Some billion-dollar organizations have already been identified as victims of the prolific ransomware group's latest exploit, amidst ongoing attacks.

4 Min Read
abstract showing computer code to represent cyberattack surface
Source: whiteMocca via Shutterstock

As the names of the first known victims of the MOVEit zero-day exploitation started to roll in on June 4, Microsoft linked the campaign to the Cl0p ransomware outfit, which it calls "Lace Tempest." That makes this merely the latest in a string of very similar cyberattacks against various file-transfer services by the gang.

Ever since June 1, when Progress Software announced a zero-day vulnerability in its MOVEit file transfer program, researchers and potentially affected organizations have been trying to pick up the pieces. Analysis from Mandiant suggested that hackers had begun exploiting the zero-day as early as the prior Saturday, May 27, while threat intelligence firm Greynoise reported observing "scanning activity for the login page of MOVEit Transfer located at /human.aspx as early as March 3rd, 2023."

Only in the last 24 hours have some notable victims of this campaign begun coming to light. The government of Nova Scotia is currently trying to gauge how much of its citizens' data has been stolen, and a breach at Zellis, a UK payroll company, has caused downstream compromises for some of its high-profile clients, including Boots, the BBC, and British Airways.

Where attribution is concerned, as of June 2, Mandiant had been treating the perpetrators as a potentially novel group, with potential links to the FIN11 cybercrime gang, known for its ransomware and extortion campaigns and status as a Clop affiliate. A tweet published Sunday evening by Microsoft offered a more definitive conclusion:

"Microsoft is attributing attacks exploiting the CVE-2023-34362 MOVEit Transfer 0-day vulnerability to Lace Tempest, known for ransomware operations & running the Clop extortion site. The threat actor has used similar vulnerabilities in the past to steal data & extort victims," the tweet read.

"This threat actor is one that we've been following for years," Microsoft tells Dark Reading. They're "a well-known group responsible for a significant number of threats over the years. Lace Tempest (overlaps w/ FIN11, TA505) is a dominant force in the ransomware and emerging extortion landscape."

How Affected Orgs Should Respond to CVE-2023-34362

For John Hammond, a senior security researcher for Huntress who's been tracking the vulnerability this past week, Microsoft's attribution raises major concerns for victims. "I don't know what will happen next. We haven't seen any ransomware demands or extortion or blackmail yet. I don't know if we're sitting in waiting, or what will come of it next," he wonders.

On June 2, Progress Software issued a patch for CVE-2023-34362. But with evidence to suggest that the attackers were already exploiting it as early as May 27, if not March 3, simply patching is not enough for existing customers to be considered safe.

For one thing, any data already stolen can and may be used in follow-on attacks. As Microsoft points out, "there have been two kinds of victims of Lace Tempest. First are victims with an exploited server where a Web shell was dropped (and potentially interacted with to conduct reconnaissance). The second type are victims where Lace Tempest has stolen data." We anticipate their next move will be extortion of victims who have experienced data theft."

As a bare minimum, Hammond advises that customers not only patch, but also "go through those logs, see what artifacts are there, see if you can remove any other hooks and claws. Even if you patch, go make sure that Web shell has been removed and deleted. It's a matter of due diligence here."

File-Transfer Services Under Cyber Fire

No amount of MOVEit cleanup will remedy a deeper, underlying problem that seems to be going around lately: It's clear that hacker groups have identified file transfer services as a goldmine for financial cybercrime. 

Just a few months back, cybercriminals swarmed IBM's Aspera Faspex. A month before that, Cl0p executed a campaign with striking similarity to last week's effort, that time against Fortra's GoAnywhere service. It wasn't even Cl0p's first foray into file transfer breaches — years prior, they did the same to Accelion.

Companies that traffic sensitive data with these services will need to find a longer-term solution to what's turning out to be an endemic problem. Exactly what that longer-term solution will be, though, is unclear.

Hammond recommends to "try to limit your attack surface. Whatever we can do to reduce software that we either don't need, or applications that could be handled in a better, more modern way. Those, I think, are maybe the best words of advice at the moment other than: patch."

About the Author(s)

Nate Nelson, Contributing Writer

Nate Nelson is a freelance writer based in New York City. Formerly a reporter at Threatpost, he contributes to a number of cybersecurity blogs and podcasts. He writes "Malicious Life" -- an award-winning Top 20 tech podcast on Apple and Spotify -- and hosts every other episode, featuring interviews with leading voices in security. He also co-hosts "The Industrial Security Podcast," the most popular show in its field.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights