Connect with us

International Circuit

Millions affected as ransomware knocks out French telecom firm

The mobile phone network owned by the French Post was hit with a ransomware attack on 4 July, severely disrupting the company’s administrative and management services.

Users trying to access La Post Mobile’s website are greeted with a warning message informing them of the attack. The company claims that hackers hit it with ransomware.

The company has close to two million users in France. While the mobile service hasn’t been affected, the company noted that the personal data of its users might have been leaked.

“Our first analyzes establish that our servers essential to the operation of your mobile line have been well protected. On the other hand, it is possible that files present in the computers of La Poste Mobile employees have been affected. Some of them may contain personal data,” reads the company’s statement.

Security researcher Dominic Alivieri noted that the LockBit ransomware group added the French company to its list of victims. Recently, LockBit has challenged Conti ransomware as the most notorious cyber extortion group.

The success of LockBit 2.0 will likely continue as it has recently officially released the third generation of ransomware strains. According to a security research group VX-Underground, LockBit even offers a bug bounty program, often associated with large software companies.

Research shows that ransomware groups are becoming greedier every year. For example, the Hive cartel requested a whopping $240 million from MediaMarkt, and the average ransom demand grew to $247,000 in 2021. Cybernews

Click to comment

You must be logged in to post a comment Login

Leave a Reply

Copyright © 2024 Communications Today

error: Content is protected !!