• AutoTL;DR@lemmings.worldB
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    This is the best summary I could come up with:


    The critical-rated vulnerability allowed attackers — specifically the notorious Clop ransomware and extortion gang — to raid MOVEit Transfer servers and steal customers’ sensitive data stored within.

    In July, U.S. government services contracting giant Maximus became the largest victim of the MOVEit breach after confirming that hackers accessed the protected health information — including Social Security numbers — of as many as 11 million individuals.

    This scale of this incident is closely followed by the compromise of the French government’s unemployment agency, Pôle emploi, which recently confirmed a breach impacting the personal data of up to 10 million people.

    The report, which analyzed 1,400 MOVEit servers that were openly accessible on the internet, found that 15.96% of hosts were associated with the healthcare sector, 8.92% were linked to information technology organizations, and 7.5% were attributed to government and military entities.

    “It appears that the Clop threat actors had the MOVEit Transfer exploit completed at the time of the GoAnywhere event and chose to execute the attacks sequentially instead of in parallel,” Kroll states.

    This is how much money Clop could earn from the MOVEit mass-hacking campaign, according to ransomware recovery company Coveware, with that sum derived from just a small handful of victims who gave into the hackers’ demands and paid significant ransom payments.


    The original article contains 859 words, the summary contains 213 words. Saved 75%. I’m a bot and I’m open source!