6,009,014 MovieBoxPro Accounts Breached in Another Data Scraping Incident

Plus, a further 3,029,461 known records newly breached

Welcome to this week’s global round-up of the biggest and most interesting news stories.

At the end of each month, these incidents – and any others that we find – will be used to inform our monthly analysis of data breaches and cyber attacks.


Publicly disclosed data breaches and cyber attacks: in the spotlight

More than 6 million accounts compromised from streaming service MovieBoxPro

MovieBoxPro, a streaming service of “questionable legality”, suffered a data scraping incident on 15 April 2024, according to Have I Been Pwned.

Data scraping is a typically automated process that extracts information from websites, allowing criminals to compile data sets containing personal information.

The data breached included usernames and email addresses.

Reportedly, the vulnerability has now been mitigated.

Data breached: 6,009,014 accounts.

A further 381,000 New York City public school students affected by 2022 data breach

In January 2022, personal data from around 820,000 New York City public school students, both current and former, was breached.

It emerged this week, according to the New York City Department of Education, that data from a further 381,000 students was also compromised in this incident.

Data breached: 1,201,000 people’s data.

At least 191 Australian organisations affected by ZircoDATA ransomware attack

The ransomware group BlackBasta listed Australia-based ZircoDATA as a victim in February, allegedly exfiltrating 395 GB of data.

This week, it turns out at least 191 further Australian organisations, including government entities, were affected by this breach, highlighting the risks of supply chain attacks. Apparently, the data belongs to tens of thousands of Australians.

Data breached: 395 GB.


Publicly disclosed data breaches and cyber attacks: full list

This week, we found 9,038,475 records known to be compromised, and 258 organisations suffering a newly disclosed incident. 253 of them are known to have had data exfiltrated, exposed or otherwise breached. None definitely haven’t had data breached.

We also found 11 organisations providing a significant update on a previously disclosed incident.

