Clop Targets Kellogg, While Medusa Ransomware Strikes NASCAR

Clop Ransomware Attacks WK Kellogg Co.

WK Kellogg Co., now functioning independently from the Kellogg Company, has reportedly been compromised in a cyberattack attributed to the Clop ransomware group. An investigation initiated by the company in February 2025 revealed that threat actors may have gained access to their systems as early as 2024, with the potential to exfiltrate sensitive information from their servers.

Experts conducting a third-party review have suggested that the breach might be associated with the Cleo Data Theft Attack, which captured attention in the previous year. This incident took advantage of a vulnerability in Cleo’s software, enabling cybercriminals to infiltrate Kellogg’s infrastructure and extract critical data.

The Clop ransomware group has gained notoriety for its data extortion tactics, actively engaging in these operations since 2019. Their methodology often involves phishing schemes to deploy malware, followed by a double extortion approach that encrypts and exfiltrates data. Notably, this group avoids targeting Russian entities, mainly focusing on data theft for financial gain through coercion of victims.

A distinctive aspect of Clop’s operational strategy includes timing their attacks for weekends or public holidays, when IT personnel are less likely to be available to mount an immediate defense. In 2023, they executed a particularly advanced assault on MoveIT software, further escalating their impact in the cybercriminal landscape.

Medusa Ransomware Hits NASCAR

The Medusa Ransomware group has claimed responsibility for a recent data breach involving NASCAR, the well-known American auto racing organization. Analysis of the exposed dataset indicates that it contains sensitive personal information about NASCAR employees, including names, email addresses, job titles, and login credentials.

The attackers have demanded a ransom of $4 million, setting a deadline of 10 days for payment. Should the ransom not be settled, the Medusa group has threatened to sell the compromised data to potential buyers, exacerbating the stakes for NASCAR as they navigate this crisis.

Investigative efforts are ongoing, with more details anticipated as the situation unfolds. As businesses in the US face increasing threats from sophisticated ransomware syndicates, understanding the tactics used in these attacks is crucial for implementing effective cybersecurity protocols. The MITRE ATT&CK framework may highlight tactics like initial access, persistence, and data exfiltration that were potentially utilized in these incidents, emphasizing the need for robust defenses in an era of escalating cyber threats.

As the landscape of cyber threats continues to evolve, business owners must remain vigilant and proactive in addressing vulnerabilities within their systems to thwart future attacks.

Ad

Source