UK Communications Regulator Ofcom Hacked With a Moveit File Transfer Zero-Day

Cyber Security Threat Summary:
The UK’s communication regulator, Ofcom, revealed a data breach caused by a Clop ransomware attack. Exploiting a zero-day vulnerability in the MOveit file transfer system, the attackers successfully infiltrated Ofcom’s infrastructure. A representative from Ofcom stated “A limited amount of information about certain companies we regulate – some of it confidential – along with personal data of 412 Ofcom employees, was downloaded during the attack,” the spokesperson told The Record. “We took immediate action to prevent further use of the MOVEit service and to implement the recommended security measures. We also swiftly alerted all affected Ofcom-regulated companies, and we continue to offer support and assistance to our colleagues”. MOVEit Transfer is a managed file transfer that is used by enterprises to securely transfer files using SFTP, SCP, and HTTP-based uploads.

The vulnerability is a SQL injection vulnerability, it can be exploited by an unauthenticated attacker to gain unauthorized access to MOVEit Transfer’s database. The vulnerability affects all MOVEit Transfer versions, it doesn’t affect the cloud version of the product. The Clop ransomware gang (aka Lace Tempest) was credited by Microsoft for the recent campaign that exploits the zero-day vulnerability CVE-2023-34362. On Wednesday, the Clop ransomware gang published an extortion note on its dark web leak site claiming to have information on hundreds of businesses” (Security Affairs, 2023).

As of May 31, security experts from Rapid7 discovered approximately 2,500 instances of MOVEit Transfer that were publicly accessible on the internet with a notable number located in the United States. In the UK, there were 127 installations identified.

Security Officer Comments:
Another recent high-profile data breach involved the payroll services provider Zellis. Zellis utilized an instance of MOVEit Transfer to exchange files with numerous companies, indicating that the number of affected firms could be substantial. Consequently, the personal data of employees from BBC and British Airways has been compromised and exposed due to the cyber attack on Zellis. Boots, a British health and beauty retailer and pharmacy chain, confirmed that they were also impacted by the breach. Additionally, the airline Aer Lingus confirmed that some of their current and former employee data had been disclosed as a result of the data breach.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://securityaffairs.com/147396/data-breach/ofcom-hacked-moveit-zero-day.html