1 | 06/06/2018 | ? | Danielle Lloyd | Danielle Lloyd, English model and former Miss England and Miss Great Britain, has her iCloud account hacked, with attackers stealing intimate images that were eventually posted online. | Account Hijacking | X Individual | CC | UK |
2 | 13/06/2018 | ? | Black River Medical Center | Black River Medical Center in Missouri notifies an unspecified number of patients potentially affected by a phishing incident discovered on April 23. | Account Hijacking | Q Human health and social work activities | CC | US |
3 | 16/06/2018 | ? | Liberty Life | Liberty Life's IT system are attacked by unknown hackers, who reportedly obtain sensitive data about some of the insurer's top clients and ask for a ransom. | Unknown | K Financial and insurance activities | CC | ZA |
4 | 17/06/2018 | ? | Andy Android Emulator users | A GPU Miner Trojan is installed along with the popular Andy Android emulator. | Malware | X Individual | CC | US |
5 | 18/06/2018 | ? | Carepartners | CarePartners' computer system is breached and as a result patient and employee information including personal health and financial information, are inappropriately accessed. | Unknown | Q Human health and social work activities | CC | CA |
6 | 19/06/2018 | Thrip | Satellite operators, defense contractors and telecommunications companies in the United States and southeast Asia | Researchers from Symantec reveal the details of Thrip, a sophisticated hacking campaign launched from computers in China targeting satellite operators, defense contractors and telecommunications companies in the United States and southeast Asia, active from 2013. | Targeted Attack | Y Multiple Industries | CE | >1 |
7 | 18/06/2018 | ? | Flightradar24 | Users of the popular flight-tracking site flightradar24 are told to change their passwords after the site warns of a data breach. The breach may have compromised the email addresses and hashed passwords for a small subset of Flightradar24 users (those who registered prior to March 16, 2016). | Unknown | S Other service activities | CC | SE |
8 | 19/06/2018 | ? | Individuals in the US | Researchers at Bitdefender discover Zacinlo, a newly uncovered form of stealthy and persistent malware distributing adware to victims across the world while also allowing attackers to take screenshots of infected machines' desktops. The vast majority of Zacinlo victims are in the US, with 90 percent of those infected running Microsoft Windows 10. | Malware | X Individual | CC | US |
9 | 19/06/2018 | ? | Med Associates | Med Associates notifies its patients that the facility suffered a data breach on March 22, when unusual activity was detected, potentially exposing PII, including medical diagnosis and payment card information of about 270,000 patients. | Unknown | Q Human health and social work activities | CC | US |
10 | 19/06/2018 | ? | Financial organizations in Russia, and biological and chemical threat prevention laboratories in Europe and Ukraine. | Researchers from Kaspersky Lab reveal to have detected Olympic Destroyer infections across Europe in May and June 2018. New victims include financial organizations in Russia, and biological and chemical threat prevention laboratories in Europe and Ukraine. | Malware | Y Multiple Industries | CC CE | >1 |
11 | 19/06/2018 | ? | Android Users | Malware researchers from ESET discover a new strain of Android RAT, tracked as HeroRat, that leverages Telegram protocol for command and control, and data exfiltration. | Malware | X Individual | CC | >1 |
12 | 20/06/2018 | ? | Fortnite players | Malwarebytes reveal the details of a campaign carried on via a fake installer for the famous video game Fortnite. | Malware | X Individual | CC | >1 |
13 | 20/06/2018 | ? | Bithumb | South Korean cryptocurrency exchange Bithumb says that 35 billion won ($31.5 million) worth of virtual coins have been stolen by hackers. | Unknown | V Fintech | CC | KR |
14 | 20/06/2018 | ? | Multiple Targets | Researchers from Deep Instinct reveal the details of Mylobot, a complex botnet that uses a never before seen combination of evasion techniques, | Malware | Y Multiple Industries | CC | >1 |
15 | 20/06/2018 | ? | Unknown target (probably an embassy) | Researchers from AlienVault uncover a new Afghanistan-based attack disguised as a recent article from a Middle Eastern news, leveraging a Metasploit backdoor. | Targeted Attack | O Public administration and defence, compulsory social security | CE | N/A |
16 | 20/06/2018 | ? | Road Sign close to ICE (U.S. Immigration and Customs Enforcement) | Someone hacks a road sign close to the ICE headquarter in Portland and defaces it with the “Abolish ICE” message. | Unknown | O Public administration and defence, compulsory social security | H | US |
