Featured Article

MOVEit, Capita, CitrixBleed and more: The biggest data breaches of 2023

Hackers had a busy year exploiting popular file-transfer tools and targeting under-resourced organizations

Comment

Crumpled Danger Cordon Stripes on Yellow Colored Background.
Image Credits: MirageC / Getty Images

This year, 2023, was a hell of a year for data breaches, much like the year before it (and the year before that, etc.). Over the past 12 months, we’ve seen hackers ramp up their exploitation of bugs in popular file-transfer tools to compromise thousands of organizations, ransomware gangs adopt aggressive new tactics aimed at extorting their victims and attackers continue to target under-resourced organizations, such as hospitals, to exfiltrate highly sensitive data, like patients’ healthcare information and insurance details.

In fact, according to October data from the U.S. Department of Health and Human Services (HHS), healthcare breaches affected more than 88 million individuals, up by 60% compared to last year. And that doesn’t even account for the last two months of the year.

We’ve rounded up the most devastating data breaches of 2023. Here’s hoping we don’t have to update this list before the year is out…

Fortra GoAnywhere

Just weeks into 2023, hackers exploited a zero-day vulnerability affecting Fortra’s GoAnywhere managed file-transfer software, allowing the mass hacking of more than 130 companies. This vulnerability, tracked as CVE-2023-0669, was known as a zero-day because it was actively exploited before Fortra had time to release a patch.

The mass hacks exploiting this critical remote injection flaw were quickly claimed by the notorious Clop ransomware and extortion gang, which stole data from more than 130 victim organizations. Some of those affected included NationBenefits, a Florida-based technology company that offers supplementary benefits to its 20 million-plus members across the United States; Brightline, a virtual coaching and therapy provider for children; Canadian financing giant Investissement Québec; Switzerland-based Hitachi Energy; and the City of Toronto, to name just a few.

As revealed by TechCrunch in March, two months after news of the mass hacks first came to light, some victim organizations only learned that data had been exfiltrated from their GoAnywhere systems after they each received a ransom demand. Fortra, the company that developed the GoAnywhere tool, previously told these organizations that their data was unaffected by the incident.

Royal Mail

January was a busy month for cyberattacks, as it also saw U.K. postal giant Royal Mail confirm that it had been the victim of a ransomware attack.

This cyberattack, first confirmed by Royal Mail on January 17, caused months of disruption, leaving the British postal giant unable to process or dispatch any letters or parcels to destinations outside of the United Kingdom. The incident, which was claimed by the Russia-linked LockBit ransomware gang, also saw the theft of sensitive data, which the hacker group posted to its dark web leak site. This data included technical information, human resource and staff disciplinary records, details of salaries and overtime payments, and even one staff member’s COVID-19 vaccination records.

The full scale of the data breach remains unknown.

3CX

Software-based phone system maker 3CX is used by more than 600,000 organizations worldwide with more than 12 million active daily users. But in March, the company was compromised by hackers looking to target its downstream customers by planting malware in the 3CX client software while it was in development. This intrusion was attributed to Labyrinth Chollima, a subunit of the notorious Lazarus Group, the North Korean government hacking unit known for stealthy hacks targeting cryptocurrency exchanges.

To this day, it’s unknown how many 3CX customers were targeted by this brazen supply-chain attack. We do know, however, that another supply-chain attack caused the breach. As per Google Cloud-owned Mandiant, attackers compromised 3CX by way of a malware-tainted version of the X_Trader financial software found on a 3CX employee’s laptop.

Capita

April saw hackers compromise U.K. outsourcing giant Capita, whose customers include the National Health Service and the U.K. Department for Work and Pensions. The fallout from this hack spanned months as more Capita customers learned that sensitive data had been stolen, many weeks after the compromise had first taken place. The Universities Superannuation Scheme, the U.K.’s largest private pension provider, was among those affected, confirming in May that the personal details of 470,000 members was likely accessed.

This was just the first cybersecurity incident to hit Capita this year. Not long after Capita’s huge data breach, TechCrunch learned that the outsourcing giant left thousands of files, totaling 655 gigabytes in size, exposed to the internet since 2016.

