CERT-FR warns of Lockean ransomware attacks against French companies

From securityaffairs.co

Lockean

France’s Computer Emergency Response Team (CERT-FR) officials identified a new ransomware gang named Lockean that is responsible for a long list of attacks against French companies over the past two years.The list of targeted French organizations includes the transportation logistics firm Gefco, pharmaceutical groups Fareva and Pierre Fabre, and the newspaper Ouest-France.

CERT-FR published a detailed report on the activity of the Lockean ransomware gang that has been active since June 2020.

Read more…