Massive MOVEit Breach: Millions of Oregon and Louisiana State IDs Compromised in Shocking Cyberattack

Three Oregon ID cards on a blue background were compromised in a shocking cyberattack.

Imagine waking up one morning to learn that your personal information, including your driver’s license and Social Security number, has been exposed to cybercriminals. This nightmare became a reality for millions of people in Louisiana and Oregon after a ransomware gang hacked their MOVEit Transfer security file transfer systems.

The Clop ransomware operation strikes

The attacks were carried out by the Clop ransomware operation, which began worldwide hacks of MOVEit Transfer servers on May 27th using a previously unknown, zero-day vulnerability. These attacks have led to widespread disclosures of data breaches worldwide, impacting companies, federal government agencies, and local state agencies.

Both the Louisiana Office of Motor Vehicles and the Oregon Driver & Motor Vehicle Services confirmed that they used the MOVEit Transfer software, which was breached during these attacks.

Millions of driver’s licenses stolen

Louisiana’s Office of Motor Vehicles (OMV) believes that all Louisianans with a state-issued driver’s license, ID, or car registration likely had their data exposed to the threat actors. The exposed information includes names, addresses, Social Security numbers, birth dates, heights, eye colors, driver’s license numbers, vehicle registration information, and handicap placard information.

Although there is no indication that the Clop gang used, sold, shared, or released any of the stolen data, millions living in Louisiana should still consider their data at risk. They are advised to take appropriate steps to protect their identity, reset their passwords, place credit freezes on their bank accounts, and report any suspicious activities to the authorities and their card issuers.

Similarly, the Oregon DMV reported that its MOVEit Transfer data breach impacted approximately 3,500,000 Oregonians with an ID or driver’s license. While much of the exposed information is available broadly, some of it is sensitive personal information.

As the authorities in Oregon cannot identify specific victims, all citizens are advised to take precautions and assume their personal data was exposed to cybercriminals.

What’s next?

While Clop started extorting victims of the MOVEit attacks by listing breached companies on its data leak site, no stolen data has been leaked yet. Furthermore, it is too soon to tell if the Clop extortionists will keep their promise and delete stolen government data.

Even if this data is never used in extortion attempts, it is possible the data could be sold to other threat actors. Therefore, all impacted people in Oregon and Louisiana should treat their data as at risk, monitor credit reports for identity theft, and remain vigilant against possible targeted phishing attacks.

A call to action

This alarming situation underscores the importance of robust cybersecurity measures for businesses and government agencies alike. As a business owner, are you confident that your company’s data is secure?

At ZZ Servers, we understand how crucial it is to protect your sensitive information from cyber threats. Our team of experts is equipped with the knowledge and experience to help you implement the most effective cybersecurity measures for your business. Contact us today to learn how we can assist you in safeguarding your valuable data and keeping your business secure.

What do you think?

Leave a Reply

Related articles

Contact us

Partner with Us for Comprehensive IT

We’re happy to answer any questions you may have and help you determine which of our services best fit your needs.

Your benefits:
What happens next?
1

We Schedule a call at your convenience 

2

We do a discovery and consulting meting 

3

We prepare a proposal 

Schedule a Free Consultation