Home / Royal Mail / Russia-linked hackers release stolen Royal Mail data on dark web

Russia-linked hackers release stolen Royal Mail data on dark web

A Royal Mail spokesman said: “All of the evidence suggests that this data contains no financial information or other sensitive customer information. We continue to work closely with law enforcement agencies.”

“Royal Mail is aware that an unauthorised third-party has published some data allegedly obtained from our network.

“At this stage of the investigation, we believe that the vast majority of this data is made up of technical program files and administrative business data.”

It appeared on Thursday afternoon that LockBit had withheld from publishing personal data as an inducement to persuade Royal Mail to pay up.

Cyber security industry sources initially believed LockBit had stolen nothing of value after the gang published what it claimed was a chat transcript of negotiations between it and Royal Mail.

This appeared to show the criminals demanding an $80m ransom (£66m), only for Royal Mail to ignore them.

A timer placed on the LockBit’s dark web blog, counting down to the date that stolen information would be released, reached zero last week, but initially nothing was published.

LockBit’s Russian-speaking members target Western companies by stealing sensitive information and threatening to publish it online unless a ransom is paid.

They do this by using so-called “ransomware”, a type of computer virus that scrambles files on targeted computers in a way that only the hackers can reverse.

On payment of the ransom, which criminals usually demand is handed over in hard-to-trace cryptocurrencies, the hackers then unscramble the victim’s files.

Ransomware has been named the number one internet-based threat to UK businesses by GCHQ’s National Cyber Security Centre.


Source link

About admin

Check Also

Sunday share tips: Spectra Systems, Domino’s Pizza

The Sunday Times’s Lucy Tobin spied an opportunity in shares of Domino’s Pizza. In particular, …

Leave a Reply

Your email address will not be published. Required fields are marked *