The Clop ransomware gang has admitted to being behind the recent data-theft attacks on companies’ servers that utilized a zero-day vulnerability in MOVEit Transfer. This confession confirms Microsoft’s previous attribution of the attacks to the hacking group known as ‘Lace Tempest,’ also identified as TA505 and FIN11. The hackers revealed that they began exploiting the vulnerability on May 27th, taking advantage of the US Memorial Day holiday when staffing levels were likely to be reduced. Exploiting vulnerabilities during holidays is a common tactic employed by the Clop ransomware operation.
Clop has a history of conducting large-scale exploitation attacks during holidays, such as their previous exploitation of a similar zero-day vulnerability in Accellion FTA on December 23rd, 2020, right before the Christmas holiday. While the exact number of breached organizations in the MOVEit Transfer attacks remains undisclosed, the ransomware gang has stated that the names of victims will be published on their data leak site unless a ransom is paid. Currently, the group has not initiated extortion efforts, using the time to review the stolen data and assess its value for potential ransom demands.
Interestingly, Clop has informed BleepingComputer that they deleted any data stolen from government entities, the military, and children’s hospitals during these attacks. However, the accuracy of these claims cannot be independently verified. As with any data-theft attack, organizations affected by the breach should treat their data as potentially at risk of abuse. Clop’s transition away from ransomware encryption towards data-theft extortion has been evident in their recent operations, as they prioritize stealing and leveraging valuable data from breached companies.
In terms of specific victims, Zellis, a UK payroll and HR solutions provider, confirmed that it had experienced a data breach as a result of the Clop attacks. The breach also impacted some of Zellis’ customers. Aer Lingus, an airline, acknowledged being compromised through the Zellis MOVEit compromise but stated that no financial or bank details, as well as phone contact details of current or former employees, were compromised. British Airways has also reported being affected by the Zellis breach. Given Clop’s history of targeting managed file transfer platforms, it is anticipated that more companies will disclose breaches resulting from these attacks in the coming weeks.