Yearly has its personal mixture of digital safety debacles, from the absurd to the sinister, however 2024 was notably marked by hacking sprees wherein cybercriminals and state-backed espionage teams repeatedly exploited the identical weak spot or kind of goal to gas their frenzy. For attackers, the strategy is ruthlessly environment friendly, however for compromised establishments—and the people they serve—the malicious rampages had very actual penalties for folks’s privateness, security, and safety.
As political turmoil and social unrest intensify world wide, 2025 can be a sophisticated—and doubtlessly explosive—yr in our on-line world. However first, here is WIRED’s look again on this yr’s worst breaches, leaks, state-sponsored hacking campaigns, ransomware assaults, and digital extortion circumstances. Keep alert, and keep protected on the market.
Espionage operations are a truth of life, and relentless Chinese language campaigns have been a continuing in our on-line world for years now. However the China-linked espionage group Salt Hurricane carried out a very noteworthy operation this yr, infiltrating a slew of US telecoms together with Verizon and AT&T (plus others world wide) for months. And US officers instructed reporters earlier this month that many sufferer firms are nonetheless actively trying to take away the hackers from their networks.
The attackers surveilled a small group of individuals—lower than 150 by present rely—however they embody people who had been already topic to US wiretap orders in addition to state division officers and members of each the Trump and Harris presidential campaigns. Moreover, texts and calls from different individuals who interacted with the Salt Hurricane targets had been inherently additionally caught up within the espionage scheme.
All through the summer time, attackers had been on a tear, breaching outstanding firms and organizations that had been all prospects of the cloud information storage firm Snowflake. The spree barely qualifies as hacking, since cybercriminals had been merely utilizing stolen passwords to log in to Snowflake accounts that did not have two-factor authentication turned on. The tip consequence, although, was a unprecedented quantity of knowledge stolen from victims together with Ticketmaster, Santander Financial institution, and Neiman Marcus. One other outstanding sufferer, the telecom big AT&T, mentioned in July that “almost all” information referring to its prospects’ calls and texts from a seven-month stretch in 2022 had been stolen in a Snowflake-related intrusion. The safety agency Mandiant, which is owned by Google, mentioned in June that the rampage impacted roughly 165 victims.
In July, Snowflake added a characteristic so account directors may make two-factor authentication necessary for all of their customers. In November, suspect Alexander “Connor” Moucka was arrested by Canadian legislation enforcement for allegedly main the hacking spree. He was indicted by the US Division of Justice for the Snowflake tear and faces extradition to the US. John Erin Binns, who was arrested in Turkey for an indictment associated to a 2021 breach of the telecom T-Cellular, was additionally indicted on costs associated to the Snowflake buyer breaches.
On the finish of February, the medical billing and insurance coverage processing firm Change Healthcare was hit with a ransomware assault that induced disruptions at hospitals, physician’s workplaces, pharmacies, and different well being care amenities across the US. The assault is likely one of the all-time largest breaches of medical information, impacting greater than 100 million folks. The corporate, which is owned by UnitedHealth, is a dominant medical billing processor within the US. It mentioned days after the assault began that it believed ALPHV/BlackCat, a infamous Russian-speaking ransomware gang, was behind the assault.
Private information stolen within the assault included affected person telephone numbers, addresses, banking and different monetary data, and well being information together with diagnoses, prescriptions, and therapy particulars. The corporate paid a $22 million ransom to ALPHV/BlackCat at first of March in an try to comprise the scenario. The cost seemingly emboldened attackers to hit well being care targets at a good larger price than ordinary. With ongoing, rolling notifications to greater than 100 million victims—with extra nonetheless being found—lawsuits and different blowback has been mounting. This month, for instance, the state of Nebraska sued Change Healthcare, alleging that “failures to implement primary safety protections” made the assault a lot worse than it ought to have been.
Microsoft mentioned in January that it had been breached by Russia’s “Midnight Blizzard” hackers in an incident that compromised firm executives’ electronic mail accounts. The group is tied to the Kremlin’s SVR international intelligence company and is particularly linked to SVR’s APT 29, often known as Cozy Bear. After an preliminary intrusion in November 2023, the attackers focused and compromised historic Microsoft system take a look at accounts that then allowed them to entry what the corporate mentioned had been “a really small share of Microsoft company electronic mail accounts, together with members of our senior management staff and staff in our cybersecurity, authorized, and different features.” From there, the group exfiltrated “some emails and hooked up paperwork.” Microsoft mentioned that the attackers appeared to be in search of details about what the corporate knew about them—in different phrases, Midnight Blizzard doing reconnaissance on Microsoft’s analysis into the group. Hewlett-Packard Enterprise (HPE) additionally mentioned in January that it had suffered a company electronic mail breach attributed to Midnight Blizzard.
The background verify firm Nationwide Public Knowledge suffered a breach in December 2023, and information from the incident began exhibiting up on the market on cybercriminal boards in April 2024. Completely different configurations of the information cropped up repeatedly over the summer time, culminating in public affirmation of the breach by the corporate in August. The stolen information included names, Social Safety numbers, telephone numbers, addresses, and dates of start. Since Nationwide Public Knowledge did not affirm the breach till August, hypothesis concerning the scenario grew for months and included theories that the information included tens and even lots of of tens of millions of Social Safety numbers. Although the breach was important, the true variety of impacted people appears to be, mercifully, a lot decrease. The corporate reported in a submitting to officers in Maine that the breach affected 1.3 million folks. In October, Nationwide Public Knowledge’s mum or dad firm, Jerico Photos, filed for Chapter 11 chapter reorganization within the Southern District of Florida, citing state and federal investigations into the breach in addition to a lot of lawsuits that the corporate is dealing with over the incident.
Honorable Point out: North Korean Cryptocurrency Theft
Lots of people steal a number of cryptocurrency yearly, together with North Korean cybercriminals who’ve a mandate to assist fund the hermit kingdom. A report from the cryptocurrency tracing agency Chainalysis launched this month, although, underscores simply how aggressive Pyongyang-backed hackers have change into. The researchers discovered that in 2023, hackers affiliated with North Korea stole greater than $660 million throughout 20 assaults. This yr, they stole roughly $1.34 billion throughout 47 incidents. The 2024 figures symbolize 20 p.c of complete incidents Chainalysis tracked for the yr and a whopping 61 p.c of the entire funds stolen by all actors.
The sheer domination is spectacular, however the researchers emphasize the seriousness of the crimes. “US and worldwide officers have assessed that Pyongyang makes use of the crypto it steals to finance its weapons of mass destruction and ballistic missiles applications, endangering worldwide safety,” Chainalysis wrote.