CYBERSEC Meet the Ransomware Gang Behind The Biggest Supply Chain Hacks A gang nicknamed Cl0p, FIN11, and TA505 has been hacking and extorting hundreds of companies for years.

CYBERSEC Meet the Ransomware Gang Behind The Biggest Supply Chain Hacks A gang nicknamed Cl0p, FIN11, and TA505 has been hacking and extorting hundreds of companies for years.

A gang nicknamed Cl0p, FIN11, and TA505 has been hacking and extorting hundreds of companies for years.


Kat Garcia is a cybersecurity researcher at Emsisoft, where, as part of her work, she tracks a ransomware gang called Cl0p.


Yet, she was surprised when she got an email at the end of last month from the hackers. In the message, the Cl0p hackers told her they had broken into the servers of a clothing shop for expecting mothers and they had her phone, email, home address, credit card information, and Social Security number.


“We inform you that information about you and your purchases, as well as your payment details, will be published on the darknet if the company does not contact us,” the hackers wrote. “Call or write to this store and ask to protect your privacy.”


Garcia said that this incident “shows how far threat actors are willing to go to monetize their crimes.”


The C10p cybercriminals are now trying to recruit customers of the breached companies to help them exhort the companies they hacked. It’s the latest twist in the hacking group’s attempts to extort money from victims, and it’s one of the reasons that Cl0p has become one of the most interesting-and fearsome-hacking groups of early 2021.


“This is the first time I can recall a ransomware group using contact information of customers to reach out en masse through email,” Brett Callow, a security researcher at Emsisoft, which specializes in tracking ransomware, said in a phone call.



“In our team there is no me, there is only us, as a rule, most people are interchangeable.”



Security researchers who have tracked Cl0p describe the group in blog posts and to ..

Support the originator by clicking the read the rest link below.