1 min read

Printing Giant RR Donnelley Forced into Talks with Conti Ransomware Group to Stave Off Corporate Data Leak

Filip TRUȚĂ

January 20, 2022

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Printing Giant RR Donnelley Forced into Talks with Conti Ransomware Group to Stave Off Corporate Data Leak

Commercial printing company RR Donnelley has suffered a ransomware attack, forcing it to negotiate with the hackers to prevent the public leak of its corporate data.

R.R. Donnelley is an American Fortune 500 company headquartered in Chicago that provides commercial printing, marketing and business communications.

On Dec. 27, the company was forced to shutter its operations after it identified “a systems intrusion in its technical environment.”

The firm hired a cybersecurity expert to examine the incident and supervise changes to prevent such attacks in the future, according to a filing with the Securities and Exchange Commission (SEC).

At the time, RRD was actively engaged in restoring systems and returning to business-as-usual believing no client or corporate data had been compromised.

However, that assumption turned out to be false. As reported by Bleeping Computer, the Conti ransomware group this month claimed responsibility for the hack and started leaking data allegedly stolen from the Chicago-based firm - 2.5GB of it, to be exact.

The hackers later removed the data from public view as RRD began negotiations to stop the leak. In other words, RRD may have agreed to pay ransom to stave off the damage.

In a more recent filing with the SEC, RRD says it “has become aware that certain of its corporate data was accessed and exfiltrated, the nature of which is being actively examined.”

“Based on information known to date, the Company believes the access and exfiltration was in connection with the previously disclosed systems intrusion and not a new incident," it notes.

The company pledges to keep affected parties informed of any relevant events while it prepares to “take all appropriate measures to safeguard the integrity of the Company’s data and clients’ information."

Conti, a highly dangerous ransomware operative, typically uses phishing lures as an entry vector and is known to leverage TrickBot and BazarLoader Trojans to expand their access into the targeted IT infrastructure.

It then rapidly encrypts data and worms its way onto adjacent corporate systems to inflict further damage, including to steal data that it can later threaten to leak if the victim refuses to pay ransom.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader