Possible Clop campaign extorting executives with stolen data

A recent cyber extortion campaign possibly linked to the Clop ransomware group has been targeting executives by threatening to leak their stolen data. This campaign represents a sophisticated evolution in ransomware tactics, focusing on high-profile individuals within organizations to increase pressure for ransom payments. The attackers have reportedly accessed sensitive corporate information and are using it as leverage to coerce executives into compliance. This method underscores the growing trend of ransomware groups shifting from purely encrypting data to also engaging in data theft and targeted extortion. Organizations are urged to enhance their cybersecurity measures, including employee training, robust data protection strategies, and incident response plans to mitigate such threats. The Clop group remains a significant threat actor in the ransomware landscape, known for exploiting vulnerabilities and deploying advanced malware to compromise networks. Staying informed about the latest tactics and indicators of compromise is crucial for cybersecurity professionals to defend against these evolving threats.

This Cyber News was published on therecord.media. Publication date: Thu, 02 Oct 2025 17:15:08 +0000


Cyber News related to Possible Clop campaign extorting executives with stolen data

How to perform a proof of concept for automated discovery using Amazon Macie | AWS Security Blog - After reviewing the managed data identifiers provided by Macie and creating the custom data identifiers needed for your POC, it’s time to stage data sets that will help demonstrate the capabilities of these identifiers and better understand how ...
1 year ago Aws.amazon.com
Possible Clop campaign extorting executives with stolen data - A recent cyber extortion campaign possibly linked to the Clop ransomware group has been targeting executives by threatening to leak their stolen data. This campaign represents a sophisticated evolution in ransomware tactics, focusing on high-profile ...
2 months ago Therecord.media Clop
How CISOs Can Secure High-Level Executives: Keys to Consider - Securing high-level executives is a difficult task for CISOs for a number of reasons. Executives often have access to a large amount of sensitive data and play a critical role in an organization’s success, so protecting them from cyber threats is ...
2 years ago Csoonline.com
It all adds up: Pretexting in executive compromise - If attackers can gain the trust of executives using layered social engineering techniques, they may be able to access sensitive corporate information such as intellectual property, financial data or administrative control logins and passwords. While ...
1 year ago Securityintelligence.com
Surge of swatting attacks targets corporate executives and board members - At around 8:45 pm on February 1, 2023, a caller to the Groveland, Massachusetts, 911 emergency line told dispatchers that he harmed someone in a home on Marjorie Street in the upscale small town 34 miles north of Boston. The caller also said he would ...
2 years ago Csoonline.com Cloak
Clop ransomware gang targets executives with extortion emails - The Clop ransomware group has escalated its extortion tactics by directly targeting corporate executives with threatening emails. These emails demand ransom payments to prevent the release of stolen sensitive data. The campaign highlights the ...
2 months ago Infosecurity-magazine.com Clop
Food giant WK Kellogg discloses data breach linked to Clop ransomware - Kellogg is the latest victim of a long list of companies impacted by Clop's Cleo zero-day attacks, with the threat actors gradually disclosing additional victims and stolen data samples several months after the incident. The previous disclosure ...
8 months ago Bleepingcomputer.com CVE-2024-50623
A version of the Clop ransomware designed for Linux systems was aimed at universities and colleges but had flaws - On December 26, researchers observed the first Clop ransomware variant targeting Linux systems. Clop has been around since 2019, attacking large companies, financial institutions, primary schools, and critical infrastructure around the world. After ...
2 years ago Therecord.media
Bolster an Organizational Cybersecurity Strategy with External Data Privacy - Their external data, when collected from any number of shopping, social or messaging sites are so integrated in our lives; they can be the all-access pass into the company system. Data privacy at the C-Suite level is critical in today's ...
1 year ago Cyberdefensemagazine.com
Retail giant Sam’s Club investigates Clop ransomware breach claims - ​Clop's claims of a Sam's Club breach come after the ransomware gang also started extorting dozens of victims breached in a massive wave of data theft attacks targeting a zero-day vulnerability (CVE-2024-50623) in Cleo secure file transfer ...
9 months ago Bleepingcomputer.com CVE-2024-50623
