Organizations from around the world, including the BBC and British Airways, have reportedly been warned by a cybercrime group that stolen data will be published if demands aren’t met.

On Twitter this week, Microsoft Threat Intelligence attributed the attacks to “Lace Tempest, known for ransomware operations and running the CL0P extortion site.”

“The threat actor has used similar vulnerabilities in the past to steal data and extort victims,” the Tweet stated.

According to reports, the CL0P group notified firms affected by the MOVEit hack to email them by June 14 or the stolen data would be published, which could include payroll data,

Yesterday, the Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) published a joint Cybersecurity Advisory (CSA) with recommended actions and mitigations to protect against and reduce the impact from CL0P Ransomware Gang exploiting MOVEit vulnerability.

“According to open-source information, CL0P Ransomware Gang, also known as TA505, began exploiting a previously unknown structured query language (SQL) injection vulnerability (CVE-2023-34362) in Progress Software's managed file transfer (MFT) solution known as MOVEit Transfer beginning in May 2023,” CISA said in a statement. “Internet-facing MOVEit Transfer web applications were infected with a specific malware used by CL0P, which was then used to steal data from underlying MOVEit Transfer databases.”

CISA officials are encouraging all organizations to review the advisory and implement the recommended mitigations to reduce the likelihood and impact of CL0P and other ransomware incidents.

Security leaders weigh in

Oz Alashe, CEO of CybSafe

“The MOVEit vulnerability that has impacted several Zellis customers is an example of how far-reaching and impactful individual cyber incidents can be. Organizations need to do more to stress the importance of cybersecurity across all partnerships. While technical solutions are important, equal emphasis should be placed on how we view cybersecurity from a human, behavioral perspective. People are the first and last line of defense in protecting a company’s data, and organizations should give them the tools to be part of the solution. We will make significant improvements by targeting the specific security behaviors that leave individuals vulnerable to attack and addressing them through positive cooperation. Businesses are increasingly becoming the new battlefield for cyber-warfare. Organizational leaders must understand that cybersecurity isn’t just an IT issue, but a business-wide one, and people must be at the center of the solution.”

Zane Bond, Head of Product at Keeper Security

“Zero-day vulnerabilities are a significant cybersecurity risk that leave software open to exploitation which can lead to data theft, system compromise or other malicious activities. These unpatched vulnerabilities can be particularly dangerous when they affect critical infrastructure such as power grids, water treatment plants or transportation systems, where an attack could have serious life-threatening consequences or cause a widespread disruption. This SQL injection vulnerability in software designed to share sensitive data is just another example of the harm attackers can cause when they’re able to exploit known vulnerabilities. In this case, an attacker may be able to infer information about the structure and contents of a MOVEit Transfer database, or even alter or delete database elements. Organizations must take a proactive approach to regularly update software and immediately patch vulnerabilities that can be exploited in cyberattacks. The first step for administrators utilizing MFT should be to patch the vulnerability or take the service offline until it can be patched, especially now that it is public knowledge. While not every attack can be prevented, steps can be taken to mitigate the access of cybercriminals and minimize impacts on systems, data and operations. The most effective method for minimizing sprawl in an attack does occur is by investing in prevention with a zero-trust and zero-knowledge cybersecurity architecture that will limit, if not altogether prevent, a bad actor’s access.”

Rafe Pilling, Principal Researcher, Secureworks

“This is likely just the tip of the iceberg in terms of potential future data disclosures. Given recent events it is likely that the number of named victims will surge again in the near future, but it’s not clear by how many. And there are too many variables to determine how successful the MOVEit breach has been as an operation. While some organizations might have lost sensitive data in the breach, and consider it unwise to see it exposed, there is no guarantee that paying the ransom will result in its destruction. Other organizations might decide that the data is not particularly valuable, and therefore not worth paying a ransom. That said, some organizations might pay just to avoid reputational damage. In a compromise of this scale, involving the exploitation of a vulnerability in a widely used service, such damage is likely to be watered down by the sheer number of victims. Without knowing the number of victims, how much they will demand per victim, we cannot say how much they [Clop] might make from this breach.”

Mike Parkin, Senior Technical Engineer at Vulcan Cyber

“For users of the affected software, this is a potentially serious issue and they should follow the vendor's guidance in mitigation and remediation as quickly as practical. While exploits don't appear to be widespread so far, and there aren't a huge number of vulnerable systems, it's always best to be proactive when there are exploits happening in the wild. MOVEit has released patches and compensating controls and indications of compromise (IoC) for this exploit are easy to spot.”