Major Cyber Attacks Witnessed Globally

SOCRadar, the early warning system for cyber incidents, closely monitors major cyber attacks witnessed globally. Below is a list of selected attacks.

Get free access to SOCRadar now to see how an early warning system for cybersecurity works.

Get Free Access
Company / Country Industry Details* Attack Vector Threat Group
T-Mobile / Global Telecommunication A threat actor used a T-Mobile API to gain access to 37 million active customer accounts’ personal information. Unauthorized Access Unknown
Deezer / Global Music Streaming Threat actors leaked 250M+ Deezer users’ information. Third Party Unknown
Zacks Investment Research Investment Hackers broke into the Zacks Investment Research business and obtained access to 820,000 customers’ private and sensitive information. Unauthorized Access Unknown
Cellebrite / Israel Digital Intelligence Threat actors stole 1.7TB of data, including Cellebrite’s software and other documentation. Unauthorized Access Unknown
RailYatri / IndiaTravel31 million entries of the Indian train ticket platform were leaked on a hacker forum.MisconfigurationUnknown
Regal Medical Group / Southern CaliforniaHealthcarePII and PHI of over 3 million patients were stolen in the ransomware attack.RansomwareUnknown
* Details given to these events might be claims by the threat actors.
Company / Country Industry Details* Attack Vector Threat Group
MyDeal / Australia Retail Woolworths’ MyDeal subsidiary reported a data breach impacting 2.2 million customers. The hacker was attempting to sell the stolen information on a hacker forum. Unauthorized Access Undetermined
Bundeskriminalamt (BKA) / Germany Finance The Bundeskriminalamt (BKA) of Germany detained a person (age 24) and two alleged collaborators after they were suspected of stealing €4,000,000 from online users through phishing attacks. Phishing Unknown
Kingfisher / UK Retail The LockBit ransomware organization claimed the theft of 1.4 TB of Kingfisher’s data, including the personal information of its workers and clients. Ransomware LockBit
Medibank / Australia Healthcare The unidentified hackers claim to have 200 gigabytes of data from Medibank, an Australian private health insurer with about 3.9 million clients in a nation of about 25 million. Ransomware Undetermined
Aarti Drugs / India Healthcare The BianLian ransomware organization exposed Aarti Drugs’ private information on a dark web forum. Ransomware BianLian
Wynncraft Minecraft Server Video Games Cloudflare announced that it has successfully stopped a 2.5 Tbps distributed denial-of-service (DDoS) attack by a Mirai botnet, targeted at the Wynncraft Minecraft server. DDoS Mirai Botnet
Concorsi Sanitari Integral / Barcelona Healthcare RansomExx ransomware gang leaked a 52-gigabyte file on the dark web, which contained information stolen from the Consorci Sanitari Integral. Ransomware RansomExx
Tata Power / India Power Industry A leading power-producing company in India, Tata Power, has confirmed becoming the victim of a cyberattack. Ransomware Hive
Whoosh / Russia Transportation The Russian scooter rental service Whoosh has reported a data breach after hackers started to sell a database containing the personal information of 7.2 million users on a hacking forum. Data Leak Undetermined
Banks and Telecommunication Services / Africa Finance, Telecommunication A threat group known as OPERA1ER has used hacking tools to steal at least $11 million from African banks and telecommunications service providers. Network Breach OPERA1ER
Medibank / Australia Healthcare About 9.7 million customers’ private information, as well as those of some of their authorized representatives, were accessed. Medibank refused to pay ransom. Ransomware REvil
AirAsia / Malaysia Airline Daixin ransomware group leaked sample data from Malaysian airline AirAsia. They allegedly gained access to the information of the company’s employees and 5 million passengers. Ransomware Daixin
Deribit Cryptocurrency Deribit exchange reported that its hot wallet had been compromised. After suffering a $28 million hot wallet hack, the exchange stopped accepting withdrawals. Unauthorized Access Unknown
Continental / Germany Tire Manufacture LockBit ransomware gang hacked Continental, stealing approximately 40TB of data. The data is said to have been listed for sale after Continental refused to pay the ransom. Ransomware LockBit
The Indian Railways / India Transportation The Indian Railways experienced a data breach on December 27 that resulted in the theft of the personal information of about 30 million people. The data was listed for sale on the dark web. Unauthorized Access Shadohacker
BTC.com Cryptocurrency The biggest cryptocurrency mining pool, BTC.com, reported being the target of a cyberattack that stole digital assets worth about $3 million. Undetermined Unknown
Twitter Social Media A threat actor shared 400 million Twitter user records on a dark web forum tracked by SOCRadar in December. Vulnerability Exploit Unknown
Okta / USA Software Private GitHub repositories of Okta were compromised, resulting in the theft of source code. Unauthorized Access Unknown
Gemini Cryptocurrency Personal information of 5.7 million Gemini cryptocurrency exchange customers was compromised after an unnamed third-party was victimized by an unauthorized threat actor. Third-Party Data Breach Unknown
Centers for Medicare and Medicaid Services of HHS / Global Healthcare 254,000 beneficiaries were informed that their data had been compromised due to a ransomware attack on a third-party vendor. Ransomware Unknown
* Details given to these events might be claims by the threat actors.
Company / Country Industry Details* Attack Vector Threat Group
Shields Health Care Group / U.S.A. Healthcare Shields Health Care Group suffered a cyber crisis that affected the personal data of nearly 2 million patients. Unauthorized access Undetermined
University of Pisa / Italy Education The criminals issued a ransom note for Saturday’s attack, giving the university administration until June 16 to pay $4.5 million. Unauthorized access Blackcat
Akamai / Eastern Europe Unknown On September 12, Akamai stopped a distributed denial-of-service attack that set a new record with 704.8 Mpps traffic per minute. DDoS Unknown
Wintermute Cryptocurrency Hackers stole $162 million from the DeFi section of Wintermute’s platform by exploiting a bug in Profanity Vulnerability Exploit Unknown
Rockstar Games Video Games Rockstar Games was subject to a network breach. GTA 5 and 6 source code and assets, and GTA 6 testing videos were claimed to be stolen. Unauthorized access TeaPot
Uber / U.S.A. Transportation Uber’s internal IT system was breached and the hacker gained access to critical company data as well as vulnerability reports from HackerOne. Unauthorized access TeaPot
European Union Citizens/ Ukraine Healthcare Hacker gang responsible for data theft of 30 million people sold the accounts on the dark web for UAH 14 million. Malware infection Unknown
Military and Police Organizations / Central America Military Hacking gang released 10TB of military emails and information in Chile, Mexico, El Salvador, Columbia and Peru. Undetermined Guacamaya
Indian Citizens / Republic of India Finance Chinese scammers allegedly stole $529 million from Indian citizens by exploiting instant lending apps, employment offers, and fake cryptocurrency trading schemes. Phishing Unknown
* Details given to these events might be claims by the threat actors.
Company / Country Industry Details* Attack Vector Threat Group
Twitch / Global Live Streaming Service On hacker forums, a torrent link to a 125GB archive containing data allegedly stolen from roughly 6,000 internal Twitch Git repositories is shared Misconfigured server Undetermined
JVCKenwood / Japan, Global Electronics The ransomware group claimed to have stolen 1.7 TB of data Unauthorized access Conti
* Details given to these events might be claims by the threat actors.
Company / Country Industry Details* Attack Vector Threat Group
MyRepublic / Singapore, New Zealand, and Australia Telecommunication/ISP Personal information data of 80K mobile subscribers are exposed Access through a third-party data storage platform Unknown
Yandex / Russia Technology Solutions and Search Engine Provider DDoS attacks with 21.8 million requests per second (world record so far) DDoS attack Mēris Botnet
Fortinet / USA Cybersecurity Solution Provider 500 Fortinet VPN credentials are leaked Ransomware Groove
Bangkok Airways / Thailand Airline 6TB data stolen by using credentials leaked from breached Accenture systems Ransomware LockBit 2.0
Neiman Marcus / USA Luxury Retail Neiman Marcus sent notices of a data breach (online account credentials) to 4.3 million customers. The data breach started in May 2020 until it was discovered in September 2021 Undetermined Undetermined
Microsoft Exchange Autodiscover Bug / Global IT A bug in the Microsoft Exchange Autodiscover leaked around 100,000 credentials for Windows domains worldwide N/A Guardicore’s AVP of Security Research discovered the bug
* Details given to these events might be claims by the threat actors.
Company / Country Industry Details* Attack Vector Threat Group
Colonial Pipeline / USA Oil Affected its computerised equipment managing the pipeline, disrupting the fuel supply to most of the US East Coast for days Ransomware DarkSide
CNA / USA Finance Majority of policyholder data impacted Ransomware Phoenix Locker
Brenntag / Germany Chemical distribution Stolen 150 GB of data Ransomware DarkSide
LinkedIn / USA Social Media 500 M accounts leaked Data Breach Unknown
Facebook / USA Social Media Impacted 533 Million Users Data Breach Unknown
University of California Schools / USA Education Copied and transferred UC files by exploiting a vulnerability in Accellion’s file transfer service Ransomware Unknown
Washington DC Police Department / USA Government Leak of 250 GB data that includes the PII of confidential informants, persons of interests, and employees Ransomware Babuk
The Scripps Health / USA Health Stolen all patient records (a half-million patients per year through 2,600 affiliated physicians) Ransomware Ryuk
The Health Service Executive (HSE) / Ireland Government Stolen 700 GB of data Ransomware ContiLocker
JBS Foods / Brazil Food Unknown Ransomware REvil
McDonalds Fast food Exposed all U.S. business information, customer data in South Korea and Taiwan Data Breach Unknown

