Saturday , July 27 2024

CL0P Compromised Dozens of Companies and Millions of Americans

A Russian-speaking cybercrime group has been targeting dozens of companies, including several federal agencies, in a recent spree. The group, CL0P, is known for using a flaw in the MOVEIt file transfer program to steal data.

Among the victims of CL0P’s attacks are the BBC, Shell, Johns Hopkins Health Systems, British Airways, the state of Illinois, and the departments of motor vehicles of Oregon and Louisiana. The group has also claimed to have stolen data from the Department of Energy, but the agency has not confirmed this.

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

ALSO READ:

Trend Micro give special focus on South East Asia, Specially Bangladesh: Kanchan Mallick

CL0P appears to have been able to exploit a flaw in MOVEIt that allows them to access files on computers that are using an outdated version of the program. Once they have access to a computer, they can steal files, encrypt them, and then demand a ransom payment in exchange for decrypting the files.

In a statement posted to its website, CL0P warned companies that they should not store sensitive data on computers that are not properly protected. “If you put data on the internet where data is not protect do not blame us,” the group wrote.

The attacks by CL0P have raised concerns about the security of MOVEIt and the vulnerability of organizations that use the program. The Cybersecurity and Infrastructure Security Agency (CISA) has issued an advisory warning organizations about the flaw in MOVEIt and urging them to update to the latest version of the program.

It is unclear how many organizations have been affected by CL0P’s attacks, but Wendi Whitmore, who leads a team that tracks ransomware groups for the cybersecurity company Palo Alto Networks, told US media that the group had likely stolen files from “at least hundreds, if not more,” of organizations.

The attacks by CL0P are a reminder of the growing threat posed by ransomware groups. These groups are increasingly sophisticated and are targeting a wider range of organizations. Businesses and organizations of all sizes should take steps to protect themselves from ransomware attacks, including updating software, using strong passwords, and backing up data regularly.

Source: NBC News

 

Check Also

coding

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack …

Leave a Reply

Your email address will not be published. Required fields are marked *