Clop Now Leaks Data Stolen in MoveIT Attacks on Clearweb Sites

Cyber Security Threat Summary:
The Clop ransomware group is emulating the tactics of the ALPHV ransomware gang by constructing dedicated internet accessible websites for individual victims. “To overcome these obstacles, last year, the ALPHV ransomware operation, also known as BlackCat, introduced a new extortion tactic of creating clearweb websites to leak stolen data that were promoted as a way for employees to check if their data was leaked. A clearweb website is hosted directly on the Internet rather than on anonymous networks like Tor, which require special software to access. This new method makes it easier to access the data and will likely cause it to be indexed by search engines, further expanding the spread of the leaked information” (BleepingComputer, 2023).

According to researchers, the Clop ransomware group has initiated a new approach by establishing clearweb websites to disclose the data obtained from the recent and extensive MOVEit Transfer data theft attacks. The initial website targeted business consulting firm PWC, where the threat actors publicly exposed the company’s stolen data using four ZIP archives. Additionally, the threat actors swiftly replicated this tactic by creating similar websites for Aon, EY (Ernst & Young), Kirkland, and TD Ameritrade.

Security Officer Comments:
These websites have a specific purpose, to intimidate employees, executives, and business partners affected by the data breach, with the intention of pressuring the company to pay ransom. However, while there might be some advantages to leaking data through these sites, they also bring their own set of issues, as hosting them on regular internet instead of the Tor network makes them more vulnerable to takedowns. Currently, all known Clop clearweb extortion sites have been taken offline.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/