Skip to content

MOVEit Transfer

Ransomware attacks now target unpatched WS_FTP servers

October 12, 2023 by Xynik

October 12, 2023 at 03:16PM Unpatched WS_FTP servers exposed to the internet are being targeted by ransomware attacks. The Reichsadler Cybercrime Group attempted to deploy ransomware on these servers using a stolen LockBit 3.0 builder. Although some servers have not been patched, the attempt to encrypt data was unsuccessful, although a $500 ransom demand was … Read more

Categories Security Tags .NET deserialization vulnerability, Ad Hoc Transfer Module, Assetnote security researchers, CVE-2023-40044, data theft attacks, demand, educational institutions, Emsisoft, encrypt, exploit code, GodPotato, governments, Health Sector Cybersecurity Coordination Center, HTTP requests, inexperienced ransomware operation, Internet-exposed, large enterprises, LockBit 3.0 builder, mass automated attacks, MOVEit Transfer, NT AUTHORITYSYSTEM, patch, privilege escalation, Progress Software, Progress Software security updates, Proof-of-concept (PoC), ransom, ransomware attacks, Rapid7, Reichsadler Cybercrime Group, secure file transfer platform, Shodan, Sophos X-Ops, U.S. Health Department, unpatched, vulnerability, Windows client, Windows server, WS_FTP servers, zero-day bug

Recent News

  • FTC warns of online task job scams hooking victims like gambling
  • CISA warns water facilities to secure HMI systems exposed online
  • Russia blocks Viber in latest attempt to censor communications
  • Critical OpenWrt Vulnerability Exposes Devices to Malicious Firmware Injection
  • Russian cyberspies target Android users with new spyware
© 2025 Xynik • Built with GeneratePress