Clop Ransomware Likely Testing MOVEit Zero-day Since 2021

Cyber Security Threat Summary:
“The Clop ransomware gang has been looking for ways to exploit a now-patched zero-day in the MOVEit Transfer managed file transfer (MFT) solution since 2021, according to Kroll security experts. While analyzing logs on some clients' compromised networks during the investigation of recent Clop data theft attacks targeting vulnerable MOVEit Transfer instances, they found malicious activity matching the method used by the gang to deploy the newly discovered LemurLoot web shell” (Bleeping Computer, 2023).

"Activity during the May 27–28 period appeared to be an automated exploitation attack chain that ultimately resulted in the deployment of the human2.aspx web shell. The exploit centered around interaction between two legitimate components of MOVEit Transfer: moveitisapi/moveitisapi[.]dll and guestaccess[.]aspx," Kroll said.

Kroll was able to review Microsoft Internet Information Services (IIS) logs and found similar evidence of activity occurring on multiple client environments in April 2022, and more concerningly some cases as early as July 2021. The researchers found artifacts from April 2022, that show the group was testing different methods to collect and extract data with the help of automated tools.

Security Officer Comments:
The testing of automated tools, was likely to prepare for a widespread attack on the vulnerability, which would likely be quickly patched once discovered. The group was looking to streamline their data collection in an effort to victimize as many organizations as possible before a patch was available. Early information collected by the group from MOVEit Transfer servers was used to identify which organizations they were accessing. The automated malicious activity picked up on a much larger scale starting on May 15, 2023, right before the zero-day bug mass exploitation began on May 27. This also matched similar commands issued manually against MOVEit Transfer servers in July 2021, indicating that the ransomware gang waited until it had the tools to launch the final attack in late May 2023.

While Microsoft and Mandiant have attributed the MOVEit attacks to Clop and a common affiliate FIN11, Bleeping Computer says Clop ransomware operators directly confirmed they were behind the attacks on hundreds of companies.

"Microsoft is attributing attacks exploiting the CVE-2023-34362 MOVEit Transfer 0-day vulnerability to Lace Tempest, known for ransomware operations & running the Clop extortion site," the Microsoft Threat Intelligence team tweeted Sunday night. Saying, "The threat actor has used similar vulnerabilities in the past to steal data & extort victims."

“The Clop cybercrime group was also behind other high-impact data theft campaigns targeting other managed file transfer platforms, including the zero-day exploitation of Accellion FTA servers in December 2020, the 2021 SolarWinds Serv-U Managed File Transfer attacks, the mass exploitation of a GoAnywhere MFT zero-day in January 2023” (Bleeping Computer, 2023).

Clop has threatened all affected organizations to reach out and negotiate a ransom if they don't want their data leaked online in six days, on June 14.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/
https://www.kroll.com/en/insights/p...-moveit-transfer-vulnerability-cve-2023-34362