MOVEit Transfer

The mass exploitation of MOVEit Transfer, another popular file-transfer tool used by enterprises to securely share files, remains the largest and most damaging breach of 2023. The fallout from this incident — which continues to roll in — began in May when Progress Software disclosed a critical-rated zero-day vulnerability in MOVEit Transfer. This flaw allowed the Clop gang to carry out a second round of mass hacks this year to steal the sensitive data of thousands of MOVEit Transfer customers.

According to the most up-to-date statistics, the MOVEit Transfer breach has so far claimed more than 2,600 victim organizations, with hackers accessing the personal data of almost 84 million individuals. That includes the Oregon Department of Transportation (3.5 million records stolen), the Colorado Department of Health Care Policy and Financing (four million) and U.S. government services contracting giant Maximus (11 million).

Microsoft

In September, China-backed hackers obtained a highly sensitive Microsoft email signing key, which allowed the hackers to stealthily break into dozens of email inboxes, including those belonging to several federal government agencies. These hackers, which Microsoft claims belonged to a newly discovered espionage group tracked as Storm-0558, exfiltrated unclassified email data from these email accounts, according to U.S. cybersecurity agency CISA.

In a post-mortem, Microsoft said that it still does not have concrete evidence (or want to share) how these attackers initially broke in and allowed the hackers to steal its skeleton key for accessing email accounts. The tech giant has since faced considerable scrutiny for its handling of the incident, which is thought to be the biggest breach of unclassified government data since the Russian espionage campaign that hacked SolarWinds in 2020.

CitrixBleed

And then it was October, and cue yet another wave of mass hacks, this time exploiting a critical-rated vulnerability in Citrix NetScaler systems. Security researchers say they observed attackers exploiting this flaw, now known as “CitrixBleed,” to break into organizations across the world spanning retail, healthcare and manufacturing.

The full impact of these mass hacks continues to develop. But LockBit, the ransomware gang responsible for the attacks, claims to have compromised big-name firms by exploiting the flaw. The CitrixBleed bug allowed the Russia-linked gang to extract sensitive information, such as session cookies, usernames and passwords, from affected Citrix NetScaler systems, granting the hackers deeper access to vulnerable networks. This includes known victims like aerospace giant Boeing, law firm Allen & Overy and the Industrial and Commercial Bank of China.

23andMe

In December, DNA testing company 23andMe confirmed that hackers had stolen the ancestry data of half of its customers, some 7 million people. However, this admission came weeks after it was first revealed in October that user and genetic data had been taken after a hacker published a portion of the stolen profile and DNA information of 23andMe users on a well-known hacking forum.

23andMe initially said that hackers had accessed user accounts by using stolen user passwords that were already made public from other data breaches, but later admitted that the breach had also affected those who opted into its DNA Relatives feature, which matches users with their genetic relatives.

After revealing the full extent of the data breach, 23andMe changed its terms of service to make it more difficult for breach victims to file legal claims against the company. Lawyers described some of these changes as “cynical” and “self-serving.” If the breach did one good thing, it’s that it prompted other DNA and genetic testing companies to beef up their user account security in light of the 23andMe data breach.

Silence gets you nowhere in a data breach

More TechCrunch

For over six decades, the nonprofit has been active in the financial services sector.

Accion’s new $152.5M fund will back financial institutions serving small businesses globally

Meta’s newest social network, Threads is starting its own fact-checking program after piggybacking on Instagram and Facebook’s network for a few months. Instagram head Adam Mosseri noted that the company…

Threads finally starts its own fact-checking program

Looking Glass makes trippy-looking mixed-reality screens that make things look 3D without the need of special glasses. Today, it launches a pair of new displays, including a 16-inch mode that…

Looking Glass launches new 3D displays

Replacing Sutskever is Jakub Pachocki, OpenAI’s director of research.

Ilya Sutskever, OpenAI co-founder and longtime chief scientist, departs

Intuitive Machines made history when it became the first private company to land a spacecraft on the moon, so it makes sense to adapt that tech for Mars.

