Tag

Clop Ransomware

All articles tagged with #clop ransomware

cybersecurity2 years ago

"Critical Auth Bypass Exploit for Fortra GoAnywhere MFT Requires Immediate Patching"

An exploit has been released for a critical authentication bypass vulnerability in Fortra's GoAnywhere MFT software, allowing attackers to create new admin users on unpatched instances. While Fortra silently patched the bug in December, a technical analysis and proof-of-concept exploit have now been published, raising concerns about potential attacks. This comes after the Clop ransomware gang breached over 100 organizations by exploiting a different flaw in the same software, highlighting the ongoing threat to MFT platforms from cybercriminals.

cybersecurity2 years ago

SysAid Zero-Day Flaw Exploited in Ransomware Attacks: Microsoft and SysAid Issue Urgent Patch Warning

Threat actors are exploiting a zero-day vulnerability in the service management software SysAid to gain access to corporate servers for data theft and to deploy Clop ransomware. The vulnerability, identified as CVE-2023-47246, was discovered by Microsoft and used by a threat actor known as Lace Tempest. SysAid has released a patch for the vulnerability and provided indicators of compromise to help detect or prevent the intrusion. SysAid users are strongly recommended to update to version 23.3.36 or later and conduct thorough server checks for signs of compromise.

cybersecurity2 years ago

Sony's Double Data Breach: Thousands Impacted in the U.S.

Sony Interactive Entertainment (Sony) has confirmed a data breach that impacted approximately 6,800 individuals in the U.S. The breach occurred after an unauthorized party exploited a zero-day vulnerability in the MOVEit Transfer platform, using the Clop ransomware. The compromised information belonged to current and former employees and their family members. Sony has taken steps to address the breach, including notifying law enforcement and offering credit monitoring and identity restoration services. This is the second security breach Sony has experienced in the past four months.

cybersecurity2 years ago

MOVEit breach exposes personal data of 45,000 NYC students and staff

Hackers breached the MOVEit Transfer server of the New York City Department of Education (NYC DOE), stealing sensitive personal information of up to 45,000 students, including Social Security Numbers and employee ID numbers. The Clop ransomware gang claimed responsibility for the attack, which was part of a broader campaign targeting managed file transfer (MFT) platforms. The FBI is investigating the breach, and impacted organizations have already been extorted by the Clop gang. Progress warned MOVEit Transfer customers of a new SQL injection security flaw after several critical vulnerabilities were disclosed.

cybersecurity2 years ago

Massive Data Breach Exposes Personal Information of 45,000 NYC Students and Staff

The Clop ransomware gang, responsible for the recent MOVEit file transfer software hack, obtained personal information of approximately 45,000 students from the New York City Department of Education, including social security numbers and birth dates. The personal information of staff was also accessed, but the number of affected personnel was not disclosed. The Education Department is preparing notifications to individuals whose confidential information was compromised and offering access to an identity monitoring service. The scale of the breach is small compared to other victims, but notable for including the personal information of minors.

cybersecurity2 years ago

MOVEit Vulnerability Patched After Public Exploit Disclosure

Progress Software has issued a patch for a third critical vulnerability in its MOVEit file transfer suite, CVE-2023-35708, which was disclosed a day earlier. A proof-of-concept exploit for the flaw was also made public on the same day. The vulnerability is another SQL injection flaw that could allow an unauthenticated attacker to break into organizations' MOVEit Transfer database and steal its content. The Clop ransomware gang has exploited MOVEit's security shortcomings to steal data from organizations, with Shell reportedly becoming the first organization to have its stolen data published on the Clop leak site.

politics2 years ago

Global Cyberattack Targets U.S. Government Agencies and Allies.

A global cyberattack has impacted U.S. federal agencies and NATO allies, with the Cybersecurity and Infrastructure Security Agency (CISA) providing support to affected agencies. The hackers exploited a vulnerability in a widely used software to move large files, and victims include universities, banks, and credit unions. The hacking gang, believed to operate from Russia with the approval of Moscow's intelligence services, is using CLOP Ransomware to steal and hold sensitive data for ransom. So far, 47 confirmed victims have been identified, and hundreds of organizations are believed to be impacted. No federal data has been leaked, and no federal agencies have received extortion demands.

cybersecurity2 years ago

Clop ransomware gang identifies initial victims of MOVEit data theft.