Organisation(s)SectorLocationData breached?Known data breached
MovieBoxPro
Source 1; source 2
(New)
LeisureChina?Yes6,009,014
New York City public school
Source 1; source 2
(Update)
EducationUSAYes1,201,000
ClubsNSW (via Outabox)
Source
(New)
HospitalityAustraliaYes1,050,169
Firstmac
Source
(New)
FinanceAustraliaYes>500 GB
ZircoDATA and 191 Australian organisations
Source 1; source 2
(Update on ZircoDATA; other affected organisations new)
 IT services and unknown (but includes public)AustraliaYes395 GB
Continuum Health Alliance, LLC
Source 1; source 2
(Update)
HealthcareUSAYes377,119
MedStar Health
Source
(New)
HealthcareUSAYes183,079
OrthoConnecticut
Source
(New)
HealthcareUSAYes118,141
Companies Registry
Source
(New)
PublicHong KongYes110,000
Bluebonnet Trails Community Services
Source
(New)
HealthcareUSAYes76,165
Enstar (US) Inc.
Source 1; source 2
(Update)
InsuranceUSAYes75,101
Airsoftc3.com
Source
(New)
SoftwareUSAYes75,000
Hôpital de Cannes – Simone Veil
Source 1; source 2
(Update)
HealthcareFranceYes61 GB
Associated Wholesale Grocers
Source
(New)
RetailUSAYes26,579
The Philadelphia Inquirer
Source 1; source 2
(Update)
MediaUSAYes25,549
Bay Oral Surgery & Implant Center
Source
(New)
HealthcareUSAYes13,055
Bousquet Holstein PLLC
Source
(New)
LegalUSAYes12,690
Lamont, Hanley & Associates, Inc.
Source
(New)
FinanceUSAYes11,484
Inteplast Group
Source
(New)
ManufacturingUSAYes7,717
Dental Health Services
Source
(New)
InsuranceUSAYes6,340
Los Angeles County Department of Health Services
Source
(New)
PublicUSAYes6,085
Bundeswehr
Source
(New)
DefenceGermanyYes>6,000
Empath Health
Source
(New)
HealthcareUSAYes5,545
Liberty University
Source
(New)
EducationUSAYes5,434
States of Guernsey
Source
(New)
PublicUKYes>5,000
West Idaho Orthopedics
Source 1; source 2
(Update)
HealthcareUSAYes5,000
Health First Urgent Care
Source
(New)
HealthcareUSAYes4,538
Dohman Akerlund & Eddy
Source
(New)
FinanceUSAYes3,687
Illinois State Credit Union
Source
(New)
FinanceUSAYes3,084
Mana Products
Source
(New)
ManufacturingUSAYes2,470
Bluegrass Care Navigators
Source
(New)
HealthcareUSAYes2,282
Directive Communication Systems
Source
(New)
FinanceUSAYes1,546
VeriSource Services, Inc.
Source
(New)
IT servicesUSAYes1,382
Worthen Industries
Source 1; source 2
(Update)
ManufacturingUSAYes1,277
R.J. Grondin & Sons
Source
(New)
ConstructionUSAYes741
Mt Hira College
Source
(New)
EducationAustraliaYes>700
WELBRO Building Corporation
Source 1; source 2
(Update)
ConstructionUSAYes693
American Renal Management LLC
Source
(New)
HealthcareUSAYes501
Rebound Orthopedics & Neurosurgery
Source 1; source 2
(Update)
HealthcareUSAYes500
Chambers Construction Co.
Source
(New)
ConstructionUSAYes489
ClearVision Optical
Source
(New)
RetailUSAYes261
Symphony Financial, LLC.
Source
(New)
FinanceUSAYes151
City of Pensacola Government
Source 1; source 2
(Update)
PublicUSAYes22
Edenred
Source
(New)
FinanceBelgiumYes10
Victorian Ambulance Union Incorporated
Source
(New)
Non-profitAustraliaYesUnknown
Qantas
Source
(New)
TransportAustraliaYesUnknown
BC Libraries Cooperative
Source
(New)
IT servicesCanadaYesUnknown
The Post Millennial
Source
(New)
MediaCanadaYesUnknown
Cariboo Regional District Library Network
Source
(New)
PublicCanadaYesUnknown
Digicel Group
Source
(New)
TelecomsEl SalvadorYesUnknown
Magnet+
Source
(New)
TelecomsIrelandYesUnknown
Mellitah Oil and Gas B.V
Source
(New)
EnergyItalyYesUnknown
Bitvavo
Source
(New)
CryptoNetherlandsYesUnknown
Shook Lin & Bok Singapore
Source
(New)
LegalSingaporeYesUnknown
University of Alicante
Source
(New)
EducationSpainYesUnknown
io.net
Source
(New)
BlockchainUSAYesUnknown
Virginia Union University
Source
(New)
EducationUSAYesUnknown
George F. Young, Inc.
Source
(New)
EngineeringUSAYesUnknown
OE Federal Credit Union
Source
(New)
FinanceUSAYesUnknown
Harlowe
Source
(New)
HealthcareUSAYesUnknown
Northern California Behavioral Health System
Source
(New)
HealthcareUSAYesUnknown
Primary Care Health Partners
Source
(New)
HealthcareUSAYesUnknown
Panda Restaurant Group
Source
(New)
HospitalityUSAYesUnknown
CAI Technologies
Source
(New)
IT servicesUSAYesUnknown
SUN SSC
Source
(New)
IT servicesUSAYesUnknown
Formosa Plastics Corporation, U.S.A.
Source
(New)
ManufacturingUSAYesUnknown
Human Events.
Source
(New)
MediaUSAYesUnknown
GDI Services, Inc.
Source
(New)
Professional servicesUSAYesUnknown
Sterling Plumbing Inc.
Source
(New)
Professional servicesUSAYesUnknown
City of Wichita Kansas
Source
(New)
PublicUSAYesUnknown
Dropbox
Source
(New)
SoftwareUSAYesUnknown
Pike Finance
Source
(New)
BlockchainUnknownYesUnknown
La Nacion
Source
(New)
MediaArgentinaUnknownUnknown
London Drugs
Source
(New)
RetailCanadaUnknownUnknown
Superintendencia del Subsidio Familiar
Source
(New)
PublicColombiaUnknownUnknown
Diario El Salvador
Source
(New)
PublicEl SalvadorUnknownUnknown
Hong Kong Arts Development Council
Source
(New)
PublicHong KongUnknownUnknown

Note 1: ‘New’/‘Update’ in the first column refers to whether this breach was first publicly disclosed this week, or whether a significant update was released this week. The updated data point is italicised in the table.

