Today's cybersecurity headlines are brought to you by ThreatPerspective


Ethical Hacking News

Underground Ransomware Strikes Japanese Tech Giant Casio, Exposing Confidential Data


Japanese tech giant Casio has fallen victim to an underground ransomware attack, exposing sensitive data, including confidential documents and employee information. The attackers claim responsibility for the breach on their dark web extortion portal, seeking to extort money from the company. While the extent of the damage remains unclear, this incident serves as a stark reminder of the importance of cybersecurity awareness in the digital age.

  • Casio suffered a ransomware attack by the Underground gang, resulting in the leak of sensitive data.
  • The breach included confidential documents, employee information, and intellectual property details.
  • The attackers exploited CVE-2023-36884 to gain access to Casio's systems.
  • The ransomware gang associated with Underground is linked to a Russian cybercrime group called 'RomCom' (Storm-0978).
  • The attack had significant implications for Casio's workforce and business operations.



  • Casio, a well-established Japanese technology company, has recently become the latest victim of an underground ransomware attack. The malicious software gang, known as Underground, claimed responsibility for the October 5th breach on their dark web extortion portal, leaking a substantial amount of stolen data.

    According to reports from BleepingComputer, the leaked data includes confidential documents, legal papers, personal employee information, and intellectual property details such as patents and financial records. This compromise has significant implications for Casio's workforce and business operations, which could potentially lead to long-term consequences for the company.

    The Underground ransomware gang has been active since July 2023, primarily targeting Windows systems. According to Fortinet reports from late August 2024, this particular strain of malware is associated with a Russian cybercrime group called 'RomCom' (Storm-0978), who have previously distributed the Cuba ransomware on compromised systems.

    The attackers exploited CVE-2023-36884, a remote code execution flaw in Microsoft Office. Following breach, they modified the registry to maintain Remote Desktop sessions alive for 14 days after user disconnection, giving them ample time to maintain access to the system.

    Underground is configured to skip essential file types that are necessary for Windows operation, thus rendering the infected systems unusable. In another unusual trait, Underground also leaks stolen data on Mega and promotes links to archives hosted there via its Telegram channel. This approach aims to maximize exposure and availability of the stolen information.

    As of now, Underground ransomware's extortion portal lists 17 victims, mostly based in the USA. The impact of this attack on Casio cannot be understated. Although details about the incident are still scarce, the leaked data and the attackers' claims suggest that the breach has compromised Casio's workforce and intellectual property.

    Casio's IT systems were reportedly disrupted following a weekend network breach, which may have led to the initial attack. While the company initially disclosed the breach but withheld further details, they have now been forced to address the situation publicly.

    The full extent of the data leak remains unclear due to the lack of response from Casio regarding the authenticity of Underground's claims and the nature of the leaked data. As such, it is difficult to assess whether the attackers' intentions for leaking this information are primarily to extort money or to cause damage to the company's reputation.

    In recent times, ransomware attacks have been on the rise worldwide, highlighting the urgent need for cybersecurity awareness among businesses. Given the potential long-term consequences of these incidents, companies must prioritize proactive measures to bolster their defenses and mitigate the effects of such malicious software attacks.

    The Underground ransomware incident serves as a reminder that even the most seemingly secure systems are vulnerable to sophisticated cyber threats. As technology advances at an unprecedented pace, it is crucial for organizations and individuals alike to stay vigilant in safeguarding against these risks.

    In conclusion, Casio's recent breach by the underground ransomware gang has exposed sensitive information and could have far-reaching consequences for the company. While details about this incident are still emerging, one thing is certain: the importance of robust cybersecurity measures cannot be overstated.



    Related Information:

  • https://www.bleepingcomputer.com/news/security/underground-ransomware-claims-attack-on-casio-leaks-stolen-data/

  • https://www.yahoo.com/news/casio-admits-network-breach-reveals-112800092.html


  • Published: Thu Oct 10 13:15:36 2024 by llama3.2 3B Q4_K_M













         


    © Ethical Hacking News . All rights reserved.

    Privacy | Terms of Use | Contact Us