Last Updated on November 10, 2016

The Election Day is gone and now you are ready to browse the list of the main cyber attacks between 16 and 31 October 2016 (part I here).

The number of attack confirms its decreasing trend, however the impact is still massive. October 21, 2106, the day the internet died. will be remembered for ages, and, besides this event, which is undermining our certainties, the list of the noticeable attacks is quite well populated: Weebly was hit by a massive breach, probably occurred in February 2016 (43 million users), Foursquare is in the list as well (23 million victims from a breach purportedly occurred in December 2013, even if the company did not confirm it), AdultFriendFinder was also hit (again) and 73 million accounts are floating on the dark web, and finally the details of 3.2 million cards belonging to customers of top Indian Banks were also leaked in one of the worst incidents ever.

Other interesting events include the discovery of a long lasting campaign by the infamous APT28 AKA Fancy Bear, (over 1,000 high-profile individuals across the globe between 16 March and 14 September 2015, and the return of Anonymous affiliated hackers.

As usual, if you want to have an idea of how fragile our electronic identity is inside the cyberspace, have a look at the timelines of the main Cyber Attacks in 2011, 2012, 2013, 2014, 2015 and, in a bit, 2016 (regularly updated). You may also want to have a look at the Cyber Attack Statistics that are regularly published, and follow @paulsparrows on Twitter for the latest updates.

Additionally, feel free to submit remarkable incidents that in your opinion deserve to be included in the timelines (and charts), and if useful, you can access the timeline in Google Sheet format: spreadsheets-32

