Clop ransomware gang exploits the MOVEit Transfer vulnerability to steal data

Clop ransomware gang exploits the MOVEit Transfer vulnerability to steal data

More information is coming to light after news last week that a critical vulnerability in a secure file transfer Web application called MOVEit Transfer was being exploited by hackers. Microsoft tied some of the attacks to a threat actor associated with the Clop ransomware gang.

"Microsoft is attributing attacks exploiting the CVE-2023-34362 MOVEit Transfer zero-day vulnerability to Lace Tempest, known for ransomware operations and running the Clop extortion site," Microsoft's Threat Intelligence team said on Twitter. "The threat actor has used similar vulnerabilities in the past to steal data and extort victims."

To read this article in full, please click here



Support the originator by clicking the read the rest link below.