ID | Votes | Profile Description |
---|---|---|
TA505 | 3 | TA505, also known as Cl0p Ransomware Gang and Lace Tempest, is a highly active and sophisticated cybercriminal group. The group has been associated with various high-profile cyber-attacks, demonstrating adaptability through a multi-vector approach to their operations. In June 2023, the U.S. Cybersec |
Clop | 2 | Clop is a form of malware, specifically ransomware, known for its disruptive and damaging capabilities. It is designed to infiltrate systems through various means such as suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside a system, Clop can steal personal informati |
ID | Type | Votes | Profile Description |
---|---|---|---|
Get2 | Unspecified | 2 | Get2 is a type of malware, harmful software designed to infiltrate and damage computer systems or devices. It can be unknowingly downloaded through suspicious emails, downloads, or websites, enabling it to steal personal information, disrupt operations, or hold data hostage for ransom. Among the mos |
FlawedAmmyy | Unspecified | 2 | FlawedAmmyy is a notable malware, specifically a Remote Access Trojan (RAT), that has been leveraged by threat actors for malicious purposes. The malware is designed to exploit and damage computer systems, often infiltrating through suspicious downloads, emails, or websites unbeknownst to the user. |
FlawedGrace | Unspecified | 2 | FlawedGrace is a notorious malware, a remote access trojan (RAT), that has been used extensively in cyberattacks. It was first brought to light in June 2023 when The DFIR Report revealed its use in Truebot operations. In these operations, following the successful download of a malicious file, Truebo |
Lemurloot | Unspecified | 2 | LemurLoot is a malicious software, or malware, specifically a web shell written in C# that targets the MOVEit Transfer platform. It was developed and deployed by the CL0P ransomware group to exploit vulnerabilities in systems and steal data. In May 2023, the group exploited a SQL injection zero-day |
ID | Type | Votes | Profile Description |
---|---|---|---|
CVE-2023-34362 | Unspecified | 5 | CVE-2023-34362 is a critical software vulnerability found in Progress Software's managed file transfer (MFT) solution, MOVEit Transfer. This flaw was an SQL injection vulnerability that allowed for escalated privileges and unauthorized access. The vulnerability became active on May 27, 2023, when it |
CVE-2023-0669 | Unspecified | 2 | CVE-2023-0669 is a serious software vulnerability that was identified in Fortra's GoAnywhere Managed File Transfer (MFT) secure file transfer tool. This flaw, which allowed for remote code execution, was exploited by the Clop ransomware group as a zero-day vulnerability. The group launched a major c |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CERT-EU | a year ago | CalPERS Latest Victim of MOVEit Hack with Data of Estimated 700K Members, Retirees Exposed | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | a year ago | New DoJ Cyber Prosecution Team Will Go After Nation-State Threat Actors | |
CERT-EU | a year ago | Avast, Norton Parent Latest Victim of MOVEit Ransomware Attacks | |
CERT-EU | a year ago | Hackers target DMV to expose data of 9.5 million people | Digital Trends | |
CERT-EU | a year ago | Zero-Day-Lücke: Cl0p nennt weitere Opfer der MOVEit-Transfer-Schwachstellen | |
CERT-EU | a year ago | SQL injection vulnerability in MOVEit Transfer leads to data breaches worldwide | |
CERT-EU | a year ago | Progress Software hit with class action lawsuit over MOVEit hack | |
CERT-EU | a year ago | Zero-Day-Lücke: Cl0p nennt weitere Opfer der MOVEit-Transfer-Schwachstellen | |
CERT-EU | a year ago | MOVEIt Vulnerability: A Painful Reminder That Threat Actors Aren’t the Only Ones Responsible for a Data Breach - Security Boulevard | |
Malwarebytes | a year ago | US dangles $10 million reward for information about Cl0p ransomware gang | |
CERT-EU | a year ago | La empresa de ciberseguridad Norton Lifelock, se convierte en víctima de ransomware, ¡ Que dios salve a los clientes! | |
CERT-EU | a year ago | EY and PwC Among the Many Entities Caught Up in the MOVEit Cybersecurity Breach Ransom | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting | |
DARKReading | a year ago | Fresh Ransomware Gangs Emerge As Market Leaders Decline | |
CERT-EU | a year ago | The US government is offering $10 million for tips about Cl0p ransomware | |
CERT-EU | a year ago | attack on BBC and BA offers glimpse into the future of cybercrime | #cybercrime | #infosec | National Cyber Security Consulting | |
CERT-EU | a year ago | Moveit hack: attack on BBC and BA offers glimpse into the future of cybercrime | |
CERT-EU | a year ago | Datenleck: Verivox von MOVEit-Lücke betroffen | |
CERT-EU | a year ago | US authorities offer up to $10M for info on Clop ransomware | |
CERT-EU | a year ago | MOVEit Customers Urged to Patch Third Critical Vulnerability | |
CERT-EU | a year ago | Datenleck: Verivox von MOVEit-Lücke betroffen |