Cybercrime

Nearly 1,000 Organizations, 60 Million Individuals Impacted by MOVEit Hack

Nearly 1,000 organizations and 60 million individuals are impacted by the MOVEit hack, and the Cl0p ransomware gang is leaking stolen data.

MOVEit hack impact

Nearly 1,000 organizations and 60 million individuals are reportedly impacted by the recent MOVEit campaign conducted by the Russian-speaking Cl0p ransomware group.

It’s worth noting that these numbers include both directly and indirectly impacted entities. For instance, several organizations and millions of people had their information compromised through PBI, which provides research services for the pension and financial sectors.

As of August 24, cybersecurity firm Emsisoft was aware of 988 victims and roughly 59,200,000 individuals.

The list of organizations that may have exposed the information of more than one million individuals includes Maximus, Pôle Emploi, Louisiana Office of Motor Vehicles, Colorado Department of Health Care Policy and Financing, Oregon Department of Transportation, Teachers Insurance and Annuity Association of America, Genworth, PH Tech, Milliman Solutions, and Wilton Reassurance Company. 

The number of impacted organizations is also confirmed by Resecurity, which on August 23 reported being aware of 963 public and private sector organizations worldwide hit by the MOVEit hack.

Cl0p, which is estimated to earn as much as $100 million as a result of this campaign, has started leaking the data of victims that have refused to pay up. 

On August 14 and 15, the cybercriminals leaked nearly 1 Tb of information allegedly stolen from 16 of the victims, Resecurity said. These victims include UCLA, Siemens Energy, Cognizant, and cybersecurity firms Norton LifeLock and Netscout. 

The data was leaked through surface web torrents, making it easier for anyone to obtain the stolen files. 

Advertisement. Scroll to continue reading.

Both Emsisoft and Resecurity said more than 80% of the affected organizations are in the United States. 

The MOVEit campaign involved exploitation of CVE-2023-34362, a critical SQL injection vulnerability in the MOVEit Transfer managed file transfer (MFT) software that can be exploited by an unauthenticated attacker to access files transferred through the product. 

Related: MOVEit: Testing the Limits of Supply Chain Security

Related: Shell Confirms MOVEit-Related Breach After Ransomware Group Leaks Data

Related: Up to 11 Million People Hit by MOVEit Hack at Government Services Firm Maximus

Related Content

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Data Breaches

Delta Dental of California says over 6.9 million individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

Car parts giant AutoZone says nearly 185,000 individuals were impacted by a data breach caused by the MOVEit hack.

Data Breaches

The State of Maine says the personal information of 1.3 million individuals was compromised in the MOVEit attack.

Data Breaches

Progress Software confirms the SEC has launched its own investigation into costly ransomware zero-days in the MOVEit file transfer software.

Incident Response

Rapid7 says attackers are targeting a critical pre-authentication flaw in Progress Software’s WS_FTP server just days after disclosure.

Cybercrime

Progress Software ships patches for critical-severity flaws in its WS_FTP file transfer software and warns that a pre-authenticated attacker could wreak havoc on the...

Data Breaches

Nearly 900 US schools are impacted by the MOVEit hack at the educational nonprofit National Student Clearinghouse.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version