The Clop ransomware gang has started extorting companies impacted by the MOVEit data theft attacks by listing their names on a data leak site. The gang exploited a zero-day vulnerability in the MOVEit Transfer secure file transfer platform to steal files stored on the server. If an extortion demand is not paid, the threat actors say they will begin leaking stolen data on June 21st. Thirteen companies have been listed on the data leak site, including Shell, UnitedHealthcare Student Resources, and the University of Georgia. Some companies have confirmed being impacted, while others are still investigating.

cybersecurity2 years ago

MOVEit Transfer faces multiple critical vulnerabilities, urgent patching required.

Progress Software has warned customers of newly discovered critical SQL injection vulnerabilities in its MOVEit Transfer managed file transfer solution that can allow attackers to steal information from customers' databases. The security bugs were discovered with the help of cybersecurity firm Huntress following detailed code reviews initiated by Progress on May 31. The vulnerabilities affect all MOVEit Transfer versions and enable unauthenticated attackers to compromise Internet-exposed servers to alter or extract customer information. Progress has released a patch for the vulnerabilities and urges all customers to apply it immediately. The Clop ransomware gang has claimed responsibility for targeting a MOVEit Transfer zero-day vulnerability, which led to a series of data-theft attacks that have allegedly affected "hundreds of companies."

cybersecurity2 years ago

Clop Ransomware Exploits MOVEit Vulnerability for Years.

The Clop ransomware gang has been testing a zero-day vulnerability in the MOVEit Transfer managed file transfer solution since 2021, according to Kroll security experts. The threat actors were also testing ways to collect and extract sensitive data from compromised MOVEit Transfer servers as far back as April 2022, likely with the help of automated tools. The automated malicious activity picked up on a much larger scale starting on May 15, 2023, right before the zero-day bug mass exploitation began on May 27. Clop has threatened all affected organizations to reach out and negotiate a ransom if they don't want their data leaked online in six days, on June 14.

cybersecurity2 years ago

MOVEit Transfer App Breached by Clop Ransomware and Hackers

The Clop ransomware gang has claimed responsibility for the recent data-theft attacks on multiple companies' servers through the exploitation of a zero-day vulnerability in Progress Software's MOVEit Transfer product. The group confirmed that they have not yet begun to extort victims but will display victims on their data leak site if a ransom is not paid. Clop has previously targeted organizations during holidays when staff is at a minimum. Zellis, a UK payroll and HR solutions provider, confirmed that it suffered a data breach due to these attacks, which also impacted some of its customers.

cybersecurity2 years ago

MOVEit Transfer App Exploited by Clop Ransomware Group and Lace Tempest Hackers, Dozens of Organizations Affected.

The Clop ransomware gang is behind a new wave of mass-hacks targeting the MOVEit Transfer file transfer tool, with British Airways, the BBC, and Nova Scotia's government among the confirmed victims. Microsoft security researchers have attributed the attacks to a group it tracks as "Lace Tempest," a known affiliate of the Russia-linked Clop ransomware group. The exploitation of the MOVEit vulnerability is often followed by data exfiltration, and it's likely that many more victims of the breach will come to light over the next few days.

cybersecurity2 years ago

MOVEit Exploit Used by Ransomware Gang for Data Theft, Microsoft and CISA Warn

Microsoft has linked the Clop ransomware gang to recent data theft attacks that exploited a zero-day vulnerability in the MOVEit Transfer platform. The attacks began on May 27th, with the threat actors dropping webshells on servers to steal data and credentials. Microsoft is attributing the attacks to Lace Tempest, also known as TA505, FIN11, or DEV-0950. The Clop ransomware operation is known for targeting managed file transfer software and is expected to begin extorting victims soon.