Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label CIop MOVEit Attack. Show all posts

PwC Caught in the Crossfire: Australian Fallout from Major Cyber Breach Deepens

 


There has been a severe scandal going on at the accounting firm PwC over the past few weeks involving a tax scam and the company was dealt another blow as Russian hackers have just managed to steal sensitive information. 

It has come to the attention of PwC that a notable cyber breach has so far affected 267 Australian companies, and would also have a significant impact on many more corporations from other countries. In a recent attack on popular file-sharing software, cybercriminals with Russian connections broke into the system, which resulted in new high-profile attacks on the system. 

During the last week of May, clop, a cybercrime group, made its first attempt to break into the MOVEit file-sharing service. The company had begun the theft of data from various institutions, including agencies of the US federal government, Shell, the BBC, and many others. As more and more companies reveal that they have been targeted by the data breach, which has affected rival consultancy EY as well, this breach is expected to grow much larger by the day. 

The cybercrime group reportedly obtained client data after hacking third-party software called MOVEit, which PwC used to transfer confidential information. 

The hackers, who have executed two other global attacks in the last three years, have told companies to pay a ransom or have their files released online. “Pay attention to avoid extraordinary measures that may negatively impact your company,” Clop’s website reads. On Monday, PwC Australia confirmed it had used the software for a “limited number” of its clients, adding to its woes stemming from the Collins tax scandal. 

PwC said its initial investigations showed that the company’s internal IT network had not been compromised. The cyberattack on MOVEit had a limited impact on PwC. 

The firm had determined its own IT network had not been compromised, saying the breach was likely to have a "limited impact." PwC has reached out to the businesses whose files were affected and is discussing the next steps. The spokesman added that data security remained a "key priority" for the firm and that it was continuing to put "the right resources and safeguards in place" to protect its network and data.

Although the company appears to have escaped significant harm, the revelation comes at a poor time as it battles to regain governments' trust following the leaking of confidential tax information. 

Former PwC partner Peter Collins allegedly distributed documents describing the government's tax plans to other staff at the firm. This led to his registration termination with the Tax Practitioners Board. It also caused a slew of governments and their agencies to terminate agreements with the company. 

Clop demanded large ransoms for data return, but senior US officials have reportedly said no such demands have been made to federal agencies. It remains to be seen if the group will seek money from either of the Australian firms caught up in the breach. Progress, the company that created and maintains MOVEit software, patched the vulnerability within 48 hours. It also said it was aiding affected clients and had drafted in some of the world's best cybersecurity firms to assist with its response. 

In the face of a cybersecurity crisis that has hit Australia, PwC finds itself at the forefront, bracing for the expanding fallout. This incident serves as a stark reminder of the urgent need for robust cybersecurity measures and collaboration between organizations and government agencies. 

As the nation grapples with the aftermath, it becomes crucial for stakeholders to fortify their cybersecurity strategies, invest in advanced technologies, and enhance incident response capabilities. Australia must come together to address the immediate challenges and lay the groundwork for a more resilient and secure digital future.

Extreme Networks Hit by Clop MOVEit Attack

 

Extreme Networks has revealed that it has fallen victim to the rapidly evolving MOVEit cyber attack. As a consequence, customers who rely on the network hardware and services provided by Extreme Networks may face the potential threat of having their data compromised by the notorious Clop (aka Cl0p) cyber extortion group. 

A security flaw called CVE-2023-34262 has been discovered in MOVEit transfer, allowing attackers to exploit SQL injection vulnerabilities. The notorious cyber group known as Clop has been actively developing methods to exploit this vulnerability for a significant period. 

Clop has targeted multiple file transfer products, compromising them and leveraging them against their users. Zellis, a company specializing in HR and payroll software, has emerged as the most prominent target of Clop's recent wave of attacks. 

Following the detection of suspicious activity related to the CVE-2023-34262 exploit chain, LeMagIT, reached out to Extreme Networks on Tuesday, June 6th. They discovered an instance of the affected managed file transfer service, MOVEit Transfer, linked to Extreme Networks' domain. The observed behavior of this instance raised concerns about a potential security breach.

Philip Swain, the Chief Information Security Officer (CISO) of Extreme Networks, acknowledged that their instance of the Progress Software MOVEit Transfer tool had experienced a security breach. Swiftly responding to the incident, they activated their security protocols and successfully contained the affected areas. 

Swain stated that their investigation into the matter is still in progress. In the event that customer information is found to be compromised, Extreme Networks will directly notify the affected customers and provide them with a comprehensive disclosure of all relevant details. 

Additionally, Israel-based threat intelligence firm, Cybersixgill, reported recent findings by its research team regarding the dark web forums. They discovered several posts explicitly seeking data on victims based in the UK. One post even offered a substantial reward of up to $100,000. 

Notably, these requests specifically targeted customers of Zellis. Furthermore, the Cybersixgill revealed that the threat actor responsible for the posts also claimed that the acquired data would be utilized by a specialized team focused on leveraging data sourced from the UK.