Ransomware

Several Major Organizations Confirm Being Impacted by MOVEit Attack

Major companies have confirmed being impacted by the recent MOVEit zero-day attack, including BBC, British Airways and Zellis.

Major companies have confirmed being impacted by the recent MOVEit zero-day attack, including BBC, British Airways and Zellis.

Several major organizations have confirmed being impacted by the recent MOVEit Transfer zero-day attack, just as a known ransomware group has taken credit for the operation.

Progress Software informed customers on May 31 that its MOVEit Transfer managed file transfer (MFT) software is affected by a critical SQL injection vulnerability that can be exploited by an unauthenticated attacker to access databases associated with the product. 

Exploitation of the vulnerability, identified as CVE-2023-34362, started days before the vendor released a patch, allowing cybercriminals to steal data from many organizations. 

One victim is UK-based payroll and HR company Zellis, which admitted on Monday that a “small number” of its customers have been hit. The company said its own software is not affected and there is no indication that any of its other IT systems have been impacted.

While Zellis has not named any of the impacted customers, several companies have come forward to say that they have been hit due to using Zellis services. The list includes British Airways, the BBC, Irish airline Aer Lingus, and UK pharmacy chain Boots.

The BBC has informed employees that their ID numbers, birth dates, home addresses and national insurance numbers may have been compromised. British Airways warned staff that their bank details may have been stolen by cybercriminals. 

Separately, the Canadian province of Nova Scotia also announced that personal information has been breached as a result of the MOVEit hack. The province is in the process of determining how many individuals are impacted and what type of data has been compromised. 

There are thousands of internet-exposed MOVEit Transfer instances and many of them may have been targeted by hackers. 

Advertisement. Scroll to continue reading.

Security researcher Kevin Beaumont is aware of more than 100 large or prominent organizations that were hit.  

Microsoft has attributed the attack to the cybercrime group known to be behind the Cl0p ransomware operation, which the company tracks as Lace Tempest. 

The Cl0p group has indeed confirmed to Reuters journalist Raphael Satter that it’s behind the attack. The hackers suggested that impacted companies would receive ransom demands and those who refuse to pay up will be named on its Tor-based website, where the company leaks stolen data after negotiations fail.  

However, the hackers claimed that military, government, law enforcement and healthcare facilities for children will not receive ransom demands, with the data taken from such organizations being erased from their systems. 

While there is some evidence indicating that the existence of the vulnerability has been known for months, mass exploitation started on May 27, with the attackers likely wanting to take advantage of the Memorial Day weekend to increase their chances of not being detected by security teams. 

The vulnerability has been exploited to deliver webshells that enable attackers to steal MOVEit user data.

This is not the first time the Cl0p ransomware gang has exploited an MFT software zero-day to steal data from many organizations. It previously exploited a vulnerability in Fortra’s GoAnywhere software to steal data from many organizations.

Related: GoAnywhere Zero-Day Attack Hits Major Orgs  

Related: Barracuda Zero-Day Exploited to Deliver Malware for Months Before Discovery

Related Content

Ransomware

The US government warns of Black Basta ransomware attacks targeting critical infrastructure organizations.

Data Breaches

The Ohio Lottery cyberattack conducted by the DragonForce ransomware group has impacted more than 500,000 individuals.

Data Breaches

Tech giant notifies millions of customers that full names and physical mailing addresses were stolen during a security incident.

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version