Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

French Ministry of Justice Targeted in Ransomware Attack

Cybercriminals claim to have breached systems belonging to France’s Ministry of Justice and they are threatening to make public the files stolen from the government organization.

Cybercriminals claim to have breached systems belonging to France’s Ministry of Justice and they are threatening to make public the files stolen from the government organization.

Threat actors who are using the ransomware named LockBit 2.0 have posted a message on their Tor-based leak website claiming to have stolen files from the Ministry of Justice’s systems.

The ministry’s press office told SecurityWeek that an investigation has been launched.

“The French Ministry of Justice is aware of the alert and has immediately taken actions to proceed to the needed verifications, in collaboration with the competent services in this field,” the statement reads.

The hackers state on their website that an unspecified amount of stolen data will be made public in two weeks from now, on February 10.

French Ministry of Justice hit by ransomware attack

Cybersecurity researcher Anis Haboubi told SecurityWeek that the government organization failed to secure its BIG-IP instances. The researcher believes the attackers may have exploited CVE-2021-22986, an unauthenticated remote command execution vulnerability that F5 patched in March 2021.

Following reports of the attack, journalist Emile Marzolf pointed out on Twitter that a recent report from France’s Court of Audit revealed cybersecurity problems at the Ministry of Justice.

LockBit 2.0 operators also targeted Danish wind turbine giant Vestas and consulting giant Accenture in the past. They are known to leak files stolen from victims that refuse to pay a ransom.

Advertisement. Scroll to continue reading.

Authorities around the world have stepped up efforts against ransomware operators following a series of damaging attacks.

In response to mounting pressure, even Russia has started taking action against citizens believed to be involved in cybercrime operations. The country’s FSB security agency announced recently the arrests of over a dozen people believed to be members of the REvil group. However, REvil operations are apparently unaffected by the arrests. 

*updated with information from Anis Haboubi

Related: IT Services Firm Inetum Discloses Ransomware Attack

Related: Australian Electricity Provider ‘CS Energy’ Hit by Ransomware

Related: Logistics Firm Hellmann Scrambling to Recover From Cyberattack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.