Featured Article

MOVEit, Capita, CitrixBleed and more: The biggest data breaches of 2023

Hackers had a busy year exploiting popular file-transfer tools and targeting under-resourced organizations

Comment

Crumpled Danger Cordon Stripes on Yellow Colored Background.
Image Credits: MirageC / Getty Images

This year, 2023, was a hell of a year for data breaches, much like the year before it (and the year before that, etc.). Over the past 12 months, we’ve seen hackers ramp up their exploitation of bugs in popular file-transfer tools to compromise thousands of organizations, ransomware gangs adopt aggressive new tactics aimed at extorting their victims and attackers continue to target under-resourced organizations, such as hospitals, to exfiltrate highly sensitive data, like patients’ healthcare information and insurance details.

In fact, according to October data from the U.S. Department of Health and Human Services (HHS), healthcare breaches affected more than 88 million individuals, up by 60% compared to last year. And that doesn’t even account for the last two months of the year.

We’ve rounded up the most devastating data breaches of 2023. Here’s hoping we don’t have to update this list before the year is out…

Fortra GoAnywhere

Just weeks into 2023, hackers exploited a zero-day vulnerability affecting Fortra’s GoAnywhere managed file-transfer software, allowing the mass hacking of more than 130 companies. This vulnerability, tracked as CVE-2023-0669, was known as a zero-day because it was actively exploited before Fortra had time to release a patch.

The mass hacks exploiting this critical remote injection flaw were quickly claimed by the notorious Clop ransomware and extortion gang, which stole data from more than 130 victim organizations. Some of those affected included NationBenefits, a Florida-based technology company that offers supplementary benefits to its 20 million-plus members across the United States; Brightline, a virtual coaching and therapy provider for children; Canadian financing giant Investissement Québec; Switzerland-based Hitachi Energy; and the City of Toronto, to name just a few.

As revealed by TechCrunch in March, two months after news of the mass hacks first came to light, some victim organizations only learned that data had been exfiltrated from their GoAnywhere systems after they each received a ransom demand. Fortra, the company that developed the GoAnywhere tool, previously told these organizations that their data was unaffected by the incident.

Royal Mail

January was a busy month for cyberattacks, as it also saw U.K. postal giant Royal Mail confirm that it had been the victim of a ransomware attack.

This cyberattack, first confirmed by Royal Mail on January 17, caused months of disruption, leaving the British postal giant unable to process or dispatch any letters or parcels to destinations outside of the United Kingdom. The incident, which was claimed by the Russia-linked LockBit ransomware gang, also saw the theft of sensitive data, which the hacker group posted to its dark web leak site. This data included technical information, human resource and staff disciplinary records, details of salaries and overtime payments, and even one staff member’s COVID-19 vaccination records.

The full scale of the data breach remains unknown.

3CX

Software-based phone system maker 3CX is used by more than 600,000 organizations worldwide with more than 12 million active daily users. But in March, the company was compromised by hackers looking to target its downstream customers by planting malware in the 3CX client software while it was in development. This intrusion was attributed to Labyrinth Chollima, a subunit of the notorious Lazarus Group, the North Korean government hacking unit known for stealthy hacks targeting cryptocurrency exchanges.

To this day, it’s unknown how many 3CX customers were targeted by this brazen supply-chain attack. We do know, however, that another supply-chain attack caused the breach. As per Google Cloud-owned Mandiant, attackers compromised 3CX by way of a malware-tainted version of the X_Trader financial software found on a 3CX employee’s laptop.

Capita

April saw hackers compromise U.K. outsourcing giant Capita, whose customers include the National Health Service and the U.K. Department for Work and Pensions. The fallout from this hack spanned months as more Capita customers learned that sensitive data had been stolen, many weeks after the compromise had first taken place. The Universities Superannuation Scheme, the U.K.’s largest private pension provider, was among those affected, confirming in May that the personal details of 470,000 members was likely accessed.

This was just the first cybersecurity incident to hit Capita this year. Not long after Capita’s huge data breach, TechCrunch learned that the outsourcing giant left thousands of files, totaling 655 gigabytes in size, exposed to the internet since 2016.

MOVEit Transfer

The mass exploitation of MOVEit Transfer, another popular file-transfer tool used by enterprises to securely share files, remains the largest and most damaging breach of 2023. The fallout from this incident — which continues to roll in — began in May when Progress Software disclosed a critical-rated zero-day vulnerability in MOVEit Transfer. This flaw allowed the Clop gang to carry out a second round of mass hacks this year to steal the sensitive data of thousands of MOVEit Transfer customers.

