The Ten Worst Hacks of 2013

Demonstrators holds up banners with the photo of Edward Snowden during a protest outside in Washington in October.

Demonstrators holds up banners with the photo of Edward Snowden during a protest outside in Washington in October. Jose Luis Magana/AP

From Beijing-sponsored espionage to Snowden’s NSA leaks, it was the year of political cyberspying.

This was the first year the word "Beijing" escaped the mouths of Pentagon officials in describing a previously unnamed nation state sponsor of probes of various U.S. government and corporate networks.

Many breaches disclosed in 2013 bore the markings of political tension. And not just leaks by ex-National Security Agency contractor Edward Snowden. Nationalistic hacks hit citizens worldwide in the pocketbook, violated expectations of privacy and spooked military forces. Attackers motivated by financial gain didn’t let up either.

In hopes of learning from the past, Nextgov has attempted to identify the 10 most significant infiltrations reported in 2013 as far as damage to national security, economic security and privacy.

To do this, we and computer security analysts sifted through ThreatWatch, Nextgov’s updated catalog of data breaches

"Breach," in this compilation, refers to the intentional or accidental exposure of secured data -- not discoveries of new types of malicious software or “distributed denial of service attacks” that flood websites with debilitating traffic.

We're talking successful compromises: 

1. An unauthorized user gained access to an Army database of U.S. dams that documented the number of people who would be killed in the event of a collapse. The breach raised concerns that China was preparing for a cyberattack against the U.S. power grid, including energy produced by hydroelectric dams. "The compromise of the U.S. Army Corps of Engineers’ National Inventory of Dams is one of the few intrusions that, for me, shows Chinese intent to target critical infrastructure,” said Richard Bejtlich, chief security officer at computer forensics firm Mandiant. “Many times we read about attacks on critical infrastructure but few details appear.”

Investigators, in general, appear to be getting better at solving the attribution problem or proving who orchestrated a targeted hack.

“It is still a challenge, but it becomes much easier when you're able to look across aggregated results,” said Shawn Henry, former top FBI cyber cop and current president of Crowdstrike, a security company.” The more time that passes, the more attacks occur . . . and the greater the datasets to analyze.”

2. A suspected government-sponsored Chinese hacking team allegedly penetrated a decoy U.S. water utility. Researchers caught what they believe was Comment Crew, a group linked to the People's Liberation Army, poking around a sham water plant system. The researchers revealed the operation this year, but it began in December 2012 when a Word document hiding malicious software was used to gain full access to the U.S.-based decoy system, or “honey pot.” Johannes Ullrich, dean of research at SANS Technology Institute, said, "This isn’t significant because of the amount of data stolen, but because of the kind of systems the attacker gained access to. It showed that the SCADA problems everybody is warning about are real." SCADA systems, or supervisory control and data acquisition systems, control industrial operations.  

3. The prolonged surveillance of New York Times reporters that Bejtlich’s firm helped uncover. Evidence indicated Chinese hackers stole the corporate passwords for every Times employee and gained access to the personal computers of 53 employees. "The New York Times breach brought Chinese state-sponsored intrusions to the front page of the world’s leading newspaper," Bejtlich said. "It set the stage for the Mandiant report that followed three weeks later," establishing a link between many penetrations of U.S. systems and the Chinese military. 

4. During a fall summit in St. Petersburg, G20 heads of state and staff allegedly received tainted thumb drives and smartphone chargers from their Russian hosts. "These gifts were loaded with malware to steal sensitive information,” Bejtlich said. “This incident demonstrated that Russian security services are among the most active in the world as far as espionage is concerned." 

5. North Korea was blamed for paralyzing the networks running South Korean banks and television stations. At least three broadcasters (KBS, MBC and YTN) and two financial institutions (Shinhan Bank and Nonghyup) reported their networks were halted for unknown reasons. "North Korean attacks on South Korean banks and media outlets show how North Korea prosecutes cyberwar against its neighbor," Bejtlich said. "North Korea seeks to constantly erode the South’s prosperity but it needs to keep its activities below an acceptability threshold. Cyberattacks usually fall below that threshold, but still cause havoc."

6. Ex-NSA contractor Edward Snowden exposed a cache of government secrets documenting mass domestic surveillance and intercepts of foreign allies' emails and phone calls. The upshot was moral outrage (directed at NSA and Snowden both, depending on one's perspective) and billions of dollars in lost revenue for U.S. tech companies that sell Web services in the global marketplace.

While many officials and analysts have said the breach did incalculable damage to U.S. national security, Ullrich has a different take: "I think the real damage of Snowden wasn’t so much the threat to national security, but instead economically," he said. "For years, the U.S. is warning its allies of the dangers of foreign companies collaborating with foreign governments. Snowden not only proved that U.S. companies aren’t any better,” but that “any information exfiltrated may not only be used by the U.S. government, but also by anybody managing to breach the U.S. government systems. I believe in particular cloud services have already seen a bit of that problem."

7. A hijacked Associated Press Twitter feed describing explosions at the White House briefly -- but significantly -- affected financial markets. The culprits, allegedly pro-regime Syrian hacktivists, apparently had lured an Associated Press employee into divulging the account's password. "Attacks by the Syrian Electronic Army caught many security pros by surprise in 2013," Bejtlich said. "The worst event involved hacking the AP’s Twitter account, whereby SEA posted a tweet indicating the president was injured in an attack against the White House. That tweet caused a temporary stock market sell-off,” prompting the “financial community to evaluate how they parse and trade based on social media activity." Ullrich said, "The real vulnerability here is not so much Twitter, which was never meant to control stock markets, but instead stock markets that can be manipulated by rather flimsy external systems."

8. The Energy Department's inspector general lambasted officials for sluggishness in responding to a breach that ultimately affected 104,000 federal employees. A timeline of events outlined in an IG special report revealed a developer first noticed odd activity in system logs more than three weeks before hackers accessed a department personnel database in July, raising questions about whether the situation could have been contained. The review found that Energy did not work fast enough to notify affected individuals, possibly because the chief information officer was juggling two jobs. The CIO also serves as the senior agency official for privacy, and CIO office employees were required to balance incident response with the need to identify affected individuals. 

“Breached information exceeded just names, dates of birth and Social Security numbers as initially reported by the department,” Energy IG Gregory Friedman wrote in the report. “Select bank account numbers, places of birth, education, security questions and answers, and disabilities were also included in the loss of information.”

9. Adobe acknowledged the theft of 2.9 million customer records as well as valuable software code. The targeted goods included many software tools used by federal agencies, such as Adobe Acrobat and ColdFusion. The hackers grabbed customer names, data relating to client orders, Adobe customer IDs and passwords. "The leaked credentials allow for many future follow-up attacks," Ullrich said. 

10. During the height of the holiday shopping season, cyber thieves nicked credit and debit card data from up to 40 million in-store Target customers. The assault hit stores nationwide. "I think we still haven’t heard the last this year in terms of scale of the attack, and if Target was the only company affected,” Ullrich said. “But this one was certainly large in terms of data volume. Overall, I don’t think Target will suffer too much in the long run and by this time next year, we will have forgotten about this one."