Tag Archive for: CL0P

CL0P Ransomware Activity Heats Up


Ransomware activity from cybercriminal group CL0P increased massively in April over March this year, a new report by cybersecurity consultant NCC Group found. The number of CL0P’s victims increased from just one in March to 21 in April.

The April Threat Pulse research report notes that CL0P exhibited an explosive return to the ransomware threat landscape, pushing them from the least active criminal group in March to the fourth most prominent in April. NCC Group’s threat intelligence team says CL0P’s presence has been extremely volatile throughout 2022 thus far – from zero attacks in January, to 10 in February, one in March, and 21 in April.

A similar fluctuation in the rate of the group’s attacks was also seen across 2021, so the April uptick doesn’t necessarily indicate a marked comeback for CL0P. Rather, April was an “active month” for the group, the threat intelligence team noted.

REvil Reemerges

Following a quiet period, April also saw the return of threat actor REvil. Responsible for several high-profile disruptive ransomware campaigns in 2021, including the attacks on the Colonial Pipeline and Kaseya, REvil became the focal point for international law enforcement last year. The group’s online infrastructure was disabled, and multiple arrests were made.

NCC GroupChart shows number of victims by threat actor group in April 2022

Number of victims by threat actor group in April 2022.

In April, NCC Group threat intelligence saw new activity from REvil, albeit on a small scale with a total of five incidents reported. Each victim came from a different sector, revealing a diverse interest in targeting behavior.

NCC Group notes this return supports the notion that any absence from a ransomware group doesn’t signify a total hiatus in criminal activity, certainly where groups come under the law enforcement firing line, taking cover before regaining momentum.

Conti Group Cools Down

Other criminal groups decreased ransomware activity in April.

After a 115% increase between February and March, NCC Group researchers witnessed a 37% decrease in victims of criminal group Conti from March to April. This volatility may be…

Source…

CL0P hacking group hits Swire Pacific Offshore


Swire Pacific Offshore (SPO) announced it has fallen victim to a cyber attack with “some confidential proprietary commercial information” along with personal information believed to be stolen.

The specifics of the attack are unclear but there are suggestions that it has been attacked by the CL0P ransomware group.

SPO has not confirmed if the attack is ransomware-based but CL0P has since updated its blog claiming it has breached SPO’s systems.

Full names, locations, phone numbers, company name, bank details, email addresses, and passport scans are among the data stolen seen by IT Pro.

Employees who seem to be most affected are based in Singapore and Malaysia, but some records belong to staff in the UK, China, and the Philippines.

Among the other files stolen are file names alluding to payment advice, mailbox backups, miscellaneous archives, and other personal folders.

The company is the marine services division of the Swire conglomerate and has confirmed the attack has not affected its global operations.

“SPO has taken immediate actions to reinforce existing security measures and to mitigate the potential impact of the incident,” it said to IT Pro. “It takes a serious view of any cyberattack or illegal accessing of data or any unlawful action that potentially compromises the privacy or confidentiality of data and will not be threatened by such actions.

“SPO has reported the incident to the relevant authorities and will work closely with them in relation to the incident. SPO is contacting potentially affected parties to inform them about the incident.”

Dark web monitoring firm SOS Intelligence drew attention to CL0P’s ransomware blog on Wednesday, adding Swire Pacific Offshore to its list of victims.

Cl0P is a sophisticated ransomware gang behind several recent high-profile hacks. 

Related Resource

How to reduce the risk of phishing and ransomware

Top security concerns and tips for mitigation

Large letter 'O' against a background of a city - whitepaper from MimecastFree download

In February this year, Donald Trump’s former law firm Jones Day was attacked by CL0P with reports suggesting files were stolen and posted online, just like with the hack on SPO, but the law firm denied the breach.

CL0P is also believed to be behind the months-long attack of Accellion’s…

Source…