Clop Ransomware Group Likely Aware of MOVEit Transfer Vulnerability Since 2021
In a concerning development for organizations utilizing Progress Software’s MOVEit Transfer application, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have issued a joint advisory highlighting the active exploitation of a newly revealed critical vulnerability. This security flaw poses a significant risk as it has allowed the notorious Clop Ransomware Gang, also referred to as TA505, to execute malicious attacks involving the application.
The advisory indicates that the gang has capitalized on a previously unclassified SQL injection vulnerability within the MOVEit Transfer managed file transfer (MFT) solution. This breach has permitted the installation of a web shell named LEMURLOOT on internet-facing MOVEit Transfer web applications. Once in place, this web shell has facilitated unauthorized access to and theft of sensitive data from the underlying MOVEit Transfer databases.
Clop’s operations have escalated since the discovery of this vulnerability, as the gang has proactively reached out to numerous affected entities, warning them to respond by June 14, 2023. Failing to engage may result in the public dissemination of all stolen data, threatening to expose sensitive information and significantly damaging the reputations of companies grappling with the consequences.
This incident highlights the cybercriminal landscape’s dynamic nature, particularly the Clop Ransomware Gang’s continued evolution in employing sophisticated cyber tactics. Observational insights suggest that groups like Clop are becoming adept at leveraging vulnerabilities in widely used applications, which emphasizes the need for robust cybersecurity protocols and routine assessments of software security.
From a technical perspective, this attack aligns with several tactics outlined in the MITRE ATT&CK Framework. Initial access was gained through the exploitation of known software vulnerabilities, fitting into tactics such as “External Remote Services.” The persistence of this threat is exemplified by the deployment of the web shell, which allows attackers to maintain access to the affected systems. Furthermore, privilege escalation may have been employed to gain elevated permissions necessary to extract sensitive data from the databases.
As organizations increasingly rely on managed file transfer solutions for their data handling needs, the imperative for comprehensive security measures cannot be overstated. Regularly updating software, implementing multifactor authentication, and conducting thorough security audits are essential steps in safeguarding data against evolving threats. Business owners must remain vigilant and proactive in addressing cybersecurity risks, particularly in light of the alarming tactics demonstrated by groups such as Clop.