Conduent targeted by Maze ransomware attack

"Ransomware" text within binary code

IT services provider Conduent has revealed that it was the victim of a Maze ransomware attack on 29 May, which brought its systems to a standstill for more than ten hours.

The malicious attack successfully disrupted the firm's European operations after targeting a vulnerability in Citrix VPN appliances in the early hours of the morning. Conduent said it had managed to get most of its systems back online by 10 am, with all operations now back to normal.

"Conduent's European operations experienced a service interruption on Friday, May 29, 2020. Our system identified ransomware, which was then addressed by our cybersecurity protocols," stated a Congruent spokesman.

"This interruption began at 12.45 AM CET on May 29th with systems mostly back in production again by 10.00 AM CET that morning, and all systems have since then been restored.

Conduent said the incident resulted in a "partial interruption" to the services it provides to some of its clients and it is currently looking into its security setup.

"As our investigation continues, we have on-going internal and external security forensics and antivirus teams reviewing and monitoring our European infrastructure," the company added.

As reported by Computer Business Review, the company stopped short of naming the type of ransomware or intrusion vector involved – but the Maze ransomware group posted stolen data from Conduent to its Dark Web page.

Security researchers at Bad Packets believe that Conduent had been running unpatched Citrix VPNs for at least eight weeks prior to the event, despite Citrix issuing a patch on 24 January.

Attackers exploited an arbitrary code execution vulnerability known as CVE-2019-19781, which has become a common target point for ransomware groups such as Maze.

Citrix said the vulnerability was found in Citrix Application Delivery Controller (ADC) and Citrix Gateway (both formerly under the Netscaler name), which can provide attackers with an unauthenticated route in to perform arbitrary code execution. The firm advised users to upgrade vulnerable appliances as soon as possible.

Back in April, Maze also targeted IT services provider Cognizant in an attack that reports say could cost the firm anywhere between $50 and $70 million.

Daniel Todd

Dan is a freelance writer and regular contributor to ChannelPro, covering the latest news stories across the IT, technology, and channel landscapes. Topics regularly cover cloud technologies, cyber security, software and operating system guides, and the latest mergers and acquisitions.

A journalism graduate from Leeds Beckett University, he combines a passion for the written word with a keen interest in the latest technology and its influence in an increasingly connected world.

He started writing for ChannelPro back in 2016, focusing on a mixture of news and technology guides, before becoming a regular contributor to ITPro. Elsewhere, he has previously written news and features across a range of other topics, including sport, music, and general news.