IDDateAuthorTargetDescriptionAttackTarget ClassAttack ClassCountry
116/10/2016?Road SignsA number of people at the Chicago’s Grand Avenue and Central Avenue intersection witness an unusual message on a construction signboard against the mayor Rahm EmanuelUnknownRoad SignsCCUS
217/10/2016Guccifer 2.0Democratic National Committee (DNC)Guccifer 2.0 is back and leaks new fresh documents relating to the US political system (documents allegedly showing email conversations between DNC employees and Hillary Clinton's presidential campaign staff discussing Donald Trump's position on his tax returns).UnknownOrg: Political PartyCCUS
317/10/2016SCUWatchUniversity of Santa Clara Office of Marketing and Communication (OMC)A hacker dubbed SCUWatch leaks a trove of internal documents from the Office of Marketing and Communications from the University of Santa Clara.UnknownEducationCCUS
418/10/2016Revolver AKA 1x0123 PeaceAdultFriendFinderA hacker known as Revolver or 1x0123 claims to have breached into AdultFriendFinder, posting two screenshots that appeared to show he had access to some portion of the website's infrastructure. Another notorious hacker known as Peace also claims to have hacked in, and obtained a database of 73 million users.Local File InclusionAdult SiteCCUS
518/10/2016?RedBusOnline travel giant Ibibo Group-owned ticketing platform RedBus confirms to have been subject to a cyber attack that might have exposed the email addresses of some of its customers.UnknownIndustry: TourismCCIN
619/10/2016?Axis BankAxis Bank, India's third-largest private bank, announces that it was the victim of a cyber-attack, but has managed to stop the intrusion before the hacker stole any funds from customer accounts.Account HijackingFinanceCCIN
720/10/2016Unknown Criminals from China?Several Top Indian BanksDetails of more than 3.2 million cash cards of customers of top Indian banks (Visa, Mastercard, RuPay) have reportedly been stolen in what could be one of the biggest financial data breaches in the country. While it is unclear who is behind the alleged operation, reports suggest that unauthorised transactions can be traced to various locations in China.MalwareFinanceCCIN
820/10/2016?WeeblyLeakedSource reveals that the well known San-Francisco based "drag-n-drop" website creator Weebly.com had information on 43 Million users leaked from its main database in February of 2016.UnknownIndustry: Web HostingCCUS
920/10/2016?FoursquareAccording to LeakedSource even Foursquare suffered a massive breach (23 Million victims) on December 2013.UnknownSocial NetworkCCCC
1020/10/2016APT28Several TargetsThe cyber gang called Sednit, also known by the names Fancy Bear, APT28, Pawn Storm and Sofacy, allegedly believed to be behind the controversial Democratic National Committee DNC hack, is found to have targeted over a 1,000 high-profile individuals across the globe between 16 March and 14 September 2015.Targeted Attack>1CE>1
1120/10/2016?Single Individuals in the gaming communitySymantec reveals that malicious actors are abusing Discord, a free VoIP service for gamers to distribute remote access Trojans, as well as infostealers and downloaders.MalwareSingle IndividualsCC>1
1220/10/2016FruityArmorN/AKaspersky Lab reveals the details of FruityArmor, a malicious actor exploiting an unpatched Microsoft vulnerability (CVE-2016-3393) in chained attacks.Targeted AttackN/ACEN/A
1320/10/2016Unknown Nigerian AttackersSan Francisco Exploratorium MuseumThe San Francisco Exploratorium Museum admits to have been fallen victim of a Spear Phishing Attack.Account HijackingOrg: ScienceCCUS
1421/10/2016?Dyn DNSA distributed denial of service attack against Dyn, the dynamic DNS service, affects the availability of dozens of major websites and Internet services this morning, including Twitter and Reddit.DDoSIndustry: Internet ServicesCCUS
1521/10/2016?Pakistan Government OfficialsForcepoint reveals the details of BITTER, a cyber espionage campaign targeting Pakistani government officials.Targeted AttackGovernmentCEPK
1621/10/2016?Baystate HealthBaystate Health reveals that about 13,000 patients may have had some of their personal information compromised, due to a “phishing” e-mail that was received by some staff members.Account HijackingOrg: Non-ProfitCCUS
1721/10/2016?City of MiddletownThe city of Middletown reveals that computer hackers gained access to personal information of people who had contact with the Middletown Police Department.UnknownGovernmentCCUS
1822/10/2016?StarHubSingapore telecommunications company StarHub is the target of a DDoS attack (once again carried on flooding the company with bogus DNS queries).DDoSIndustry: TelcoCCSG
1924/10/2016?StarHubA new DDoS attack hits the infrastructure of StarHubDDoSIndustry: TelcoCCSG
2024/10/2016Syrian Cyber ArmySever Belgian media news outletsThe Syrian Cyber Army claims responsibility for DDoS attacks against several Belgian media news outlets including De Standaard, Het Nieuwsblad, Gazet van Antwerpen, Het Belang van Limburg, and RTFB.DDoSNewsHBE
2124/10/2016?DomainToolsDomainTools says it detected an attack against its user management system from an unknown attacker and advises users to change their passwords as a precaution.Email HarvestingIndustry: Cyber SecurityCCUS
2225/10/2016CloudFantaSingle IndividualsResearchers from Netskope spot a variant of a malware campaign dubbed “CloudFanta” which may have been used to steal 26,000 email credentials including addresses, usernames, and passwords.MalwareSingle IndividualsCC>1
2326/10/2016?NetsDanish payment processor company Nets advises local banks to block up to 100,000 credit cards on suspicion their security might have been compromised by hackers.UnknownIndustry: Payment ProcessorCCDK
2426/10/2016Moonlight (AKA Gaza Hacker Team)Several Targets in Middle EastVectra Networks reveals the details of the last campaign carried on by the Moonlight (AKA Gaza Hacker Team) collective targeting several targets in Middle East.Targeted Attack>1CE>1
2527/10/2016AnonymousSeveral Japanese CompaniesThe Anonymous resume cyberattacks against Japanese companies, in an apparent protest against the resumption of dolphin and whale hunting in the western Japanese town of Taiji.DDoS>1HJP
2627/10/2016BlackgearSeveral Japanese CompaniesTrend Micro reveals that Blackgear, a cyber-espionage campaign that has historically gone after Taiwanese targets, has now shifted its gaze to its neighboring country, Japan.Targeted Attack>1CEJP
2728/10/2016?converse.com.auConverse reveals that the company’s Australian e-commerce site was intercepting payment details for website visitors that made purchases between Sept. 2 and Oct. 12 of this year.MalwareIndustry: ShoesCCAU
2828/10/2016CyberHuntaVladislav SurkovA Ukrainian group called CyberHunta claims to have hacked into the account of an assistant to presidential aide Vladislav Surkov and uploads more than 2,000 emails.Account HijackingSingle IndividualsCERU
2929/10/2016Anonymous PolandBradley FoundationAnonymous Poland claims to have hacked the Bradley Foundation and dumps more than 30Gb data including a fake letter of a $150 million donation to Clinton’s campaign.UnknownOrg: PoliticsHUS
3031/10/2016?City of DuluthMore than 55,000 Duluth residents receive letters informing them that voter registration lists and other personal information may have been exposed as a result of a phishing attack.Account HijackingGovernmentCCUS

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.