• Thu. Oct 12th, 2023

Attack on First Source Bank Exposes 450,000 individuals

Avatar photo

ByEsme Greene

Aug 25, 2023
First Source Bank breach exposes 450,000
Esme Greene
Latest posts by Esme Greene (see all)

The number of persons exposed in the attack against the company, carried out by the Cl0p ransomware group, has been revealed by 1st Source Bank. 450,000 people were affected by the hack on 1st Source Bank’s MOVEit Transfer systems, according to information the bank sent the Maine Attorney General.

In relation to the MOVEit software vulnerability, “1st Source Bank discovered that specific data belonging to its clients had been stored within a file that may have been obtained without authorization,” according to the warning.

Attackers could have gained access to people’s names, dates of birth, SSNs, license or state identity card numbers, and other official identifying data, according to the bank. Services for identification monitoring are being made available to those who are affected.

According to the cybersecurity company Emisoft, the MOVEit transfer assaults affected 20 million people and approximately 400 enterprises. When Cl0p took advantage of the now-patched zero-day vulnerability affecting MOVEit Transfer systems, thousands of servers were up.

Constant hacking of Cl0p and MOVEit

Cl0p is the ransomware organization with ties to Russia that claims responsibility for using a SQL database injection vulnerability in the MOVEit Transfer file system to attack thousands of businesses across the world. The gang was able to get access to and retrieve certain data and files from the database servers of its victim using the MOVEit zero-day weakness. 

Named victims included Johns Hopkins University and Health System, TomTom, Pioneer Electronics, Autozone, American Airlines, and TJX off-price department stores.

Shutterfly, Warner Bros. Discovery, AMC Theatres, Honeywell, Choice Hotels’ Radisson Americas brand, and Crowe Accounting Advisory business are some of the other well-known brands that have suffered.

According to confidential evidence, at least some of Cl0p’s affiliates may reside in Kramatorsk, a Ukrainian city located in the troubled east of the nation. The Cl0p gang is the subject of a $10 million reward offered by US authorities.

 
Avatar photo

Esme Greene

Esme brings a wealth of knowledge and experience to our website, specializing in all aspects of DarkWeb security. With a deep understanding of the intricate workings of the DarkWeb and its associated cybersecurity risks, Esme curates insightful and informative content for our readers.