Clop Ransomware hacks into Hitachi Energy corporation

Hitachi Energy, a division of the Japanese multinational engineering and technology corporation Hitachi, has acknowledged a data breach, which occurred as a result of the Clop ransomware group exploiting a zero-day vulnerability in the Fortra GoAnywhere MFT system (Managed File Transfer). The vulnerability, which was discovered for the first time on February 3, 2023, is referred to by the tracking number CVE-2023-0669. “We recently learned that a third-party software provider called FORTRA GoAnywhere MFT (Managed File Transfer) was the victim of an attack by the CLOP ransomware group,” Hitachi Energy stated in a press statement. “This attack could have resulted in unauthorized access to employee data in some countries.” The company’s response consisted of disabling the affected system and starting an internal inquiry into the matter. Hitachi spoke directly with those workers, data protection authorities, and law enforcement agencies who were affected by the incident. The company gave the assurance that, to this day, there is no information to imply that network operations, customer data, or the security of the network had been compromised.

By the beginning of February 2023, information on the zero-day vulnerability that existed in Fortra GoAnywhere MFT was made public for the first time. It was anticipated that the damage might be comparable to that of earlier breaches that attacked Accellion FTA in 2021. At that time, the Clop ransomware gang used a security flaw in order to get into a number of prominent companies across the world. An exploit for CVE-2023-0669 was made publicly available on February 6, 2023, and on February 10, 2023, Clop reported that it has already compromised 130 businesses by using the vulnerability. The financial technology platform Hatch Bank was the second victim to disclose a breach from these assaults on March 2, 2023. The first victim to confirm a breach from these attacks was the healthcare company Community Health Services (CHS) on February 14, 2023.