17 | 21/06/2018 | ? | Android Users | RiskIQ reveals the details of a new malicious Android app that has infected at least 60,000 devices, gaining the ability to extract some important information from each device along with installing some ad click malware. | Malware | X Individual | CC | >1 |
18 | 21/06/2018 | ? | Vulnerable Drupal servers | Researchers from Trend Micro observe a series of network attacks exploiting the Drupal vulnerability CVE-2018-7602 to turn affected systems into Monero-mining bots. | Vulnerability (CVE-2018-7602) | Y Multiple Industries | CC | >1 |
19 | 21/06/2018 | ? | Magento sites | Researchers at Sucuri discover a very simple evasion technique to infect again Magento websites after their malicious code has been removed. | Malware | Y Multiple Industries | CC | >1 |
20 | 21/06/2018 | ? | Humana | Health insurer Humana notifies an unspecified number of health plan members after detecting and blocking a credential stuffing attack against Humana.com and Go365.com. The attacks took place on June 3 and June 4 from overseas IP addresses. | Credential Stuffing | Q Human health and social work activities | CC | US |
21 | 22/06/2018 | ? | Indian Businessman | The email of a city-based businessman is hacked and INR12.5 lakh (USD 18,230) stolen and transferred to two bank accounts in China. | Account Hijacking | X Individual | CC | IN |
22 | 22/06/2018 | ? | PDQ | PDQ, a fast-casual dining restaurant warns customers about a cyber attack on its computer systems in which hackers were able to access or acquire personal information from the chain’s customers who paid with credit cards. The breach lasted nearly a year, from May 19, 2017 to April 20, 2018. | Remote access | I Accommodation and food service activities | CC | US |
23 | 22/06/2018 | ? | Entities in South East Asia | Security researchers at Palo Alto Networks uncover a new cyber espionage group tracked as RANCOR that has been targeting entities in South East Asia, using two previously unknown strains of malware dubbed DDKONG and PLAINTEE. | Targeted Attack | Y Multiple Industries | CE | >1 |
24 | 22/06/2018 | ? | cryptocurrency exchanges | Security researchers at AlienVault uncover a series of cyber attacks on cryptocurrency exchanges, carried on by the infamous Lazarus Group, and leveraging weaponized HWP documents (Hangul Word Processor documents). The researchers suspect the same actors are behind the attack to Bithumb, | Targeted Attack | V Fintech | CC | >1 |
25 | 22/06/2018 | Tick APT | South Korean defense company | Researchers from Palo Alto Networks uncover a new operation conducted by the cyber espionage group known as Tick APT. The campaign targets a secure USB drive built by a South Korean defense company. | Targeted Attack | O Public administration and defence, compulsory social security | CE | KR |
26 | 24/06/2018 | ? | Midwest City | Midwest City, Oklahoma, reports that about 2,300 customers are potentially affected by a breach involving Superion's software Click2Gov. | Vulnerability | O Public administration and defence, compulsory social security | CC | US |
27 | 26/06/2018 | ? | FastBooking | The personal details and payment card data of guests from hundreds of hotels, are stolen by an unknown attacker from FastBooking, a Paris-based company that sells hotel booking software to more than 4,000 hotels in 100 countries. The breach occurred on June 14. | Vulnerability on Web App | J Information and communication | CC | FR |
28 | 26/06/2018 | ? | Single Individuals | Security researchers at Kaspersky discover an adware written in Python targeting Windows-based computers. The adware is dubbed PBot (PythonBot) and is also able to install cryptocurrency miner and ad extensions in the browser. | Malware | X Individual | CC | >1 |
29 | 27/06/2018 | ? | Ticketmaster | Ticketing service Ticketmaster announces a data breach affecting roughly 5% of its entire customer base, resulting in the theft of customer data, Ticketmaster login information, and payment details. The breach didn't occur at Ticketmaster itself, but at Inbenta, a provider of AI-powered live chat widgets, which Ticketmaster was deploying on some of its localized sites across the world. | Unknown | R Arts entertainment and recreation | CC | US |
30 | 27/06/2018 | ? | Red Hen Restaurant | Researchers from Malwarebytes discover that the Red Hen restaurant that refused to serve Sarah Sanders is hit by a SEO Spam cyberattack | SEO Spam | I Accommodation and food service activities | CC | US |
