📉 Nikkei is down nearly 5% -> here are 43 recession-proof Japanese stocks from our screenerUnlock Now

Crown Resorts targeted by ransomware group following vendor data breach

Published 28/03/2023, 04:10 pm

Crown Resorts, Australia's largest casino operator, has been targeted by a ransomware group that claims to have accessed some of the company's files following a data breach at its file transfer service, GoAnywhere.

The company confirmed that it has been contacted by the ransomware group but clarified that no customer data had been compromised and business operations had not been affected.

Consequently, Crown has launched an investigation to verify the validity of the ransomware group's claims.

The data breach at GoAnywhere was flagged nearly two months ago by Fortra and has impacted several other organisations, including mining giant Rio Tinto (ASX:RIO) and the University of Melbourne.

The news comes hot on the heels of several other high-profile cybersecurity breaches in the country in the recent past, including the latest at consumer finance firm Latitude Group, where hackers stole nearly 8 million Australian and New Zealand drivers' licence numbers.

Investigating claims

In a statement, Crown spokesperson said: "Crown is one of many organisations who use the third-party file transfer service, GoAnywhere, which has been impacted by a data breach globally.

“We were recently contacted by a ransomware group who claimed they have illegally obtained a limited number of Crown files.

“We can confirm no customer data has been compromised and our business operations have not been impacted.

"We are investigating the validity of this claim as a matter of priority."

Established ransomware group

Ransomware group Cl0p has claimed responsibility for a January 2023 attack on Fortra's GoAnywhere managed file transfer tool, compromising data from several organisations.

Last week, Cl0p began posting details about Crown Resorts on the dark web, which was one of the 100 entities that received ransomware demands in March stemming from the GoAnywhere attack.

Cl0p, also known as TA505 and FIN11, is an established ransomware gang that has previously targeted Shell (LON:RDSa), Qualys, the Reserve Bank of New Zealand, Stanford University and the UK Police National Computer Database, among others.

Six members were arrested in late 2021, but the group returned to business within six months.

Reports suggest that Cl0p has extracted US$500 million from entities over the last five years.

Read more on Proactive Investors AU

Disclaimer

Latest comments

Risk Disclosure: Trading in financial instruments and/or cryptocurrencies involves high risks including the risk of losing some, or all, of your investment amount, and may not be suitable for all investors. Prices of cryptocurrencies are extremely volatile and may be affected by external factors such as financial, regulatory or political events. Trading on margin increases the financial risks.
Before deciding to trade in financial instrument or cryptocurrencies you should be fully informed of the risks and costs associated with trading the financial markets, carefully consider your investment objectives, level of experience, and risk appetite, and seek professional advice where needed.
Fusion Media would like to remind you that the data contained in this website is not necessarily real-time nor accurate. The data and prices on the website are not necessarily provided by any market or exchange, but may be provided by market makers, and so prices may not be accurate and may differ from the actual price at any given market, meaning prices are indicative and not appropriate for trading purposes. Fusion Media and any provider of the data contained in this website will not accept liability for any loss or damage as a result of your trading, or your reliance on the information contained within this website.
It is prohibited to use, store, reproduce, display, modify, transmit or distribute the data contained in this website without the explicit prior written permission of Fusion Media and/or the data provider. All intellectual property rights are reserved by the providers and/or the exchange providing the data contained in this website.
Fusion Media may be compensated by the advertisers that appear on the website, based on your interaction with the advertisements or advertisers.
© 2007-2024 - Fusion Media Limited. All Rights Reserved.