Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Breaches

MOVEit Hack: Number of Impacted Organizations Exceeds 340

The number of entities impacted by the MOVEit hack — either directly or indirectly — reportedly exceeds 340 organizations and 18 million individuals.

The number of entities impacted by the MOVEit attack carried out by a notorious cybercrime group now reportedly exceeds 340 organizations and 18 million individuals.

Brett Callow, a threat analyst at cybersecurity firm Emsisoft who has been monitoring the campaign, said over the weekend that he is aware of 347 impacted organizations, including 58 educational institutions in the United States. This includes Colorado State University, which last week confirmed that student and employee data may have been stolen. 

Callow believes more than 18.6 million individuals had their data compromised as a result of the MOVEit hack. He warned that the cybercrime group that conducted the attack, known for its use of the Cl0p ransomware, is in possession of a massive quantity of data that could be useful for business email compromise (BEC) and phishing attacks.

The expert clarified for SecurityWeek that the number of impacted organizations includes both ones that were directly affected and ones that were indirectly hit. For instance, UK-based payroll and HR company Zellis was hit directly and major companies using Zellis services, such as the BBC and British Airways, were impacted indirectly. 

In the meantime, the Cl0p group continues naming more alleged victims of the MOVEit attack on its leak website. The list now includes industrial giant Honeywell, which issued a statement on the matter in mid-June, when it confirmed that some personally identifiable information had been accessed through the MOVEit app. 

SecurityWeek has reached out to Honeywell for any updates on the incident and will update this article if the company responds. 

Another industrial company that has confirmed being hit by the MOVEit attack is Emerson. The firm told SecurityWeek last week that “no data containing sensitive information impacting our business or customers was accessed”. 

Emerson also pointed out that only the system hosting MOVEit software was impacted — IT applications or infrastructure were not accessed or otherwise affected. 

Advertisement. Scroll to continue reading.

Siemens Energy and Schneider Electric have also been impacted. 

Netscout has also been named on the Cl0p website, but the cybersecurity firm has not issued any statements and it has not responded to SecurityWeek

Photography platform Shutterfly and several German banks have also confirmed being targeted.

The ransomware group has started publishing files stolen from many organizations that have refused to pay up. The hackers claim to have deleted all data stolen from impacted government agencies.  

Huntress has been monitoring the MOVEit hack and reported recently that the cybercriminals did not appear to have deployed file-encrypting ransomware against any of the organizations targeted through this campaign. 

The attack involved exploitation of a MOVEit software zero-day vulnerability that hackers may have known about since 2021

Related: MOVEit: Testing the Limits of Supply Chain Security

Related: After Zero-Day Attacks, MOVEit Turns to Security Service Packs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

Lital Asher–Dotan has been hired as Chief Marketing Officer at Beyond Identity.

Tidal Cyber announced that Jennifer Leggio has been appointed Chief Operating Officer.

More People On The Move

Expert Insights

Related Content

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

CISO Strategy

Okta is blaming the recent hack of its support system on an employee who logged into a personal Google account on a company-managed laptop.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Data Breaches

AT&T is notifying millions of wireless customers that their CPNI was compromised in a data breach at a third-party vendor.

Data Breaches

A group of hackers has leaked Atlassian employee records and floorplans, information that was obtained from third-party workplace platform Envoy.