According to the most up-to-date statistics, the MOVEit Transfer breach has so far claimed more than 2,600 victim organizations, with hackers accessing the personal data of almost 84 million individuals. That includes the Oregon Department of Transportation (3.5 million records stolen), the Colorado Department of Health Care Policy and Financing (four million) and U.S. government services contracting giant Maximus (11 million).

Microsoft

In September, China-backed hackers obtained a highly sensitive Microsoft email signing key, which allowed the hackers to stealthily break into dozens of email inboxes, including those belonging to several federal government agencies. These hackers, which Microsoft claims belonged to a newly discovered espionage group tracked as Storm-0558, exfiltrated unclassified email data from these email accounts, according to U.S. cybersecurity agency CISA.

In a post-mortem, Microsoft said that it still does not have concrete evidence (or want to share) how these attackers initially broke in and allowed the hackers to steal its skeleton key for accessing email accounts. The tech giant has since faced considerable scrutiny for its handling of the incident, which is thought to be the biggest breach of unclassified government data since the Russian espionage campaign that hacked SolarWinds in 2020.

CitrixBleed

And then it was October, and cue yet another wave of mass hacks, this time exploiting a critical-rated vulnerability in Citrix NetScaler systems. Security researchers say they observed attackers exploiting this flaw, now known as “CitrixBleed,” to break into organizations across the world spanning retail, healthcare and manufacturing.

The full impact of these mass hacks continues to develop. But LockBit, the ransomware gang responsible for the attacks, claims to have compromised big-name firms by exploiting the flaw. The CitrixBleed bug allowed the Russia-linked gang to extract sensitive information, such as session cookies, usernames and passwords, from affected Citrix NetScaler systems, granting the hackers deeper access to vulnerable networks. This includes known victims like aerospace giant Boeing, law firm Allen & Overy and the Industrial and Commercial Bank of China.

23andMe

In December, DNA testing company 23andMe confirmed that hackers had stolen the ancestry data of half of its customers, some 7 million people. However, this admission came weeks after it was first revealed in October that user and genetic data had been taken after a hacker published a portion of the stolen profile and DNA information of 23andMe users on a well-known hacking forum.

23andMe initially said that hackers had accessed user accounts by using stolen user passwords that were already made public from other data breaches, but later admitted that the breach had also affected those who opted into its DNA Relatives feature, which matches users with their genetic relatives.

After revealing the full extent of the data breach, 23andMe changed its terms of service to make it more difficult for breach victims to file legal claims against the company. Lawyers described some of these changes as “cynical” and “self-serving.” If the breach did one good thing, it’s that it prompted other DNA and genetic testing companies to beef up their user account security in light of the 23andMe data breach.

Silence gets you nowhere in a data breach

More TechCrunch

Maad, a B2B e-commerce startup based in Senegal, has secured $3.2 million debt-equity funding to bolster its growth in the western Africa country and to explore fresh opportunities in the…

Maad raises $3.2M seed amid B2B e-commerce sector turbulence in Africa

The fresh funds were raised from two investors who transferred the capital into a special purpose vehicle, a legal entity associated with the OpenAI Startup Fund.

OpenAI Startup Fund raises additional $5M

Accel has invested in more than 200 startups in the region to date, making it one of the more prolific VCs in this market.

Accel has a fresh $650M to back European early-stage startups

Kyle Vogt, the former founder and CEO of self-driving car company Cruise, has a new VC-backed robotics startup focused on household chores. Vogt announced Monday that the new startup, called…

Cruise founder Kyle Vogt is back with a robot startup

When Keith Rabois announced he was leaving Founders Fund to return to Khosla Ventures in January, it came as a shock to many in the venture capital ecosystem — and…

From Miles Grimshaw to Eva Ho, venture capitalists continue to play musical chairs

On the heels of OpenAI announcing the latest iteration of its GPT large language model, its biggest rival in generative AI in the U.S. announced an expansion of its own.…

Anthropic is expanding to Europe and raising more money

If you’re looking for a Starliner mission recap, you’ll have to wait a little longer, because the mission has officially been delayed.

TechCrunch Space: You rock(et) my world, moms

Apple devoted a full event to iPad last Tuesday, roughly a month out from WWDC. From the invite artwork to the polarizing ad spot, Apple was clear — the event…

Apple iPad Pro M4 vs. iPad Air M2: Reviewing which is right for most

Terri Burns, a former partner at GV, is venturing into a new chapter of her career by launching her own venture firm called Type Capital. 

