Microsoft Links Clop Ransomware Gang to MOVEit Data-Theft Attacks

Cyber Security Threat Summary:
On Sunday night, Microsoft's Threat Intelligence team tweeted that they have linked the recent attacks that exploit a zero-day vulnerability in the MOVEit Transfer platform to the Clop ransomware gang, which is also known as Lace Tempest. This particular gang has gained a reputation for conducting ransomware operations and managing the Clop extortion site. BleepingComputer was the first to report last Thursday that threat actors have been exploiting a previously unknown vulnerability in MOVEit Transfer servers to illicitly obtain data from targeted organizations. MOVEit Transfer is a managed file transfer (MFT) solution that ensures secure file transfers among enterprise partners and customers via SFTP, SCP, and HTTP-based uploads. The attacks are suspected to have commenced on May 27th, coinciding with the extended US Memorial Day weekend. BleepingComputer has received reports of numerous organizations falling victim to data theft during these attacks. Exploiting the zero-day vulnerability in MOVEit, the threat actors deployed customized webshells on servers, granting them access to retrieve a file inventory, download files, and pilfer credentials and secrets associated with configured Azure Blob Storage containers.

“While it was unclear at the time who was behind the attacks, it was widely believed that the Clop ransomware operation was responsible due to similarities with previous attacks conducted by the group. The Clop ransomware operation is known to target managed file transfer software, previously responsible for data-theft attacks using a GoAnywhere MFT zero-day in January 2023 and the zero-day exploitation of Accellion FTA servers in 2020. Microsoft says they are now linking the attacks to 'Lace Tempest,' using a new threat actor naming scheme introduced in April. Lace Tempest is more commonly known as TA505, FIN11, or DEV-0950. At this time, the Clop ransomware operation has not begun extorting victims, with incident responders telling BleepingComputer that victims have yet to receive extortion demands” (Bleeping Computer, 2023).

Security Officer Comments:
The Clop ransomware gang follows a pattern of waiting for a few weeks after stealing data before contacting company executives and making their demands. A ransom note sent during the GoAnywhere extortion attacks stated, "We deliberately did not disclose your organization wanted to negotiate with you and your leadership first." The note further warned that the failure to comply would result in the sale of the stolen information on the black market and its publication on their blog. Typically, once Clop initiates their extortion efforts, they progressively add new victims to their data leak site. In the case of the GoAnywhere attacks, it took over a month before victims started appearing on the gang’s extortion sites.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/