Cl0p attacks Encore Capital Group

Incident Date:

July 1, 2023

World map

Overview

Title

Cl0p attacks Encore Capital Group

Victim

Encore Capital Group

Attacker

Clop

Location

San Diego, USA

California, USA

First Reported

July 1, 2023

The Cl0p Ransomware Gang Attacks Encore Capital Group

The Cl0p ransomware gang has attacked Encore Capital Group. Encore Capital Group is a global specialty finance company based in San Diego, California. The company specializes in debt purchasing and recovery services, with a focus on acquiring and managing portfolios of consumer debt. Encore Capital Group operates in multiple countries and serves customers around the world.

Cl0p posted Encore Capital Group to its data leak site on July 1st but provided no further details.

Understanding Cl0p Ransomware

Cl0p is a major Ransomware-as-service (RaaS) platform first observed in 2019. Cl0p is a dangerous ransomware family because it has advanced anti-analysis capabilities and anti-virtual machine analysis to prevent investigations in an emulated environment like those commonly used by security tools. Cl0p is one of just a handful of threat actors that have developed a Linux version.

While Linux has a tiny footprint in desktop computing, it runs ~80% of web servers and a substantial portion of embedded devices used in the healthcare field – and this means that Cl0p is likely actively recruiting new talent to help improve their platform and expand the scope of what and whom they can attack.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.