Shutterfly Says Clop Ransomware Attack Did Not Impact Customer Data

Cyber Security Threat Summary:
Shutterfly, an online retail and photography manufacturing platform, has become the latest victim of the Clop ransomware attack. The Clop ransomware gang has been exploiting a vulnerability in the MOVEit File Transfer utility to breach numerous companies and steal their data for extortion purposes.

Shutterfly offers photography-related services through various brands such as Shutterfly[.]com, BorrowLenses, GrooveBook, Snapfish, and Lifetouch. During the ransomware attacks, the threat actors gain access to the corporate network, steal data and files, and encrypt network devices after infiltrating the Windows domain controller.

The Clop ransomware gang listed Shutterfly's name on its data leak site along with other targeted companies. Shutterfly confirmed being impacted by the MOVEit vulnerability, stating that its enterprise business unit, Shutterfly Business Solutions (SBS), used the MOVEit platform. In response, the company took action by taking relevant systems offline, applying patches provided by MOVEit, and initiating a forensic review of certain systems with the help of forensic firms.

Security Officer Comments:
Shutterfly assured that customer and employee data were unaffected by the recent Clop ransomware attack, following an investigation by a third-party forensics firm. However, the company had previously experienced a Conti ransomware attack in 2021. The MOVEit vulnerability exploited by Clop has impacted numerous organizations, including Shell, Deutsche Bank, and the University of Georgia. Users of MOVEit File Transfer utility are advised to update their instances and remain vigilant for new vulnerabilities.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/