cyberplace.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Cybersecurity, fandom, video games, technology, dog photos and most importantly, you.

Server stats:

951
active users

A bunch of people have alerted me to a vulnerability in , a secure file transfer app used heavily in the UK.

I did some digging and it looks like it’s a zero day under active exploitation. Not 100% on threat actor yet but it may be one of the ransomware/extortion groups.

Really serious, impacted orgs should shut down the server. Thread follows.

Transfer looks like this, it’s an enterprise MFT solution. It looks like somebody has been stealing stuff.

If it turns out to be a ransomware group again this is will be the second enterprise MFT zero day in a year, cl0p went wild with GoAnywhere recently. Also their third MFT zero day.

I would recommend orgs who run Transfer do three things:

- Remove network connectivity/contain
- Check for newly created or altered .asp* files
- Retain a copy of all IIS logs and network data volume logs.

Webshells have been getting dropped. Microsoft Safety Scanner is a good tool to run. learn.microsoft.com/en-us/micr

learn.microsoft.comMicrosoft Safety Scanner DownloadGet the Microsoft Safety Scanner tool to find and remove malware from Windows computers.
Kevin Beaumont

With Transfer, stuff I know so far:

- Huge US footprint, including US government. It's quite expensive, so mostly western enterprises.

- It's definitely a zero day, although vendor doesn't want to say it obvs.

- Every one online is still vulnerable. This includes some big banks etc.

- Webshells started being planted a few weeks ago, multiple incidents running at multiple orgs during that timeframe who detected activity.

Vendor appears pretty responsive and good so far.

One additional update on - I'm reliably told this incident also impacted their SaaS cloud offering of the same product. They may have to wordsmith around this.

Just been on a quick call with industry peeps looking at what known attacker IPs were interacting with over the weekend - boxes in the US and SaaS.

It vuln itself allows RCE, not just webshells, so I think Mandiant and DART are gonna get some IR hours.

While I’m here - make sure MoveIT Transport is in a real DMZ. Your shit would still have been stolen but it stops them moving internally.

Can’t wait to read all the security vendor blogs saying they fully protect against this threat next week 🤣

It looks like a significant amount of data exfiltration may have happened re . Another problem - it can use cloud bucket storage for data, and storage access keys got taken and need rotating: data access still possible in those situations.

There are conflicting signals re exploitation - while it’s clear a smash and grab happened at weekend, there’s signs exploit was used prior to weekend.

vendor has confirmed cloud SaaS offering was impacted. It’s refreshing to see a product owner really take ownership of a situation. (Obviously, I expect some ongoing wordsmithing for journalists longer term re cloud).

Transport zero day issue has a CVE now under review - CVE-2023-34362.
HT @CyberLeech

nvd.nist.gov/vuln/detail/CVE-2

Transparency tweet for defenders: This weekend, I am doing internet scans of Transfer servers for vulnerable versions and planted webshells.

Microsoft are attributing the zero day attacks to cl0p ransomware group.

I’ve been tracking this - there are a double digit number of orgs who had data stolen, that includes multiple US Government and banking orgs.

This is the third time Cl0p ransomware group have used a zero day in webapps for extortion in three years, btw. In all three cases they were products with security in the branding.

In terms of emerging threats, expect more of this while the west appears unable to accept the threat of ransomware groups.

That said, it’s probably a wake up call to the governments.

The BBC have also been breached via the issue, staff data was taken. Payroll provider Zellis had their data stolen.

Just to be crystal clear on this one - orgs running Transfer should assume compromise, not just patch.

Cl0p did a smash and grab over the last holiday weekend across over a hundred large/prominent orgs.

Check for webshells. It’s not just human2, look for new files in the web root folder.

Cl0p drip feed victims on their portal over months, not days - this is the third time they’ve pulled a zero day heist like this.

Cl0p are saying they will erase data they took from any gov systems. HT @razhael

@GossiTheDog @CyberLeech
Any thoughts on the files and data that is staged for sharing inside these compromised platforms that mostly unsuspecting end users might be downloading? Should we consider the integrity of this data be compromised?

@0x0ED @GossiTheDog Unfortunately (or fortunately) I/we don't actually use this service or currently have an instance we can test in.

Integrity should be questioned and confirmed as best as possible with known good. I'd hope that there would be logging of any modifications /writes being made to the files, might depend on the backend DB for verbosity though and whether the logs were centralized.