Intuitive Machines wants to help NASA return samples from Mars

As Google revamps itself for the AI era, offering AI overviews within its search results, the company is introducing a new way to filter for just text-based links. With the…

Google adds ‘Web’ search filter for showing old-school text links as AI rolls out

Blue Origin’s New Shepard rocket will take a crew to suborbital space for the first time in nearly two years later this month, the company announced on Tuesday.  The NS-25…

Blue Origin to resume crewed New Shepard launches on May 19

This will enable developers to use the on-device model to power their own AI features.

Google is building its Gemini Nano AI model into Chrome on the desktop

It ran 110 minutes, but Google managed to reference AI a whopping 121 times during Google I/O 2024 (by its own count). CEO Sundar Pichai referenced the figure to wrap…

Google mentioned ‘AI’ 120+ times during its I/O keynote

Firebase Genkit is an open source framework that enables developers to quickly build AI into new and existing applications.

Google launches Firebase Genkit, a new open source framework for building AI-powered apps

In the coming months, Google says it will open up the Gemini Nano model to more developers.

Patreon and Grammarly are already experimenting with Gemini Nano, says Google

As part of the update, Reddit also launched a dedicated AMA tab within the web post composer.

Reddit introduces new tools for ‘Ask Me Anything,’ its Q&A feature

Here are quick hits of the biggest news from the keynote as they are announced.

Google I/O 2024: Here’s everything Google just announced

LearnLM is already powering features across Google products, including in YouTube, Google’s Gemini apps, Google Search and Google Classroom.

LearnLM is Google’s new family of AI models for education

The official launch comes almost a year after YouTube began experimenting with AI-generated quizzes on its mobile app. 

Google is bringing AI-generated quizzes to academic videos on YouTube

Around 550 employees across autonomous vehicle company Motional have been laid off, according to information taken from WARN notice filings and sources at the company.  Earlier this week, TechCrunch reported…

Motional cut about 550 employees, around 40%, in recent restructuring, sources say

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: Watch all of the AI, Android reveals

Google Play has a new discovery feature for apps, new ways to acquire users, updates to Play Points, and other enhancements to developer-facing tools.

Google Play preps a new full-screen app discovery feature and adds more developer tools

Soon, Android users will be able to drag and drop AI-generated images directly into their Gmail, Google Messages and other apps.

Gemini on Android becomes more capable and works with Gmail, Messages, YouTube and more

Veo can capture different visual and cinematic styles, including shots of landscapes and timelapses, and make edits and adjustments to already-generated footage.

Google Veo, a serious swing at AI-generated video, debuts at Google I/O 2024

In addition to the body of the emails themselves, the feature will also be able to analyze attachments, like PDFs.

Gemini comes to Gmail to summarize, draft emails, and more

The summaries are created based on Gemini’s analysis of insights from Google Maps’ community of more than 300 million contributors.

Google is bringing Gemini capabilities to Google Maps Platform

Google says that over 100,000 developers already tried the service.

Project IDX, Google’s next-gen IDE, is now in open beta

The system effectively listens for “conversation patterns commonly associated with scams” in-real time. 

Google will use Gemini to detect scams during calls

The standard Gemma models were only available in 2 billion and 7 billion parameter versions, making this quite a step up.

Google announces Gemma 2, a 27B-parameter version of its open model, launching in June

This is a great example of a company using generative AI to open its software to more users.

Google TalkBack will use Gemini to describe images for blind people

Google’s Circle to Search feature will now be able to solve more complex problems across psychics and math word problems. 

Circle to Search is now a better homework helper

People can now search using a video they upload combined with a text query to get an AI overview of the answers they need.

Google experiments with using video to search, thanks to Gemini AI

A search results page based on generative AI as its ranking mechanism will have wide-reaching consequences for online publishers.

Google will soon start using GenAI to organize some search results pages

Google has built a custom Gemini model for search to combine real-time information, Google’s ranking, long context and multimodal features.

Google is adding more AI to its search results