GV’s youngest partner has launched her own firm

The decision to go monochrome was probably a smart one, considering the candy-colored alternatives that seem to want to dazzle and comfort you.

ChatGPT’s new face is a black hole

Apple and Google announced on Monday that iPhone and Android users will start seeing alerts when it’s possible that an unknown Bluetooth device is being used to track them. The…

Apple and Google agree on standard to alert people when unknown Bluetooth devices may be tracking them

The company is describing the event as “a chance to demo some ChatGPT and GPT-4 updates.”

OpenAI’s ChatGPT announcement: Watch here

A human safety operator will be behind the wheel during this phase of testing, according to the company.

GM’s Cruise ramps up robotaxi testing in Phoenix

OpenAI announced a new flagship generative AI model on Monday that they call GPT-4o — the “o” stands for “omni,” referring to the model’s ability to handle text, speech, and…

OpenAI debuts GPT-4o ‘omni’ model now powering ChatGPT

Featured Article

The women in AI making a difference

As a part of a multi-part series, TechCrunch is highlighting women innovators — from academics to policymakers —in the field of AI.

12 hours ago
The women in AI making a difference

The expansion of Polar Semiconductor’s facility would enable the company to double its U.S. production capacity of sensor and power chips within two years.

White House proposes up to $120M to help fund Polar Semiconductor’s chip facility expansion

In 2021, Google kicked off work on Project Starline, a corporate-focused teleconferencing platform that uses 3D imaging, cameras and a custom-designed screen to let people converse with someone as if…

Google’s 3D video conferencing platform, Project Starline, is coming in 2025 with help from HP

Over the weekend, Instagram announced that it is expanding its creator marketplace to 10 new countries — this marketplace connects brands with creators to foster collaboration. The new regions include…

Instagram expands its creator marketplace to 10 new countries

You can expect plenty of AI, but probably not a lot of hardware.

Google I/O 2024: What to expect

The keynote kicks off at 10 a.m. PT on Tuesday and will offer glimpses into the latest versions of Android, Wear OS and Android TV.

Google I/O 2024: How to watch

Four-year-old Mexican BNPL startup Aplazo facilitates fractionated payments to offline and online merchants even when the buyer doesn’t have a credit card.

Aplazo is using buy now, pay later as a stepping stone to financial ubiquity in Mexico

We received countless submissions to speak at this year’s Disrupt 2024. After carefully sifting through all the applications, we’ve narrowed it down to 19 session finalists. Now we need your…

Vote for your Disrupt 2024 Audience Choice favs

Co-founder and CEO Bowie Cheung, who previously worked at Uber Eats, said the company now has 200 customers.

Healthy growth helps B2B food e-commerce startup Pepper nab $30 million led by ICONIQ Growth

Booking.com has been designated a gatekeeper under the EU’s DMA, meaning the firm will be regulated under the bloc’s market fairness framework.

Booking.com latest to fall under EU market power rules

Featured Article

‘Got that boomer!’: How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts

Estate is an invite-only website that has helped hundreds of attackers make thousands of phone calls aimed at stealing account passcodes, according to its leaked database.

17 hours ago
‘Got that boomer!’: How cybercriminals steal one-time passcodes for SIM swap attacks and raiding bank accounts

Squarespace is being taken private in an all-cash deal that values the company on an equity basis at $6.6 billion.

Permira is taking Squarespace private in a $6.9 billion deal

AI-powered tools like OpenAI’s Whisper have enabled many apps to make transcription an integral part of their feature set for personal note-taking, and the space has quickly flourished as a…

Buy Me a Coffee’s founder has built an AI-powered voice note app

Airtel, India’s second-largest telco, is partnering with Google Cloud to develop and deliver cloud and GenAI solutions to Indian businesses.

Google partners with Airtel to offer cloud and GenAI products to Indian businesses

To give AI-focused women academics and others their well-deserved — and overdue — time in the spotlight, TechCrunch has been publishing a series of interviews focused on remarkable women who’ve contributed to…

Women in AI: Rep. Dar’shun Kendrick wants to pass more AI legislation

We took the pulse of emerging fund managers about what it’s been like for them during these post-ZERP, venture-capital-winter years.

A reckoning is coming for emerging venture funds, and that, VCs say, is a good thing