top of page

Russian-speaking Ransomware Group CLoP Exploits Zero-Day Vulnerability in MOVEit Transfer, Compromising 632,000 U.S. Government Emails

CVE Image for report on CVE-2023-34362

Executive Summary

In May 2023, a sophisticated cyberattack orchestrated by the Russian-speaking ransomware group CLoP targeted vulnerabilities in the MOVEit Transfer software, resulting in the breach of approximately 632,000 email addresses from the U.S. Department of Justice (DOJ) and the Department of Defense (DoD), among other organizations. This attack exploited a zero-day SQL injection vulnerability, CVE-2023-34362, allowing unauthorized access to sensitive data. The sectors targeted by this attack include critical government departments in the United States, highlighting the ongoing threat posed by advanced persistent threat (APT) groups to national security.

Technical Information

The MOVEit cyberattack exploited a critical SQL injection vulnerability, CVE-2023-34362, in the MOVEit Transfer software, a widely used tool for managing secure file transfers. This vulnerability allowed attackers to install a malicious web shell, known as LEMURLOOT, on compromised systems. The web shell masqueraded as a legitimate file, enabling the attackers to execute arbitrary commands, steal sensitive data, and maintain persistent access within the affected networks. The exploitation process involved leveraging the web shell to interact with the MOVEit software, extracting confidential information without detection.

The CLoP ransomware group, also known as TA505, is attributed to this attack. This group is notorious for its ransomware-as-a-service operations and has a history of exploiting zero-day vulnerabilities in file transfer applications. The attack on MOVEit Transfer is a testament to their sophisticated tactics and ability to exploit vulnerabilities swiftly.

The technical execution of the attack involved several stages, starting with the initial access through the SQL injection vulnerability. Once access was gained, the attackers deployed the LEMURLOOT web shell to execute commands and exfiltrate data. The web shell was designed to evade detection by security systems, allowing the attackers to maintain a foothold in the compromised networks. The stolen data was then used for extortion, with the attackers threatening to publish it on their data leak site if ransoms were not paid.

Exploitation in the Wild

Since May 2023, the CLoP group has been actively exploiting the CVE-2023-34362 vulnerability, affecting numerous organizations worldwide. The group has been known to use the stolen data for extortion purposes, leveraging the threat of public exposure to coerce victims into paying ransoms. The attack on the DOJ and DoD underscores the group's capability to target high-profile organizations and extract valuable information.

APT Groups using this vulnerability

The CLoP ransomware group, also known as TA505, is the primary APT group exploiting the CVE-2023-34362 vulnerability. This group has a well-documented history of targeting organizations across various sectors, including government, healthcare, and finance. Their operations are characterized by the use of sophisticated malware and exploitation of zero-day vulnerabilities to achieve their objectives.

Affected Product Versions

The following versions of MOVEit Transfer are affected by CVE-2023-34362: MOVEit Transfer versions before 2021.0.6 (13.0.6), MOVEit Transfer versions before 2021.1.4 (13.1.4), MOVEit Transfer versions before 2022.0.4 (14.0.4), MOVEit Transfer versions before 2022.1.5 (14.1.5), and MOVEit Transfer versions before 2023.0.1 (15.0.1). All versions prior to these, including older unsupported versions, are also vulnerable.

Workaround and Mitigation

To mitigate the risk posed by CVE-2023-34362, organizations should ensure that all MOVEit Transfer installations are updated to the latest version. Implementing robust patch management practices is crucial to prevent exploitation of known vulnerabilities. Additionally, network monitoring tools should be deployed to detect abnormal activities and potential exploitation attempts. Access to MOVEit Transfer systems should be restricted, enforcing the principle of least privilege to minimize the attack surface. Organizations should also develop and test incident response plans to quickly address any signs of compromise.

References

For further information on the MOVEit cyberattack and CVE-2023-34362, please refer to the following resources: CISA Advisory on CVE-2023-34362, Forbes Article on the Cyberattack, NVD Details on CVE-2023-34362, Exploit Details on Packet Storm Security, and GitHub Repository for CVE-2023-34362 Exploit.

Rescana is here for you

At Rescana, we are committed to helping our customers navigate the complex landscape of cybersecurity threats. Our Continuous Threat and Exposure Management (CTEM) platform is designed to provide comprehensive protection against emerging threats, ensuring that your organization remains secure. We are happy to answer any questions you might have about this report or any other issue. Please feel free to reach out to us at ops@rescana.com.

2 views0 comments

Comments

Rated 0 out of 5 stars.
No ratings yet

Add a rating
bottom of page