Cookies Policy
We use strictly necessary cookies whilst you are here. These are to enable the website to work and cannot be disabled. To read more about what this means, please see our Privacy Policy.

Cl0p's Stealthy Zero-Day Siege: Actionable Steps to Protect Your Data from Plain Elf

June 16, 2023
An exploration of ransomware group Plain Elf’s strategy, their exploitation of zero-day vulnerabilities, and the implications for affected organisations and individuals.
Plain Elf Cl0p

by Kade Morton (CEO)

Plain 
Elf 
and 
Cl0p

The recent discovery of a third vulnerability in the widely used MOVEit file transfer tool has raised alarms across the cybersecurity community.

This vulnerability has become a primary target for the group Plain Elf (often tracked as Cl0p due to the Cl0p ransomware the group used to deploy), shedding light on a unique and highly effective operational model. Unlike traditional ransomware actors who burrow deep into networks over weeks, Plain Elf/Cl0p has specialised in a “smash and grab” approach: targeting file transfer applications to access massive stores of data immediately. This blog post explores Plain Elf’s reliance on zero-day vulnerabilities and, crucially, how organisations can defend themselves when applying patches is no longer an option.

Why File Transfer Apps?

Plain Elf/Cl0p differentiates itself through the meticulous targeting of zero-day vulnerabilities in file transfer tools like MOVEit. This is a strategic calculation. File transfer appliances are essentially data warehouses sitting on the edge of the network.

By exploiting these public-facing applications (T1190), Plain Elf gains immediate access to significant amounts of sensitive data without needing to map the entire internal network or move laterally to find the crown jewels. This bypasses the need for complex, noisy intrusions that trigger traditional alarms, allowing them to steal files and extort victims before a defence team even knows an intrusion has occurred.

Also, an often overlooked aspect of Plain Elf’s longevity is their pivot away from deploying encryption ransomware in favor of pure extortion. By focusing solely on data theft, and not deploying Cl0p ransomware, Plain Elf avoids the operational disruptions, such as hospital shutdowns or fuel pipeline stoppages, that typically trigger aggressive responses from national law enforcement and intelligence agencies. This encryption-less approach keeps Plain Elf’s profile lower than that of groups like DarkSide (Colonial Pipeline), allowing them to monetise attacks with less risk.

The Attack Method of Plain Elf (Cl0p)

Plain Elf’s attack lifecycle typically begins with the identification and exploitation of vulnerabilities in internet-facing systems, a technique categorised as Exploiting Public-Facing Applications (T1190). Unlike actors who rely primarily on email phishing, Plain Elf/Cl0p often employs Vulnerability Scanning (T1595.002) to identify specific unpatched file transfer tools or web applications acting as entry points. Once a vulnerability is exploited, they gain execution on the victim’s server, frequently utilising scripting languages like Python (T1059.006) to run commands and manipulate the system.

Following initial access, the group focuses on harvesting sensitive information directly from the compromised server, described as Data from Local System (T1005) or Data from Cloud Storage (T1530), depending on where the application is located. To facilitate the theft, Plain Elf/Cl0p may bring in specialised utilities using Ingress Tool Transfer (T1105) and aggregate the stolen files in specific directories, a tactic known as Data Staging (T1074). While they are historically known for deploying Cl0p ransomware, Data Encrypted for Impact (T1486), campaigns like MOVEit have heavily emphasised pure data theft to facilitate Financial Theft (T1657) via extortion.

The Zero-Day Reality: You Can’t Patch What You Don’t Know

Finding zero-day vulnerabilities, flaws unknown to the software vendor, requires high-level technical expertise, including fuzzing and reverse engineering. Because these vulnerabilities are unknown, there are no patches available at the moment of the attack.

This creates a critical gap in traditional security strategies. Most organisations rely on vulnerability management (scanning and patching) as their primary shield. But against Plain Elf’s zero-day strategy, patching is not a defense; it is a cleanup task. If your strategy relies solely on patching, you remain vulnerable during the most critical window of the attack.

Impact of MOVEit Vulnerabilities

The exploitation of the MOVEit Transfer platform represents a watershed moment in supply chain cyberattacks, demonstrating the cascading impact of compromising a single, widely used file transfer tool. Because MOVEit is embedded in the operations of government agencies, financial institutions, and healthcare providers to transfer sensitive bulk data, a single vulnerability allowed Plain Elf/Cl0p to simultaneously breach thousands of disparate organisations without ever directly penetrating their individual networks. This one-to-many attack vector meant that even organisations with robust internal defences were compromised simply because a vendor they trusted was using vulnerable software.

The scale of the breach was unprecedented, affecting over 2,000 organisations and exposing the personal data of more than 90 million individuals globally. High-profile victims included U.S. federal agencies like the Department of Energy and the Department of Agriculture, as well as state-level motor vehicle departments in Louisiana and Oregon. The sheer volume of data stolen, ranging from pension information to driver’s license numbers, provided Plain Elf/Cl0p with massive leverage for extortion, proving that targeting the transfer layer of the internet is far more efficient for attackers than traditional network intrusion.

