Data Breaches

Estes Express Lines Says Personal Data Stolen in Ransomware Attack

Estes Express Lines is informing over 21,000 individuals that their personal information was stolen in a ransomware attack.

Estes Express Lines is informing over 21,000 individuals that their personal information was stolen in a ransomware attack.

Freight shipping giant Estes Express Lines has started informing more than 21,000 individuals that their personal information was stolen in a recent ransomware attack.

The incident was identified on October 1, 2023, and the investigation into the matter determined that the attackers gained access to the company’s network on September 26, 2023.

While residing in the network, the attackers accessed and extracted data from some of Estes’ systems, and deployed ransomware.

Estes says that a forensic investigation into the incident was concluded on November 7, but notification letters started being sent to the affected individuals only in December, after law enforcement concluded their own investigation into the incident.

The personal information that was compromised in the attack, Estes told the Maine Attorney General’s Office, included names, other personal identifiers, and Social Security numbers.

“Estes is not aware of any identity theft, fraud, or financial losses resulting from this incident,” the company said in the notification letter to the impacted individuals, a copy of which was submitted to the Maine AGO. The company told the Maine AGO that just over 21,000 individuals were affected.

“We have taken actions to mitigate the incident, including notifying and cooperating with the FBI regarding the incident, successfully locking out the unauthorized threat actor from the company’s system, and undertaking a full forensic investigation of the incident. We have also taken numerous steps to remediate the malware and harden the company’s IT systems,” Estes’ notification letter reads.

The company also underlined that it did not pay a ransom, but did not share specific details on its remediation and restoration efforts.

Advertisement. Scroll to continue reading.

While Estes did not name the ransomware that it fell victim to, the LockBit ransomware gang claimed responsibility for the attack in early November.  On November 13, the group published the data allegedly stolen from Estes on its Tor-based leak site.

Estes is offering the affected individuals free identity monitoring services for 12 months.

Related: Xerox Confirms Data Breach at US Subsidiary Following Ransomware Attack

Related: Free Decryptor Released for Black Basta Ransomware

Related: Over 900k Impacted by Data Breach at Defunct Boston Ambulance Service

Related: LoanCare Notifying 1.3 Million of Data Breach Following Cyberattack on Parent Company

Related Content

Ransomware

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Cybercrime

Zscaler says its customer, production and corporate environments are not impacted after a notorious hacker offers to sell access.

Ransomware

Organizations need to look beyond preventive measures when it comes to dealing with today’s ransomware threats and invest in ransomware response.

Ransomware

Philadelphia-based real estate company Brandywine Realty Trust shuts down systems following a ransomware attack.

Data Breaches

University System of Georgia says Social Security numbers and bank account numbers were compromised in the May 2023 MOVEit hack.

Ransomware

Charges and sanctions announced against Dimitry Yuryevich Khoroshev, the alleged developer and operator of LockBit ransomware.

Ransomware

The City of Wichita, Kansas, has shut down its network after falling victim to a file-encrypting ransomware attack.

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version