Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack

Gen Digital, which owns Avast, Avira, AVG, Norton, and LifeLock, said employee data was compromised in the MOVEit ransomware attack.

Gen Digital (NASDAQ: GEN), the company behind known cybersecurity brands such as Avast, Avira, AVG, Norton, and LifeLock, has confirmed that employee’s personal information was compromised in the recent MOVEit ransomware attack.

The attack exploited a zero-day vulnerability in the MOVEit Transfer managed file transfer (MFT) software that Progress Software disclosed on May 31.

Mass exploitation of the bug, which is tracked as CVE-2023-34362 and described as a critical-severity SQL injection, started in late May, but evidence suggests that the attackers knew about the flaw or tested it since 2021.

An exploitation campaign targeting the zero-day has been attributed to the Cl0p ransomware gang, which been publicly naming some of the victims. More than 100 organizations have been impacted by attacks targeting the zero-day.

Cl0p, which previously exploited a zero-day in the GoAnywhere MFT software to steal data from numerous organizations, has added Norton LifeLock to its leak site, cybersecurity analyst and security researcher Dominic Alvieri warned on Monday.

Responding to a SecurityWeek inquiry, Gen confirmed impact from the ransomware attack, revealing the attackers compromised the personal information of employees, including names, addresses, birth dates, and business email addresses.

“We use MOVEit for file transfers and have remediated all of the known vulnerabilities in the system. When we learned of this matter, we acted immediately to protect our environment and investigate the potential impact. We have confirmed that there was no impact to our core IT systems and our services and that no customer or partner data has been exposed. Unfortunately, some personal information of Gen employees and contingent workers was impacted which included information like name, company email address, employee ID number, and in some limited cases home address and date of birth. We immediately investigated the scope of the issue and have notified the relevant data protection regulators and our employees whose data may have been impacted.”

Hot on the heels of the MOVEit zero-day disclosure, two more critical-severity SQL injection bugs were identified in the MFT software, namely CVE-2023-35036 and CVE-2023-35708.

Advertisement. Scroll to continue reading.

While neither of them has been exploited in attacks to date, Progress Software has urged customers to apply patches for them as soon as possible, to prevent unauthorized access to the MOVEit Transfer environment.

Known victims of the MOVEit zero-day attacks include the U.S. Department of Energy, Louisiana’s Office of Motor Vehicles, Oregon’s Department of Transportation, the Nova Scotia government, British Airways, the British Broadcasting Company, Aer Lingus, U.K. drugstore chain Boots, University of Rochester, the Illinois Department of Innovation & Technology (DoIT), and the Minnesota Department of Education (MDE).

Related: Australian Government Says Its Data Was Stolen in Law Firm Ransomware Attack

Related: A Russian Ransomware Gang Breaches the Energy Department and Other Federal Agencies

Related: Microsoft: Cl0p Ransomware Exploited PaperCut Vulnerabilities Since April 13

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.