Cisco hit by cyberattack from hacker linked to Lapsus$ gang


Cisco said it found evidence that the hacker was preparing to encrypt files but hadn’t managed to do so before they were detected and booted out. — Reuters

Cisco Systems Inc said it was the victim of a cyberattack in which a hacker repeatedly attempted to gain access to the Silicon Valley firm’s corporate network.

Cisco said it became aware of a potential compromise on May 24, and disclosed it on Wednesday after the hacker leaked a list of the files it had stolen on the dark web.

An investigation determined that the hacker broke into Cisco’s network by cracking into an employee’s personal Google account, which synchronized their saved passwords across the web, the San Jose, California-based company said in a blog post published on Wednesday.

The attacker then pretended to be trusted organisations during phone calls with the employee and successfully persuaded the employee to accept a multifactor push authentication notification to their device. That allowed the hacker to gain access to Cisco’s network using the employee’s credentials.

ALSO READ: Uber admits covering up 2016 hacking, avoids prosecution in U.S. settlement

Cisco had "not identified any evidence suggesting that the attacker gained access to critical internal systems, such as those related to product development, code signing, etc,” according to the blog. "The only successful data exfiltration that occurred during the attack included the contents of a Box folder that was associated with a compromised employee’s account. The data obtained by the adversary in this case was not sensitive.”

Investigators said they believe that the attack was conducted by an adversary who has previously been identified as an initial access broker for several notorious cybercrime groups: UNC2447, Lapsus$ and Yanluowang ransomware operators. Initial access brokers attempt to gain privileged access to corporate computer networks and then sell it to other hackers.

UNC2447 is an "aggressive financially motivated group” that has targeted organizations with ransomware in Europe and North American, the cybersecurity firm Mandiant concluded last year. Yanluowang, named after a Chinese deity, is a ransomware variant that has been used against US corporations since August 2021, according to Symantec. The Lapsus$ group was accused of going on a rampage of high-profile attacks against technology companies including Okta Inc, Microsoft Corp and Nvidia Corp.

ALSO READ: T-Mobile to pay $350 million in settlement over massive hacking

Bloomberg News reported that the suspected mastermind was a 16-year-old British teenager living at his mother’s house.

Cisco said it found evidence that the hacker was preparing to encrypt files but hadn’t managed to do so before they were detected and booted out. There were repeated attempts to regain access after the attack had been evicted, according to Cisco.

The hack was previously reported by Bleeping Computer. – Bloomberg

Follow us on our official WhatsApp channel for breaking news alerts and key updates!
   

Next In Tech News

EU's Vestager meets French tech firm Mistral AI amid competition concerns
Shein falls under tough EU online content rules as user numbers jump
Google parent Alphabet reclaims spot in $2 trillion valuation club
India's HCLTech misses Q4 revenue estimates
Chipmaker Intel falls as AI competition hurts forecast
Russia's Yandex reports Q1 revenue rise as market awaits spin-off news
Japan to levy big fines with new app rules
Inside Big Tech’s underground race to buy AI training data
Facebook scams demand stricter online rules, Japan lawmaker says
A Chinese firm is America’s favourite drone maker – except in Washington

Others Also Read