Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Over 130 Organizations, Millions of Individuals Believed to Be Impacted by MOVEit Hack

More victims of the MOVEit hack have come to light, with a total of over 130 organizations and 15 million people believed to be affected.

MOVEit hack impact

More victims of the MOVEit hack have come to light, with a total of over 130 organizations and millions of individuals believed to be impacted to date. 

Brett Callow, threat analyst at cybersecurity firm Emsisoft, has been monitoring the campaign, which exploited a zero-day vulnerability in Progress Software’s MOVEit Transfer managed file transfer (MFT) product to gain access to data belonging to organizations that had been using the solution.

Callow is aware of 138 organizations known to have been impacted by the campaign, with the data breaches resulting in the personal information of more than 15 million people being compromised. Those numbers will likely increase in the upcoming period as more victims emerge.

The Russia-linked cybercrime group known for operating the Cl0p ransomware has taken credit for the attack, claiming that it had been the only threat actor to know about the MOVEit zero-day exploit before it was patched.

The hackers claim to have hit many organizations and they have started naming those that have refused to pay up or enter negotiations. They have recently named over 60 entities that appear to have been targeted through the MOVEit vulnerability, which the group may have been testing since 2021

The list includes major organizations such as Shell (they have already leaked data allegedly stolen from the energy giant), Siemens Energy, Schneider Electric, UCLA, Sony, EY, PwC, Cognizant, and AbbVie. Law firms Kirkland & Ellis and K&L Gates have also been added to Cl0p’s leak website.

Siemens Energy and Schneider Electric have confirmed for SecurityWeek that they have been targeted. 

EY has also confirmed being targeted and told SecurityWeek that it’s investigating the incident.

Advertisement. Scroll to continue reading.

“We have verified that the vast majority of systems which use this transfer service across our global organization were not compromised. We are manually and thoroughly investigating systems where data may have been accessed,” the financial services giant said in an emailed statement. “Our priority is to communicate to those impacted, as well as the relevant authorities and our investigation is ongoing.”

UCLA also admitted that the vulnerability was exploited to gain access to its MOVEit platform and said it notified impacted individuals, but pointed out that it did not view this as a ‘ransomware incident’ — likely because file-encrypting malware has not been deployed in the attack. It also noted that there is no evidence of other campus systems being affected.  

Emsisoft’s Callow said there are also over a dozen government organizations that have been caught up in the incident. The list includes the US Department of Energy and the Health Department. The New York City Department of Education and the Oregon DMV recently also confirmed being hit. The National Student Clearinghouse and the schools working with it have also been affected. 

However, the cybercriminals claimed on their website that they have deleted data obtained from more than 30 government and government-related organizations as they are not interested in such entities, highlighting that their motivation is purely financial.  

Related: Norton Parent Says Employee Data Stolen in MOVEit Ransomware Attack

Related: MOVEit Customers Urged to Patch Third Critical Vulnerability

Related: New MOVEit Vulnerabilities Found as More Zero-Day Attack Victims Come Forward

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.