Monday , July 1 2024

CL0P Compromised Dozens of Companies and Millions of Americans

A Russian-speaking cybercrime group has been targeting dozens of companies, including several federal agencies, in a recent spree. The group, CL0P, is known for using a flaw in the MOVEIt file transfer program to steal data.

Among the victims of CL0P’s attacks are the BBC, Shell, Johns Hopkins Health Systems, British Airways, the state of Illinois, and the departments of motor vehicles of Oregon and Louisiana. The group has also claimed to have stolen data from the Department of Energy, but the agency has not confirmed this.

Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Microsoft will assign Common Vulnerabilities and Exposures (CVE) numbers to important vulnerabilities found and fixed in their cloud services. This...
Read More
Microsoft Issues CVE Numbers for Cloud Service Vulnerabilities

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

ALSO READ:

Trend Micro give special focus on South East Asia, Specially Bangladesh: Kanchan Mallick

CL0P appears to have been able to exploit a flaw in MOVEIt that allows them to access files on computers that are using an outdated version of the program. Once they have access to a computer, they can steal files, encrypt them, and then demand a ransom payment in exchange for decrypting the files.

In a statement posted to its website, CL0P warned companies that they should not store sensitive data on computers that are not properly protected. “If you put data on the internet where data is not protect do not blame us,” the group wrote.

The attacks by CL0P have raised concerns about the security of MOVEIt and the vulnerability of organizations that use the program. The Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning organizations about the flaw in MOVEIt and urging them to update to the latest version of the program.

It is unclear how many organizations have been affected by CL0P’s attacks, but Wendi Whitmore, who leads a team that tracks ransomware groups for the cybersecurity company Palo Alto Networks, told US media that the group had likely stolen files from “at least hundreds, if not more,” of organizations.

The attacks by CL0P are a reminder of the growing threat posed by ransomware groups. These groups are increasingly sophisticated and are targeting a wider range of organizations. Businesses and organizations of all sizes should take steps to protect themselves from ransomware attacks, including updating software, using strong passwords, and backing up data regularly.

Source: NBC News

 

Check Also

Gitlab

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and …

Leave a Reply

Your email address will not be published. Required fields are marked *