21-year-old former US soldier pleads guilty to hacking, extorting telecoms | The Record from Recorded Future News - Court documents for both cases say Wagenius accessed sensitive telecom records before extorting the companies, threatening to release the stolen data unless he and his co-conspirators were paid ransoms. Wagenius and his co-conspirators threatened to ...
5 months ago Therecord.media
Hertz confirms customer info and drivers' licenses stolen in data breach - Car rental giant Hertz Corporation warns it suffered a data breach after customer data for its Hertz, Thrifty, and Dollar brands was stolen in the Cleo zero-day data theft attacks. "On February 10, 2025, we confirmed that Hertz data was acquired by ...
8 months ago Bleepingcomputer.com
Hertz confirms customer info, drivers' licenses stolen in data breach - Car rental giant Hertz Corporation warns it suffered a data breach after customer data for its Hertz, Thrifty, and Dollar brands was stolen in the Cleo zero-day data theft attacks. "On February 10, 2025, we confirmed that Hertz data was acquired by ...
8 months ago Bleepingcomputer.com
Auto parts giant AutoZone warns of MOVEit data breach - AutoZone is warning tens of thousands of its customers that it suffered a data breach as part of the Clop MOVEit file transfer attacks. AutoZone is the leading retailer and distributor of automotive spare parts and accessories in the U.S., operating ...
2 years ago Bleepingcomputer.com
CVE-2008-7092 - Multiple cross-site scripting (XSS) vulnerabilities in Unica Affinium Campaign 7.2.1.0.55 allow remote attackers to inject arbitrary web script or HTML via a Javascript event in the (1) url, (2) PageName, and (3) title parameters in a ...
8 years ago
Energy giant Schneider Electric hit by Cactus ransomware attack - Energy management and automation giant Schneider Electric suffered a Cactus ransomware attack leading to the theft of corporate data, according to people familiar with the matter. BleepingComputer has learned that the ransomware attack hit the ...
1 year ago Bleepingcomputer.com Cactus
The Clop Ransomware Vulnerability Enabled Linux Users to Retrieve Their Files for an Extended Period of Time - The Clop ransomware gang has recently been spotted using a malware variant that is specifically designed to target Linux servers. However, a flaw in the encryption scheme has allowed victims to recover their files without paying the criminals any ...
2 years ago Bleepingcomputer.com
Emails claim Oracle data theft in new Clop-linked extortion campaign - A new extortion campaign linked to the Clop ransomware group is targeting Oracle with emails claiming data theft. These emails allege that sensitive Oracle data has been stolen and threaten to release it unless a ransom is paid. This campaign ...
2 months ago Bleepingcomputer.com Clop
361 million stolen accounts leaked on Telegram added to HIBP - A massive trove of 361 million email addresses from credentials stolen by password-stealing malware, in credential stuffing attacks, and from data breaches was added to the Have I Been Pwned data breach notification service, allowing anyone to check ...
1 year ago Bleepingcomputer.com
Have I Been Pwned adds 71 million emails from Naz.API stolen account list - Have I Been Pwned has added almost 71 million email addresses associated with stolen accounts in the Naz.API dataset to its data breach notification service. The Naz.API dataset is a massive collection of 1 billion credentials compiled using ...
1 year ago Bleepingcomputer.com
Seattle cancer center confirms cyberattack after ransomware gang threats - A prominent cancer center based in Seattle is dealing with a cyberattack claimed by a notorious cybercrime gang that currently appears to be extorting the healthcare facility. On Friday morning, the Hunters International ransomware group listed the ...
2 years ago Therecord.media LockBit Hunters
Innovative Legal Move Restores Hospital's Stolen Information - There has been a handover of patient data stolen by the notorious LockBit gang from a cloud computing company to a New York hospital alliance that is partnered with that company. There was a lawsuit filed by the North Star Health Alliance - a group ...
1 year ago Cysecurity.news LockBit
Hacker leaks millions of new 23andMe genetic data profiles - A hacker has leaked an additional 4.1 million stolen 23andMe genetic data profiles for people in Great Britain and Germany on a hacking forum. Earlier this month, a threat actor leaked the stolen data of 1 million Ashkenazi Jews who used 23andMe ...
2 years ago Bleepingcomputer.com Rocke Hunters
Data security and cost are key cloud adoption challenges for financial industry - 91% of banks and insurance companies have now initiated their cloud journey, a significant increase from 2020, when only 37% of firms had embarked on their cloud transformations, according to Capgemini. This high rate and its corresponding investment ...
2 years ago Helpnetsecurity.com
Tipalti investigates claims of data stolen by ransomware gang - Tipalti says they are investigating claims that the ALPHV ransomware gang breached its network and stole 256 GB of data, including data for Roblox and Twitch. Tipalti offers technology solutions for accounting, payment processing, eCommerce, and ...
2 years ago Bleepingcomputer.com