Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Group Leaks Files Stolen From Cisco

A cybercrime group has leaked files stolen earlier this year from Cisco, but the networking giant stands by its initial assessment of the incident and says there is no impact to its business.

A cybercrime group has leaked files stolen earlier this year from Cisco, but the networking giant stands by its initial assessment of the incident and says there is no impact to its business.

Cisco admitted on August 10 that it had detected a security breach on May 24. The admission was prompted by a ransomware group named Yanluowang claiming to have obtained gigabytes of information and publishing a list of files allegedly stolen from Cisco.

The hackers have now published the actual files stolen from Cisco and the company has confirmed that they originated from its systems.

“The content of these files match what we already identified and disclosed,” Cisco said in an update shared on Sunday. “Our previous analysis of this incident remains unchanged—we continue to see no impact to our business, including Cisco products or services, sensitive customer data or sensitive employee information, intellectual property, or supply chain operations.”

In August, Cisco attributed the attack to an initial access broker with ties to the Russia-linked threat actor UNC2447, the Lapsus$ gang, and the Yanluowang ransomware group.

The company said the attacker had targeted one of its employees. It has claimed that only non-sensitive files stored in a Box account and employee authentication data from Active Directory were stolen.

The hackers initially obtained the employee’s Cisco credentials and then used social engineering and other methods to bypass multi-factor authentication (MFA) and obtain additional information.

Once initial access was achieved, they started dropping post-exploitation and remote access tools, escalated privileges, created backdoors, and moved laterally within the network.

Advertisement. Scroll to continue reading.

File-encrypting ransomware was not deployed in the attack and while the threat actor did send emails to Cisco executives after the breach was discovered, it did not make specific threats or extortion demands.

The Yanluowang file-encrypting ransomware emerged in 2021 and it has been used to target organizations around the world, including financial corporations in the United States.

Related: Ransomware Group Threatens to Leak Data Stolen From Security Firm Entrust

Related: Swissport Investigating Ransomware Group’s Data Leak Claims

Related: Ransomware Gang Threatens to Leak Files Stolen From Tire Giant Bridgestone

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.