HomeVulnerabilityOver 300 Indian banks endure cost disruption from ransomware assault

Over 300 Indian banks endure cost disruption from ransomware assault

“By thorough investigation and leveraging delicate sources, CloudSEK has confirmed that the ransomware group liable for this assault is RansomEXX,” CloudSEK stated. “Our intensive engagement with the affected banking sector in India facilitated this dedication.”

The AI-powered, menace intelligence agency stated the assault occurred via a misconfigured Jenkins server, an open-source automation software for builders to construct, check, and deploy software program, by exploiting a vulnerability (CVE-2024-23897) to achieve unauthorized entry.

“Based on the report filed by Brontoo Expertise Options with CertIn(Indian Pc Emergency Response Crew) it was talked about that the assault chain began at a misconfigured Jenkins server,” CloudeSEK added. “CloudSEK menace analysis staff was capable of determine the affected Jenkins server and subsequently the assault chain.” Whereas the state of affairs continues to be evolving and negotiations with the ransomware group are most likely underway, the ransomware group has a historical past of creating extravagant ransom calls for, and we anticipate an analogous method on this case, CloudSEK added.

See also  Hackers goal WordPress calendar plugin utilized by 150,000 websites
- Advertisment -spot_img
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -

Most Popular