Extorting Cisco? Everything To Know About The Data Heist By Yanluowang Ransomware Gang

EM360 TECH

Published on

According to an investigation conducted by Cisco Security Incident Response (CSIRT), the Yanluowang ransomware organisation entered Cisco's corporate network in late May and stole internal data.

What Did The Yanluowang Ransomware Gang Do To Cisco?

After seizing control of a personal Google account of a Cisco employee, the threat actors got access to the victim’s browser with saved credentials. Once they had the victim's details, the assailants began voice phishing attempts in an effort to convince the employee to accept a multi-factor authentication (MFA) push notification they had initiated.

Once the MFA notification was accepted, the attacker gained access to the VPN in the context of the targeted user.

Also Read: Hacker Who Stole Details From 5 Million Twitter Accounts Shares Selling Price For The Data

The attacker used a series of sophisticated voice phishing attempts to impersonate numerous reputable companies in an effort to persuade the victim to accept push notifications for multi-factor authentication (MFA) that the attacker had started.  In the end, the attacker was able to acquire an MFA push acceptance, which gave them access to the VPN in the context of the intended user.

Cisco Talos, which was also a part of the investigation, claims that after gaining initial access, the attacker registered a number of additional devices for MFA and successfully authenticated to the Cisco VPN. 

Before entering several systems, the threat actors advanced to administrator rights. Cobalt Strike, PowerSploit, Mimikatz, and Impacket, as well as other remote access tools like LogMeIn and TeamViewer, were all dropped into the target network by the attackers.

Researchers at Talos also stated that the attackers failed to obtain the IT behemoth's critical data.

The analysis report published by Cisco Talos said: 

“We confirmed that the only successful data exfiltration that occurred during the attack included the contents of a Box folder that was associated with a compromised employee’s account. The data obtained by the adversary in this case was not sensitive.”

Cisco said that throughout the , the Yanluowang gang did not use any ransomware on their network. The Yanluowang ransomware organisation is attempting to blackmail the business and has published a list of files that have been taken from it. If Cisco does not pay the ransom, the group has threatened to release all the material that has been stolen.

 


 

EM360, as you know it is about to change. CIA hackers, Google visionaries and some of the other biggest influencers from the tech industry are waiting to engage with you on the technologies that will define the future of enterprise tech. All you have to do is sign up as a premium EM360 Tech Community Member.

Features You Can Unlock As An EM360 Tech Community Member:

  • Engage with the leading influencers of Cyber Security, Data Management, Enterprise AI and more.
  • Gain access to our expanding library of exclusive content and resources.
  • Get insights and opinions from industry leaders on the latest trending topics.
  • Rise through the ranks to become an Industry Guru and GET PAID to express your opinion.

If you are a tech enthusiast, this is the place you need to be. Find out more about the EM360 Tech Community.

Join 34,209 IT professionals who already have a head start

Network with the biggest names in IT and gain instant access to all of our exclusive content for free.

Get Started Now