France Virtual Mobile Operator La Poste Mobile targeted by ransomware attack

1095

France-based virtual mobile operator ‘La Poste Mobile’ has made a public announcement through its website admitting to have become a victim to ransomware attack. And preliminary inquiries state that the attack could be of LockBit variant that targeted the systems on July 4th of this year.

As of now, news is out that the file encrypting malware attack only affected the systems related to administration and management and did not affect the customer-base.

However, the French telecom operator is urging its customers to be vigilant of any suspicious activity taking place with/in their accounts is providing a dedicated customer care centre to notify any discrepancies.

Present, the IT staff are busy in analyzing the cyber event and assured that they have a disaster recovery plan in place to mitigate risks associated with the attack.

LockBit Ransomware group is habituated to mint millions from its customers in cryptocurrency and also offers a channel to negotiate the ransom through its customer care.

La Poste Mobile has also mentioned that it is going to temporarily suspend its website services and it could only resume the services after a detailed investigation gets concluded.

Note 1- Ransomware gangs usually follow the procedure of stealing data from their victims before locking their database with encryption. And if the victim cannot pay ransom in time, they sell that data on the dark web for profits.

Note 2- So, in this incident of Ransomware attack on La Poste Mobile, the same can be expected.

 

 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display