Note 2: For incidents where we only know the file size of the data breached, we use the formula 1 MB = 1 record. Given that we can’t know the exact numbers, as it depends on the types of records included (e.g. pictures and medical histories are considerably larger files than just names and addresses), we err on the side of caution by using this formula. We believe that this underestimates the records breached in most cases, but it is more accurate than not providing a number at all. To learn more about our research methodology, click here.


AI

noyb files complaint against OpenAI for not correcting inaccurate information

The non-profit noyb filed a complaint against OpenAI with the Austrian data watchdog for failing to meet a key GDPR requirement: that personal data is accurate, and that data subjects have full access to that data along with source information.

noyb says: “OpenAI openly admits that it is unable to correct incorrect information on ChatGPT. Furthermore, the company cannot say where the data comes from or what data ChatGPT stores about individual people. The company is well aware of this problem, but doesn’t seem to care.”

Also this week, a group of US newspapers sued OpenAI and Microsoft for misusing their reporters’ writing to train their AI systems.

ICO publishes its response to regulating AI consultation

With the ICO (Information Commissioner’s Office) consultation on “Regulating AI: the ICO’s strategic approach – a response to the DSIT Secretary of State” now closed, the UK regulator has published its response.

New publications by DHS and NIST to help ensure safety and security of AI systems, as instructed by EO 14110

The US Department of Homeland Security has developed safety and security guidelines for critical infrastructure operators, as tasked by Executive Order 14110: “Safe, Secure, and Trustworthy Development and Use of Artificial Intelligence”.

Also this week, NIST released four draft publications “intended to help improve the safety, security and trustworthiness of [AI] systems”.


Enforcement

New UK laws for IoT device security

The UK government has published new laws, mandating Internet-connected smart devices to meet a minimum security standard. Most notably, it’s banning bad default passwords on IoT (Internet of Things) devices, becoming the first country to do so.

Group CEO Alan Calder commented:

It’ll certainly improve the long-term robustness of the UK’s cyber security infrastructure – but that’ll only be gradual, because it only applies to new devices.

The laws don’t apply retrospectively to the millions of inadequately protected smart devices already in service – and which are replaced over decades rather than months.

So, there won’t be any immediate benefit in terms of reduction in data breaches – progress on that front will continue to depend on better-educated consumers!

FCC fines four wireless carriers $196 million

The US Federal Communications Commission has fined four large US wireless carriers – AT&T, Sprint, T-Mobile and Verizon – $196 million for illegally sharing access to customers’ location data.

Unrelated, AT&T also recently suffered a large data breach, affecting more than 51 million customers’ data.

Three new GDPR fines

The ICO issued a £7,500 fine under the UK GDPR to Central Young Men’s Christian Association for failing to use Bcc, thereby revealing HIV status.

Under the EU GDPR, the Czech supervisory authority issued a €13.9 million fine for violating Articles 6 and 13. Meanwhile, the Greek authority issued the Hellenic Post a fine of 1% of the most recent global annual turnover for violating Articles 5(1)(f) and 32.


Other news

Security research team finds nearly 3 million Docker Hub repositories host malicious content

JFrog and Docker partnered for security research, finding that nearly 3 million Docker Hub repositories – almost 20% of all public repositories – host malicious content.

ICO and Ofcom publish statement on collaboration on regulating online services

Two UK regulators, the ICO and Ofcom (the UK’s communications regulator) have published a joint statement on “the regulation of online services where online safety and data protection intersect” to ensure “a coherent approach to regulation”.


New guidance

New NCSC guidance: AMS (Advanced Mobile Solutions)

The UK NCSC (National Cyber Security Centre) has published new guidance, called ‘AMS’ or ‘Advanced Mobile Solutions’. This risk model, along with “a set of architecture patterns and associated technologies” allows “high-threat organisations to stay connected ‘on the go’.”


Recently published reports


That’s it for this week’s round-up. We hope you found it useful.

We’ll be back next week with the biggest and most interesting news stories, all rounded up in one place.

In the meantime, if you missed it, check out last week’s round-up. Alternatively, you can view our full archive.


Security Spotlight

To get news of the latest data breaches and cyber attacks straight to your inbox, subscribe to our weekly newsletter: the Security Spotlight.

Every Wednesday, you’ll get a 4-minute email with:

  • Industry news, including this weekly round-up;
  • Our latest research and statistics;
  • Interviews with our experts, sharing their insights and expertise;
  • Free useful resources; and
  • Upcoming webinars.