31 | 27/06/2018 | Apophis Squad | ProtonMail | ProtonMail is hit by a DDoS attack | DDoS | J Information and communication | CC | CH |
32 | 27/06/2018 | ? | Connecticut Higher Education Trust (CHET) | Unauthorized individuals gain access to 21 accounts of the Connecticut Higher Education Trust (CHET) and make 44 withdrawals, for a total of $1,416,635, of which, $442,540 is recovered or stopped. | Account Hijacking | P Education | CC | US |
33 | 27/06/2018 | ? | Z Energy Ltd | New Zealand-based fuel supplier Z Energy Ltd says it has been presented with evidence that customer data from its Z Card Online database was accessed by a third party in November 2017. | Unknown | S Other service activities | CC | NZ |
34 | 27/06/2018 | ? | Cyanweb Solutions | Digital marketing and web provider Cyanweb Solutions looses nearly all customer data and backups after a “criminal hacking incident” that compromises one of its servers. | Unknown | M Professional scientific and technical activities | CC | AU |
35 | 28/06/2018 | ? | Adidas | Adidas alerts customers about a possible data breach on its U.S. website. On June 26, the company became aware that an unauthorized party claimed to have acquired limited data associated with certain consumers. A preliminary investigation found the leaked data includes contact information, usernames and encrypted passwords. | Unknown | G Wholesale and retail trade | CC | US |
36 | 28/06/2018 | ? | Official website of Ernakulam Siva Temple | The official website of Ernakulam Siva Temple is defaced with anti-national slogans and offensive language besides a Pakistan flag. | Defacement | S Other service activities | H | IN |
37 | 28/06/2018 | ? | GitHub account of the Gentoo Linux distribution | An unknown hacker temporarily takes control over the GitHub account of the Gentoo Linux organization and embed malicious code inside the operating system's distributions that would delete user files. The malicious code fails to trigger properly and users' files remain safe. | Account Hijacking/Malware | S Other service activities | CC | US |
38 | 28/06/2018 | ? | Single Individuals | Researchers from FireEye discover for the first time one malware campaign using the innovative PROPagate technique to inject malware into legitimate processes. | Malware | X Individual | CC | >1 |
39 | 28/06/2018 | ? | Multiple Targets | After observing attacks on customers, Cisco tells users to install the fix for CVE-2018-0296, a denial-of-service flaw, discovered on June 6, affecting a number of its security appliances. | Vulnerability (CVE-2018-0296) | Y Multiple Industries | CC | >1 |
40 | 28/06/2018 | ? | City of Midland | City of Midland is the latest municipality being breached because of a vulnerability in the Superion’s Click2Gov application. | Vulnerability | O Public administration and defence, compulsory social security | CC | US |
41 | 28/06/2018 | ? | Middletown school district | The Middletown School District is hit by a ransomware. | Malware | P Education | CC | US |
42 | 28/06/2018 | ? | South Eastern Regional College (SERC) | Personal information of hundreds of staff at the South Eastern Regional College is compromised after detecting suspicious email activity as the consequence of a hack. | Account Hijacking | P Education | CC | IE |
43 | 29/06/2018 | ? | Typeform | Barcelona-based online survey and form building service Typeform announces a data breach after an unknown attacker downloaded a backup file containing sensitive customer information. The backup file contained data gathered by Typeform customers through surveys and online forms up until May 3, 2018. | Unknown | S Other service activities | CC | ES |
44 | 29/06/2018 | ? | Algonquin College | The Algonquin College publishes a note indicating that the education community is still not sure how many current and former students and employees could be affected by a cyber attack that happened weeks earlier. However the note suggests that the impacted people could be thousands. | Unknown | P Education | CC | CA |
45 | 30/06/2018 | ? | Single Individuals | Researchers from Bleeping Computers discover a new Clipboard Hijacker Malware able to monitor 2.3 Million bitcoin addresses. | Malware | X Individual | CC | >1 |
46 | 30/06/2018 | ? | Single Individuals | Security researchers spot a new Mac malware family, dubbed OSX.Dummy, advertised on cryptocurrency-focused Slack and Discord channels. | Malware | X Individual | CC | >1 |
47 | 30/06/2018 | ? | Notre Dame de Namur University | Notre Dame de Namur University notifies some financial aid applicants that their information may have been compromised when an employee fell prey to a phishing attack on April 23, 2018. | Account Hijacking | P Education | CC | US |