Impact on Individuals

The one-to-many nature of supply chain attacks leaves individuals vulnerable to identity theft through services they may not even know they are using. The Hertz data breach, which occurred in 2025, is prime example. Customer data was exposed not through a direct breach of the rental company, but caused by a Plain Elf/Cl0p attack on a third-party vendor. This disconnect means individuals can rarely protect themselves proactively, as their sensitive data is often compromised via backend service providers rather than the brands they trust directly.

A Threat-Informed Defense Approach

When a zero-day renders patching impossible, a threat-informed defence becomes essential. This strategy aligns defenses with the specific behaviors (TTPs) of real-world attackers like Plain Elf/Cl0p , focusing on containment and resilience, as well as prevention.

Based on intelligence regarding Plain Elf’s operations, organisations should prioritise the following controls to mitigate the risk of an unpatchable exploit:

Filter Outbound Network Traffic (M1037)

The most critical control against a file-transfer zero-day is restricting what the server can do after it is compromised. You may not be able to stop the initial exploit (T1190), but you can prevent the attacker from controlling the server or exfiltrating data.

  • Action: Restrict outbound network traffic from public-facing servers. Prevent them from initiating connections to unknown IP addresses or the open internet.
  • Why it works: While this does not prevent the initial exploitation, it limits the attacker’s ability to verify and control the compromised server, reducing the overall impact.

Application Isolation and Sandboxing (M1048)

If Plain Elf/Cl0p exploits a vulnerability (T1203), the damage should be contained to that single application.

  • Action: Use application isolation to limit what other processes and system features the exploited target can access.
  • Why it works: Even if the file transfer application is breached, sandboxing ensures the attacker cannot easily pivot to the underlying operating system or other parts of the network.

Network Segmentation (M1030)

File transfer servers should be treated as untrusted zones.

  • Action: Segment externally facing servers from the rest of the network using a DMZ or separate hosting infrastructure.
  • Why it works: This prevents Plain Elf/Cl0p from using the compromised file transfer server as a beachhead to attack the internal corporate network (Ingress Tool Transfer T1105).

Data Minimisation (M1056)

Since file transfer appliances are public-facing targets impossible to fully patch against zero-days, the most effective control is often policy-based: Data Minimisation. These systems should be treated as transit zones, not storage repositories. By configuring automated retention policies to delete files immediately after successful transfer, you ensure that even if a zero-day vulnerability allows Plain Elf/Cl0p access, the vault is empty.

Detection Opportunities

While you cannot patch the zero-day itself, Plain Elf’s activity creates specific noise once they are inside. The following detection opportunities are derived directly from their observed TTPs.

Monitor for “Impossible” Traffic Flows (Network Traffic Content)

Plain Elf’s primary goal is data exfiltration. In a file transfer scenario, the server is usually the receiver of data from clients. When that server suddenly becomes a massive sender, it is a high-fidelity indicator of Exfiltration (T1005).

  • What to detect: A producer-consumer ratio inversion. Baseline the traffic and alert if your file transfer appliance (e.g., MOVEit, GoAnywhere) sends significantly more data out to an external IP than it receives unexpected for this server, destination and time of day.

Specific Signatures:

  • New External Connections: If the communication to the application can be baselined, trigger on any network connection initiated by the file transfer server to an IP address it has not communicated with in the last 30 days or so.
  • Traffic Mismatch: Watch for file transfer servers attempting to communicate over non-standard protocols or ports (e.g., FTP/SFTP to an unknown external host). To catch exfiltration over HTTP or HTTPS, monitor for unexpected egress paths from the host to new ASNs, geographies, cloud storage endpoints and unusual TLS fingerprinting if you have access to it.

Catching the Setup: System Recovery Inhibition

Before they steal or encrypt data, Plain Elf/Cl0p can attempt to cripple recovery mechanisms to increase leverage. While ransomware was not involved in the MOVEit attacks, Plain Elf got their start as a ransomware operator. This behavior (Inhibit System Recovery T1490) is extremely loud and rarely performed by legitimate administrators.

  • Command Line Detection: Write detection rules for the execution of these specific binaries with destructive arguments: vssadmin.exe (specifically with delete shadows), wbadmin.exe (specifically with delete catalog or delete systemstatebackup), bcdedit.exe (modifying boot configuration).
  • Service Tampering (Event Logs): Monitor Windows Event ID 7040. This event logs when a service’s start type is changed. Pair it with process-creation telemetry for the actual destructive commands (4688/Sysmon Event 1) because that’s where commands, like delete shadows, will show up.

Spotting Data Staging

Plain Elf/Cl0p doesn’t just grab files randomly; they collect, compress, and stage them in specific locations before exfiltration. This activity leaves a distinct footprint on the file system.

