Latest LockBit Cyberattacks Claim 4 New Victims


The infamous LockBit ransomware group has extended its list of victims with four new names. This time, the LockBit cyberattack has claimed US-based Bemes, Inc., Spirit Leatherworks, and Robert F Pagano & Associates, and China-based Goldwind as its four latest victims.

When attempting to access the websites of the entities reportedly affected by the LockBit cyberattack, most websites were operating normally.

However, Goldwind and Robert F Pagano & Associates’ websites encountered loading errors, displaying a message: “This page isn’t working. If the problem continues, contact the site owner.”

While the hacker group has claimed responsibility for the attacks, these assertions remain unverified pending confirmation from the affected companies. The Cyber Express awaits official statements from the entities to authenticate these claims.

lockbit cyberattack
Screenshot of the Goldwind website
lockbit cyberattack
Screenshot of the Robert F Pagano & Associates website

LockBit Cyberattack

The LockBit ransomware gang ‘s recent cyberattack targets, including three US-based and one China-based company, have been disclosed on the cybercriminal group’s dark web data leak portal. The Cyber Express team obtained screenshots of this revelation from a threat intelligence platform’s X (formerly Twitter) handle.

Each victim targeted by the LockBit gang faces distinct deadlines for data release. Goldwind, based in China, has been given until December 17, 2023, 15:45:06 UTC before the potential exposure of their data on the dark web.

Spirit Leatherworks, Robert F Pagano & Associates, and Bemes, Inc., the other three US-based victims, face varying deadlines: December 21, 2023, at 04:22:14 UTC, December 18, 2023, at 23:23:04 UTC, and December 14, 2023, at 23:22:17 UTC, respectively.

Victims Targeted in LockBit Cyberattack

Bemes, Inc., is a healthcare equipment company that specializes in the rental and service of respiratory and respiratory-related equipment.

The company also repairs and sells respiratory medical equipment. Bemes was founded in 1977 by Ellen and Larry Bryant. The company is located in Fenton, Missouri, and is in the durable medical goods industry.

lockbit cyberattack
Credit: FalconFeedsio on “X”

Spirit Leatherworks (SLW) is a company that designs, manufactures, and distributes leather goods. Their products include bags, belts, and accessories. SLW is headquartered in Torrance, California and has 51–200 employees.

lockbit cyberattack
Credit: FalconFeedsio on “X”

Robert F Pagano & Associates is a Boston, Massachusetts-based CPA and business advisory firm.

lockbit cyberattack
Credit: FalconFeedsio on “X”

Goldwind Science & Technology Co., Ltd. (Goldwind) is a Chinese multinational company that develops, manufactures, and markets wind turbine generators and related parts. Goldwind also constructs and operates wind power plants.

lockbit cyberattack
Credit: FalconFeedsio on “X”

About LockBit Ransomware

LockBit is a Russian-speaking ransomware group that has been active for over four years. The group uses double extortion tactics, encrypting victims’ data and threatening to leak it if their demands aren’t met. According to the US Government, LockBit has extorted around $91 million since 2020.

LockBit is one of the few ransomware groups to use self-spreading malware technology and double encryption. The group has targeted organizations globally, including the Royal Mail, and Boeing.

LockBit first appeared in 2019, and since then, it focused its efforts on hacking thousands of companies across the globe. Companies with headquarters in the United States have been its main targets.

LockBit is thought to be associated with Russian organizations and has been successful in collecting ransom payments totaling tens of millions of dollars over the years.

The Cybersecurity and Infrastructure Security Agency (CISA) stated that LockBit has carried out at least 1700 cyberattacks on different US-based enterprises. Typically, they extort money by taking confidential information and using it as leverage.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link