Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Group Threatens to Publish Data Stolen From California Department of Finance

Authorities in California have confirmed that a cybersecurity incident involving the Department of Finance is being investigated after a cybercrime group claimed to have stolen tens of gigabytes of files from its systems.

Authorities in California have confirmed that a cybersecurity incident involving the Department of Finance is being investigated after a cybercrime group claimed to have stolen tens of gigabytes of files from its systems.

The notorious LockBit ransomware group listed the California Department of Finance on its Tor-based leak website on Monday, threatening to publish 76Gb of stolen information unless a ransom is paid by December 24.

The ransomware gang claims to have obtained “databases, confidential data, financial documents, certification, court and sexual proceedings in court, IT documents and more.”

The hackers published several screenshots representing financial information, a directory structure, a contract and other documents to prove their claims. The directory structure screenshot appears to demonstrate the claim that 76 Gb of data have been stolen.

California Department of Finance ransomware attack

It’s unclear if the hackers also encrypted data on California Department of Finance systems.

In a statement published on Monday, the California Governor’s Office of Emergency Services said the California Cybersecurity Integration Center (Cal-CSIC) is actively responding to an incident involving the Department of Finance.

No technical information has been shared due to the ongoing investigation, but authorities are confident that no state funds have been compromised.

LockBit has been around since 2019, and the LockBit 2.0 ransomware-as-a-service operation emerged in June 2021. LockBit 3.0 was announced one year later. LockBit has been one of the most active ransomware operations, accounting for a significant percentage of the ransomware attacks launched in 2022.

Advertisement. Scroll to continue reading.

The hackers this year claimed to have targeted government organizations, including France’s Ministry of Justice, and major companies such as German car parts giant Continental.

Last month, a 33-year-old Russian and Canadian national was arrested in Canada over his role in LockBit ransomware attacks against critical infrastructure and major industrial groups worldwide. While authorities described the suspect as an operator, he is likely an affiliate — affiliates conduct attacks using malware and infrastructure provided by operators — and his arrest might not impact the LockBit operation too much.

Related: Thales Denies Getting Hacked as Ransomware Gang Releases Gigabytes of Data

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Related: French Hospital Diverts Patients Following Cyberattack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.