  • File Creation Monitoring: Watch for the creation of large compressed files (ZIP, RAR, 7z) in “publicly writable” or temporary directories where they don’t belong, such as: C:\Windows\Temp\, C:\$Recycle.Bin\, and User Appdata folders.
  • Process Behavior: Alert if a web server process (e.g., w3wp.exe for IIS/MOVEit) spawns a command shell (cmd.exe, powershell.exe) that subsequently runs compression tools like 7zip or WinRAR. This is a classic signature of a web shell exploiting a server to stage data.

Note that this will not always fire if the actor uses the application’s own storage paths or web shell tooling to package data.

Anomaly in Approved Tools (Living off the Land)

Plain Elf/Cl0p uses legitimate tools to blend in, such as usage of Python (T1059.006) and system commands.

  • Python in Production: If your file transfer appliance is a Windows server that doesn’t run Python scripts as part of business-as-usual processes, the execution of python.exe is a critical alert. Deny-listing Python on these specific servers is a recommended mitigation.
  • Unexpected Process Spawning: Monitor for Process Creation where the parent process is your file transfer application (e.g., moveit.exe or the IIS worker process) and the child process is a reconnaissance tool like net.exe, ipconfig.exe, or whoami.exe.
The Importance of Names

We use the term Plain Elf instead of Cl0p to enforce a critical distinction between the human threat actor and the malware they utilise. In the cybersecurity industry, names like “Cl0p” are often used interchangeably for both the ransomware variant and the criminal group, which creates ambiguity, specifically, whether an incident involves the core group itself or simply an affiliate using their software.

By adopting the Arachne Digital convention, we assign the suffix “Elf” to denote an Organised Crime Group, separating the actors from their tools. This approach not only ensures specificity in tracking the group’s distinct behaviors regardless of the malware they deploy, but also deliberately avoids the “predatory” or “scary” imagery often associated with industry names, which can inadvertently embolden adversaries.

Stay Ahead with Arachne Intelligence

To defend against dynamic actors like Plain Elf, security teams need real-time data. The Arachne Intelligence API allows you to pull timeline-based activity and automate the integration of these TTPs directly into your security tools. Reach out to Arachne Digital to see how you can query specific threat actors and build a defence that evolves as fast as they do.

Conclusion

Plain Elf’s success with zero-day exploits in tools like MOVEit proves that a defense strategy based solely on patching promptly is insufficient for modern threats. While patching remains important for hygiene, it cannot stop a zero-day attack in progress. By adopting a threat-informed defense, focusing on outbound filtering, segmentation, and isolation, organisations can ensure that even if an attacker finds a way in, they are unable to steal data undetected.

Benefits

Why 
select 
Arachne?

Do you want to maximise your security within your budget? Arachne Digital is the logical choice.

Our platform searches the internet for information on threat actors, gathers reports, and categorises the findings by region, industry, and threat actor. Our process automatically maps TTPs to MITRE ATT&CK®, slashing research time and saving you money.

Threat Mitigation Experts

Connect with a way to see and neutralise potential attacks before they impact your organisation. Arachne Digital empowers organisations to anticipate and avoid cyber threats by delivering actionable intelligence.

Optimised Security Posture

By integrating the precise threat intelligence provided by our reports, you can evolve, prioritise and implement effective and continually updated security controls relevant to your organisation.

Streamlined Compliance

Comprehensive, insightful threat intelligence reports support audit preparations. Demonstrate a proactive approach to cybersecurity and achieve and maintain compliance more easily.

Testimonials 
& 
Partnerships

“Arachne Digital’s team works closely with us in integrating our tool, Speculo, with their data. Speculo is designed to help organisations get a full picture of their cyber risk with reliable analytics and a streamlined risk assessment process. The integration of Arachne Digital’s threat intelligence into Speculo provides evidence-based insights into cyber risks, making the tool more relevant to our customers. Arachne facilitated multiple face-to-face meetings and video calls, provided technical resources, comprehensive documentation, and example reports. This collaboration ensured that we could seamlessly integrate and utilize their data, significantly enriching the value we deliver to our clients.

Arachne Digital’s commitment to excellence and their proactive approach in supporting our needs have made them an indispensable partner. We highly recommend their services to any organisation looking to strengthen their threat intelligence capabilities.”

Partnership

We 
are 
partnered 
with 
DISARM 
Foundation.

Arachne Digital is proud to partner with the DISARM Foundation as the inaugural member of their Partner Programme, launched at the beginning of 2024.

This partnership is crucial in supporting the DISARM Foundation’s mission to maintain and enhance the DISARM Framework, ensuring it remains a free and continuously updated resource in the fight against disinformation.

Through our collaboration, Arachne Digital provides valuable feedback, promotes the integration of the framework into our operations, and encourages wider adoption within the defender community. This partnership highlights our commitment to combating evolving threats and fostering a secure digital environment.


Empower. 
Defend. 
Prevail.

Newsletter
Stay in the loop with our latest updates, exclusive offers, and content by subscribing to our newsletter.

© 2025 Arachne Digital, ALL RIGHTS RESERVED
Built by