Blog Layout

Cl0p study sheds light on rising ransom gang

Sep 18, 2023

Cl0p ransomware gang may have garnered a lot of attention with this year’s high-profile string of MOVEit hacks, but now it’s also on the radar of the cybersecurity industry. FalconFeeds.io gives Cybernews its take on the prolific Russian outfit.

“Among the numerous ransomware families that have wreaked havoc on businesses, institutions, and individuals alike, Cl0p stands out for its advanced techniques and widespread impact,” says Mayank Sahariya, cyber threat intelligence researcher at FalconFeeds.io.

As is often the case, Cl0p’s name can refer both to the gang itself and the type of ransomware it operates as a service. The cybercriminal group is thought to have originated in 2019 as an offshoot of another profit-motivated gang called FIN11, while the malware program it uses is descended from the earlier CryptoMix.

“The CryptoMix ransomware, which is also connected to FIN11, looks to be an ancestor (or version) of the Cl0p malware,” says Sahariya. “In addition, it is said that CryptoMix is a cross between the ransomware strains CryptXXX and CryptoWall.”

FIN11 is the equivalent of illustrious heritage in the cybercriminal world, as the group has been linked to high-profile ransomware attacks such as SolarWinds, PaperCut, and GoAnywhere.

Ever-evolving extortion

Ransomware gangs typically make their money through encrypting target organization data beyond use and then extorting their victims to get it back. In Cl0p’s case, its methodology in this area has escalated steadily since April 2020 when it published data belonging to a pharmaceutical company – a technique known as “double extortion.”

“The people behind Cl0p published information about a pharmaceutical business on their leak site, marking their initial entry into the double extortion scheme,” says Sahariya. “The list of victims kept by CL0P’s leak site has significantly expanded since the program’s introduction. The gang’s extortion methods have advanced with time and have consequently gotten more damaging.”

He isn’t wrong. This year alone, Cl0p has managed to infiltrate 377 target organizations, according to Sahariya’s own research, while the darkfeeds.io ransomware tracker puts the lifetime number of leak victims for the gang at 494 at the time of writing.

“One of the most sinister aspects of Cl0p is its practice of exfiltrating sensitive data before encrypting it,” says Sahariya. “This stolen data is then used as leverage in a double extortion scheme, where victims are threatened with the exposure of their data unless they pay the ransom.”

Cl0p is also notable for a new extortion strategy that involves leaking data via torrents, rather than dedicated websites as was usually the case before.

“In order to leak data obtained from some MOVEit data theft victims, Cl0p had recently turned to building transparent websites,” explains Sahariya. “However, companies and law enforcement are more likely to take down such domains. In search of an alternative, Cl0p has now chosen to distribute the files through torrents.”

This entails setting a website on protected browser Tor featuring instructions for using torrent “clients to obtain the stolen material.” Sahariya lists prestigious victims including the Boston Globe, PwC, Ernst & Young as among dozens of targeted entities to have fallen foul of this tactic.

“The gang often initiates attacks through phishing emails that contain malicious attachments or links.”

Sahariya

Attack methodology

When it comes to infiltrating targets, a first line of attack employed by Cl0p is commonly phishing or social engineering, by which it seeks to dupe employees into giving it access to computer systems.

“The gang often initiates attacks through phishing emails that contain malicious attachments or links,” says Sahariya. “These emails are crafted to appear legitimate, fooling unsuspecting recipients into triggering the ransomware payload.”

Once again, it appears to have taken its cue in this regard from its predecessor FIN11, which is also known in cybersecurity circles as TA505.

As well as that, “CL0P takes advantage of unpatched software vulnerabilities to gain unauthorized access to systems. Once inside, they exploit their privileges to move laterally through the network.”

Cl0p has also been associated with the Cobalt Strike tool, originally intended as a team for penetration testers but unfortunately often misused by cybercriminals as well.

Cl0p pretends to be cordial and professional in ransom note
Cl0p pretends to be cordial and professional in ransom note to victims

Professional crooks

To gain the attention of its victims, Cl0p uses the kind of language that has become all too typical of ransomware gangs, coating its rapacious and threatening notes with a veneer of professionalism.

“Typically, ransom notes are saved to each folder that contains encrypted files and are given attention-grabbing file names like Cl0pReadMe.txt or README_README.txt to draw the victim’s attention,” says Sahariya. “The ransom letter often includes victim-specific information on exfiltrated data as well as a warning that non-compliance with the group’s demands will result in data being published to their Tor-based leak site.”

