Siemens Energy, Schneider Electric Targeted by Ransomware Group in MOVEit Attack – over 130 Organisations & Millions of Individuals affected too!

Siemens Energy, Schneider Electric Targeted by Ransomware Group in MOVEit Attack – over 130 Organisations & Millions of Individuals affected too!

Energy giants Schneider Electric & Siemens Energy have confirmed being targeted by a ransomware group in the recent campaign exploiting a vulnerability in Progress Software’s MOVEit managed file transfer (MFT) software.

The Cl0p ransomware group claims to have exploited a MOVEit zero-day vulnerability to access the files of 100s of organisations that had been using the MFT product. Large companies have confirmed being hit & the cyber-criminals have started naming victims that refuse to pay.

More Alleged Victims

This week, the hackers added over a dozen more alleged victims to their leak website. Germany-based Siemens Energy, a spinoff of Siemens’ energy business, & France-based automation & energy management giant Schneider Electric are among the companies named this week on the Cl0p site.

Siemens Energy has confirmed that it is among the targets of the MOVEit attack & explained it took immediate action in response to the incident.

Critical Data

“Based on the current analysis no critical data has been compromised and our operations have not been affected,” the company outlined in a statement.

Schneider Electric stated that the company became aware of the MOVEit software zero-day on May 30. & quickly deployed mitigations to secure data & infrastructure.

“Subsequently, on June 26th, 2023, Schneider Electric was made aware of a claim mentioning that we have been the victim of a cyber-attack relative to MOVEit vulnerabilities. Our cyber-security team is currently investigating this claim as well,” the company revealed.

Sony

Other major organisations listed recently by Cl0p on its leak website include Sony, EY, PwC, Cognizant, AbbVie & UCLA, but it is unclear if all of them have been targeted in the MOVEit attack.

The attackers have begun leaking data allegedly stolen from energy giant Shell, which has confirmed being targeted in the MOVEit attack. Se

Some evidence suggests that the cyber-criminals have known about the MOVEit zero-day vulnerability since 2021, but mass attacks only started in late May 2023.

Deleted all the Data

While some Govt. organisations have also confirmed being impacted, the hackers claim they have deleted all the data obtained from such bodies, noting that they are financially motivated & “do not care about politics.”

They allegedly deleted data obtained from more than 30 Govt. & Govt.-related organisations.

The cyber-criminals also claim on their website that they are the only group to have exploited the zero-day before it was patched & they are the only ones in possession of the data obtained as a result of the attack.

Over 130 Organisations & Millions of Individuals now Believed to Be Affected by Hack! –

In an update – more victims of the MOVEit hack have surfaced, with a total of over 130 organisations & 15m people believed to be affected!

Brett Callow, Threat Analyst at cyber-security firm Emsisoft, has been monitoring the campaign, which exploited a zero-day vulnerability in Progress Software’s MOVEit Transfer managed file transfer (MFT) product to gain access to data belonging to organisations that had been using the solution.

Likely Increase

Callow knows of 138 organisations known to have been impacted by the campaign, with the data breaches resulting in the personal information of more than 15m people being compromised. Those numbers will likely increase as more victims emerge.

The Russia-linked cyber-crime group known for operating the Cl0p ransomware has taken credit for this attack, claiming that it had been the only threat player to know about the MOVEit zero-day exploit before it was patched.

The hackers claim to have hit many organisations & they have started naming those that have refused to pay up or enter negotiations. They have recently named over 60 bodies that seem to have been targeted through the MOVEit vulnerability, which the group may well have been testing since 2021.

Shell

This list includes major organisations such as Shell (they have already leaked data allegedly stolen from the energy giant), Siemens Energy, Schneider Electric, UCLA, Sony, EY, PwC, Cognizant, & AbbVie. Law firms Kirkland & Ellis & K&L Gates have also been added to Cl0p’s leak website.

Siemens Energy & Schneider Electric have confirmed that they have been targeted.

EY Statement

EY has also confirmed being targeted stating that it is ‘investigating the incident.’

“We have verified that the vast majority of systems which use this transfer service across our global organisation were not compromised. We are manually & thoroughly investigating systems where data may have been accessed,” the financial services company observed in a statement.

“Our priority is to communicate to those impacted, as well as the relevant authorities & our investigation is ongoing.”

UCLA

UCLA also admitted that the vulnerability was exploited to gain access to its MOVEit platform & explained that it notified impacted individuals, but pointed out that it did not view this as a ‘ransomware incident’ — likely because file-encrypting malware has not been deployed in the attack.

It also noted that there is no evidence of other campus systems being affected.

Govt. Organisations

Emsisoft’s Callow observed there are also over a dozen Govt. organisations that have been caught up in this incident. The list includes the US Department of Energy & the US Health Department.

The New York City Department of Education & the Oregon DMV recently also confirmed being hit. The National Student Clearinghouse  in the US, & the schools working with it have also been affected.

However, the cyber-criminals claimed on their website that they have deleted data obtained from more than 30 Govt. & Govt.-related organisations as they are not interested in such bodies, suggesting that their motivation is purely financial.

 

SHARE ARTICLE