Microsoft says it knows who was behind cyber attacks on MOVEit Transfer

A series of blue blocks with binary code displayed alongside yellow padlocks
(Image credit: Getty)

Microsoft has named Lace Tempest as the threat group behind attacks on MOVEit Transfer, a service that handles business-critical file transfers for major banks, credit unions, and federal agencies.

Hackers exploited a flaw, tracked as CVE-2023-34362, to obtain access to the database of MOVEit Transfer, a widely-used secure managed file transfer application.

Microsoft Threat Intelligence said the attack pattern matched that of the Lace Tempest group, also known as FIN11, which runs the Cl0p ransomware-as-a-service (RaaS)

At this stage, the contents of affected databases are unclear as no stolen data has been posted on the dark web.

The hacker group has become known for data theft and extortion through the exploitation of vulnerabilities and deploying ransomware. 

Microsoft researchers matched behaviors from the attacks with those from recent Lace Tempest activity, although it has not detailed its specific evidence for attribution.

The group has exploited similar vulnerabilities in past operations, and Mandiant noted both the MOVEit attackers and FIN11 have made use of data exfiltration web shells.

In attacks observed in the wild, attackers exploited the flaw using SQL injection to escalate their privileges, allowing them to gain access to a victim’s MOVEit Transfer database and exfiltrate or alter files.

Thousands of organizations are understood to use MOVEit Transfer in their operations.

MOVEit Transfer was developed by Ipswitch, a subsidiary of Progress Software Corporation, which released a notice on the breach on May 31.

“Depending on the database engine being used (MySQL, Microsoft SQL Server, or Azure SQL), an attacker may be able to infer information about the structure and contents of the database in addition to executing SQL statements that alter or delete database elements,” Progress wrote.

RELATED RESOURCE

Whitepaper cover with title over a shattered glass style image of a female wearing a VR headset

(Image credit: Trend Micro)

Trend Micro security predictions for 2023

Prioritise cyber security strategies on capabilities rather than costs

DOWNLOAD FOR FREE

Every version of MOVEit Transfer, including MOVEit Cloud, are thought to be affected by the vulnerability. Progress has released patches for each version, but reports of databases that were compromised in the interim are expected to continue in the coming weeks.

Progress has urged customers to delete .cmdline script files and the file ‘human2.aspx’, remove unauthorized accounts, and analyze logs for large file transfers or access to Azure Blob Storage Keys.

It also recommended MOVEit Transfer users change their firewall settings to block HTTP and HTTPS traffic to the application through ports 80 and 443 until such time as the relevant patch has been applied.

A MOVEit spokesperson told ITPro that the company cut off web access to MOVEit Cloud, sent customers mitigation steps, and launched an investigation after it found the flaw. It re-enabled Cloud and patched both it and MOVEit Transfer within 48 hours.

“We are continuing to work with industry-leading cybersecurity experts to investigate the issue and ensure we take all appropriate response measures," a MOVEit spokesperson told ITPro. 

"We have engaged with federal law enforcement and other agencies with respect to the vulnerability. We are also committed to playing a leading and collaborative role in the industry-wide effort to combat increasingly sophisticated and persistent cybercriminals intent on maliciously exploiting vulnerabilities in widely used software products.

"Additional details are available on our knowledge base articles for MOVEit Transfer and MOVEit Cloud.”

Following the public disclosure of the vulnerability, security teams and system admins across the thousands of firms that use MOVEit to transfer sensitive information have been assessing their vulnerability and taking to forums to compare notes.

“Jack Henry uses MOVEit for almost all their automation and sending of files to thousands of clients banks/credit unions/providers multiple times per day,” wrote one user of the sys admins subreddit.

Cyber security researcher Kevin Beaumont tweeted that according to his analysis, several organizations, including some in banking and the US government, have had data stolen through the attacks.

“MoveIT Transfer is used across the US Government as a recommended solution and all of them were vulnerable (and in many cases still are as many orgs haven’t patched yet),” he wrote.

The Cybersecurity and Infrastructure Security Agency (CISA) has added CVE-2023-34362 to its exploited vulnerabilities list, which compels all federal agencies to apply patches against the flaw by June 23.

Mandiant had previously attributed the attacks to a new threat group it tracked as UNC4857, and predicted that victims were likely to receive ransom emails in coming days.

Researchers noted the similarities between UNC4857 activity and that of FIN11, but did not definitively prove an overlap between the two for lack of evidence.

It found that attacks had been occurring since at least May 27, and identified a web shell dubbed ‘LEMURLOOT’ that the attackers have deployed following exploitation. This is used to download files, generate enumeration commands within MOVEit, pass config data back to attackers, and alter user accounts.

Detection of LEMURLOOT samples on repositories from Germany, Italy, and Pakistan led researchers to suggest that the group has also targeted victims in these countries.

At the time of writing, the vulnerability has not received an official CVSS score. 

“The first step for administrators utilizing MFT should be to patch the vulnerability or take the service offline until it can be patched, especially now that it is public knowledge," Darren Guccione, CEO and co-founder, Keeper Security told ITPro.

"While not every attack can be prevented, steps can be taken to mitigate the access of cybercriminals and minimize impacts on systems, data and operations."

Rory Bathgate
Features and Multimedia Editor

Rory Bathgate is Features and Multimedia Editor at ITPro, overseeing all in-depth content and case studies. He can also be found co-hosting the ITPro Podcast with Jane McCallion, swapping a keyboard for a microphone to discuss the latest learnings with thought leaders from across the tech sector.

In his free time, Rory enjoys photography, video editing, and good science fiction. After graduating from the University of Kent with a BA in English and American Literature, Rory undertook an MA in Eighteenth-Century Studies at King’s College London. He joined ITPro in 2022 as a graduate, following four years in student journalism. You can contact Rory at rory.bathgate@futurenet.com or on LinkedIn.