* Details given to these events might be claims by the threat actors.

Company / Country Industry Details* Attack Vector Threat Group
Channel Nine / Australia Television/Broadcasting Broadcasting and publishing systems were rendered unable Cyber espionage Unknown
Harris Federation / UK Education Temporarily disabled the devices and email systems, resulting in over 37,000 students being unable to access their coursework Ransomware Unknown
CNA Financial / USA Insurance Ransomware Evil Corp.
Kia Motors / South Korea Automobile Apps, phone services, payment systems, owner’s portal and internal sites are impacted Ransomware DoppelPaymer
Bonobos / USA Retail 70 GB SQL database leaked Data Breach ShinyHunters
Bangkok Airways / Thailand Airline 6 TB data stolen by using credentials leaked from breached Accenture systems Ransomware LockBit 2.0
Florida Water System / USA Supply Chain Attempted to Poison Water Supply in Florida Data Breach Unknown
Microsoft’s Exchange Server / USA Software Expose millions of users worldwide Zero-day exploits Unknown
Bombardier / Canada Aerospace Confidential data of customers, suppliers and employees compromised Data Breach Unknown
Acer / Taiwan Electronics Acer Suffered the Highest Ransom Demand in History of $50 Million Ransomware REvil
University of the Highlands and Islands (UHI) / UK Education Caused disruption to services Unknown Unknown
Sierra Wireless / Multinational Electronics Internal operations disrupted Ransomware Unknowns
Accellion / China Supply Chain Customer data being stolen or compromised Zero-day exploits FIN11

* Details given to these events might be claims by the threat actors.