Friday , November 22 2024

US govt offers $10 million bounty for info on Clop ransomware

The Rewards for Justice program, run by the U.S. State Department, has recently offered a bounty of up to $10 million for any information linking the Clop ransomware attacks to a foreign government. The program aims to gather intelligence on various threat actors and cyber attacks that pose a national security risk to the United States.

Originally focused on gathering information about terrorists targeting U.S. interests, Rewards for Justice has expanded its scope to include cyber criminals like the Conti ransomware operation, Russian Sandworm hackers, REvil ransomware, and the Evil Corp hacking group.

ALSO READ:

Over 145,000 ICS Across 175 Countries Found Exposed Online

A study by Censys found that more than 145,000 Industrial Control Systems (ICS) are exposed online in 175 countries, highlighting...
Read More
Over 145,000 ICS Across 175 Countries Found Exposed Online

World to see AI powered “human washing machines”

Osaka-based showerhead maker Science Co. is developing a new version of human washing machine based on cutting-edge technology. The company...
Read More
World to see AI powered “human washing machines”

Hacker compromised over 2000 Palo Alto Networks Firewalls

Over 2,000 Palo Alto Networks firewalls have been compromised in a widespread attack using two recently patched vulnerabilities (CVE-2024-0012 and...
Read More
Hacker compromised over 2000 Palo Alto Networks Firewalls

“Forces Penpals” exposed US and UK Military Social Network’s 1 Million Records

Renowned cybersecurity researcher Jeremiah Fowler uncovered a non-password-protected database having over 1.1 million records linked to Conduitor Limited (Forces Penpals)....
Read More
“Forces Penpals” exposed US and UK Military Social Network’s 1 Million Records

CVE-2024-51503
Trend Micro released updates for Deep Security Agent RCE

Trend Micro released a security update for Deep Security 20 Agent Manual Scan Command Injection RCE Vulnerability (CVE-2024-51503) that resolves...
Read More
CVE-2024-51503  Trend Micro released updates for Deep Security Agent RCE

Apple Releases Patch for two Actively Exploited Zero-Day

Apple released critical updates for its various products including for iOS, iPadOS, macOS, visionOS, and Safari to fix two zero-day...
Read More
Apple Releases Patch for two Actively Exploited Zero-Day

Maxar Space Data Leak, Company admit, Investigation ongoing!

Maxar Space Systems has verified a major data breach that exposed particular information of current and former workers. The breach...
Read More
Maxar Space Data Leak, Company admit, Investigation ongoing!

GitHub CLI Vulnerability Could Allow RCE

A security vulnerability (CVE-2024-52308) in the GitHub Command Line Interface (CLI) could allow remote code execution on users' devices. With...
Read More
GitHub CLI Vulnerability Could Allow RCE

“Sarcoma” ransomware group
Hacker to disclose “Popular Life Insurance” 36 GB of stolen data

“Sarcoma” ransomware group attacked a well known Bangladeshi insurance company named "Popular life insurance company ltd". The threat actor keeps...
Read More
“Sarcoma” ransomware group  Hacker to disclose “Popular Life Insurance” 36 GB of stolen data

BugHunt 2024: A Milestone Cyber security Competition held at Dhaka

Bug Hunt 2024, one of the largest cyber security competitions and conferences in Bangladesh, was successfully held at the ICT...
Read More
BugHunt 2024: A Milestone Cyber security Competition held at Dhaka

Microsoft says disruptions to Outlook, cloud platform, were cyberattacks

The decision to offer this new bounty comes in response to the Clop ransomware attacks, which involved the theft of data from numerous companies worldwide using a zero-day vulnerability in the MOVEit Transfer security file transfer platform. These attacks began on May 27th, coinciding with the U.S. Memorial Day holiday. The Clop ransomware gang claimed responsibility for the data theft and subsequently attempted to extort the affected companies by threatening to leak their data if a ransom was not paid.

During these attacks, several U.S. federal agencies, including the Department of Energy, were breached, raising concerns about the potential theft of sensitive data. While the Clop threat actors have stated that they delete any stolen government data and are solely driven by financial motives rather than political interests, the veracity of their claims cannot be confirmed. As a result, federal agencies must operate under the assumption that the stolen data could be misused or acquired by foreign governments.

In an effort to prevent future attacks and gather information about the Clop operation, the Rewards for Justice program is offering a substantial reward to anyone, including other threat actors, who can provide tips. To facilitate the submission of information, the State Department has established a dedicated Tor SecureDrop server where individuals can anonymously share information regarding Clop and other threat actors.

Check Also

Tower

CISA, FBI Warns
Hacker compromised multiple teleco network at US

US authorities have revealed a major cyberespionage campaign by hackers, targeting information from Americans in …

Leave a Reply

Your email address will not be published. Required fields are marked *