Clop Ransomware Claim 131GB Data Stolen From Estée Lauder

Estée Lauder, the American cosmetic group with notable brands worldwide, has just admitted to a ransomware attack on it’s infrastructure.

In an SEC filing made this week, Estée Lauder says a threat actor has accessed it’s network and may have stolen some data. Clop and BlackCat ransomware groups claim Estée Lauder as their victim, saying they have stolen data from the company.

Two Ransomware Gangs on Estée Lauder

Estée Lauder on Tuesday confirmed a ransomware incident on it’s infrastructure, admitting the incident has affected it’s network systems. Claiming it’s investigating the incident with third-party researchers, the company is on remediation efforts now. As we wait for more details, Clop ransomware has already claimed responsibility for the hack and said it stole more than 131GB of data from Estée Lauder’s network.

The ransomware group claims to have gained access through the MOVEit Transfer platform – a supply chain attack that started mid-last month and affected hundreds of companies. Besides Clop, the BlackCat ransomware gang has also claimed responsibility for the attack on Estée Lauder, listing it on it’s data leak site on Tuesday.

The threat actor expressed dissatisfaction with the company’s silence to their extortion emails and mocked their security experts setup for investigating the incident. BlackCat still claims to have access to Estée Lauder’s network despite the company appointing Microsoft’s Detection and Response Team(DART) and Mandiant for incident evaluation.

Saying that they have data about Estée Lauder’s customers, company employees and suppliers, the ransomware gang persuades the company to engage in negotiations to find out more details about the stolen data.

Other Trending News:-  News

Total
0
Shares
Leave a Reply

Your email address will not be published. Required fields are marked *

Previous Post
Netflix Error Code F7053 1803

Netflix’s Password Crackdown Adds 6 Million New Subscribers

Next Post
Telegram

Telegram Finally Adds Stories, But There’s a Catch

Related Posts