Despite this, the gang tends to sign off with cuddly-feely sobriquets such as “friendly Cl0p” while insisting it operates under “warranty.”

“Our team has been around for many years,” reads one ransom note cited by Sahariya. “We have not even one time do not as we promise. [sic] When we say data is delete it is, ‘cause we show video proof.”

Corporations beware

As one might guess, most of Cl0p’s victims to date are based in the US, with the UK, Canada, and Germany also targeted multiple times. The industries most severely affected by its attacks this year are financial services, information technology, insurance, education, banking, and software development, Saharyia adds.

FalconFeeds.io urges potential targets to invest in robust cybersecurity measures, including regular software updates, specialized training for workers, segregated networks to stymie lateral movement by threat actors within systems, and regularly backing up data.

“The Cl0p ransomware has firmly established itself as a formidable adversary in the cybercrime landscape, causing significant financial losses and reputational damage to its victims,” says Sahariya. “As technology evolves, so too do the tactics of cybercriminals, making it imperative for organizations and individuals to stay vigilant and adopt robust cybersecurity practices.”

The post Cl0p study sheds light on rising ransom gang appeared first on .

26 Apr, 2024
In continuation of Microsoft’s series of data security incidents, employees accidentally exposed internal data to the public. The leak exposed an unprotected Azure storage server containing code, scripts, and configuration files. Microsoft has announced that it has fixed a security breach that exposed internal company credentials and files to the open internet. The breach was first discovered by security researchers from cybersecurity firm SOC Radar. According to their report, an internal error resulted in an Azure storage server without password protection being given public access. The exposed data was primarily related to Microsoft’s Bing search engine, including configuration files, code, and scripts that employees used to access a range of internal systems and databases. Consequently, bad actors could identify and access locations for Microsoft's internal data. So far, it has not been made clear how long the data has been exposed. Anuj Mudaliar Assistant Editor - Tech, SWZD opens a new window opens a new window Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
26 Apr, 2024
AT&T is notifying 51 million former and current customers, warning them of a data breach that exposed their personal information on a hacking forum. However, the company has still not disclosed how the data was obtained. These notifications are related to the recent leak of a massive amount of AT&T customer data on the Breach hacking forums that was offered for sale for $1 million in 2021. When threat actor ShinyHunters first listed the AT&T data for sale in 2021, the company told BleepingComputer that the collection did not belong to them and that their systems had not been breached. Last month, when another threat actor known as 'MajorNelson' leaked the entire dataset on the hacking forum, AT&T once again told BleepingComputer that the data did not originate from them and their systems were not breached. After BleepingComputer confirmed that the data belonged to AT&T and DirectTV accounts, and TechCrunch reported AT&T passcodes were in the data dump, AT&T finally confirmed that the data belonged to them. While the leak contained information for more than 70 million people, AT&T is now saying that it impacted a total of 51,226,382 customers. "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "To the best of our knowledge, personal financial information and call history were not included. Based on our investigation to date, the data appears to be from June 2019 or earlier." BleepingComputer contacted AT&T as to why there is such a large difference in impacted customers and was told that some of the people had multiple accounts in the dataset. "We are sending a communication to each person whose sensitive personal information was included. Some people had more than one account in the dataset, and others did not have sensitive personal information," AT&T told BleepingComputer. The company has still not disclosed how the data was stolen and why it took them almost five years to confirm that it belonged to them and to alert customers. Furthermore, the company told the Maine Attorney General's Office that they first learned of the breach on March 26, 2024, yet BleepingComputer first contacted AT&T about it on March 17th and the information was for sale first in 2021. While it is likely too late, as the data has been privately circulating for years, AT&T is offering one year of identity theft protection and credit monitoring services through Experian, with instructions enclosed in the notices. The enrollment deadline was set to August 30, 2024, but exposed people should move much faster to protect themselves. Recipients are urged to stay vigilant, monitor their accounts and credit reports for suspicious activity, and treat unsolicited communications with elevated caution. For the admitted security lapse and the massive delay in verifying the data breach claims and informing affected customers accordingly, AT&T is facing multiple class-action lawsuits in the U.S. Considering that the data was stolen in 2021, cybercriminals have had ample opportunity to exploit the dataset and launch targeted attacks against exposed AT&T customers. However, the dataset has now been leaked to the broader cybercrime community, exponentially increasing the risk for former and current AT&T customers. Update 4/10/24: Added statement from AT&T about discrepancy in numbers. BILL TOULAS Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.
26 Apr, 2024
Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.
More Posts
Share by: