFinanceCCINhttp://tech.economictimes.indiatimes.com/news/technology/hackers-infiltrate-govt-owned-bank-systems-to-create-fake-trade-docs/56583688SWIFT
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100