Lockbit 3.0 Ransomware Gang Steals 600 BG Data


Fullerton India Credit Company Limited, one of India’s major loan providers, has allegedly fallen victim to the notorious Lockbit 3.0 ransomware gang. Hackers have gained access to a massive 600GB of data in the Fullerton India cyber attack. 

According to reports, cyber criminals have accessed data, including loan agreements with customers, banks, and companies, as well as sensitive information on the status of accounts, email correspondence, and more.

Fullerton India Cyber Attack: The Lockbit saga continues 

The Fullerton India cyber attack has raised concerns about the security of sensitive financial data. Fullerton India primarily deals with unsecured lending products such as personal loans, unsecured business loans, and group loans across retail and rural segments. 

Fullerton India is a non-banking financial company registered with the Reserve Bank of India and a member of the SMBC Group. The company’s headquarters is located in Mumbai, India, and is significant in the Indian lending market.

The Cyber Express team has contacted the company over the Fullerton India cyber attack, for comment but has yet to receive a response. It is still being determined whether the company has been breached or it’s a marketing strategy by the threat actor. However, one cannot eliminate the claims from Lockbit 3.0 as it is one of the most notorious criminal organizations on the dark web.

The Lockbit 3.0 ransomware gang is one of the most prolific and successful active ransomware groups, having targeted numerous high-profile organizations recently. Their modus operandi involves encrypting a victim’s data and demanding a ransom payment for the decryption key.

Fullerton India cyber attack: Who is behind Lockit 3.0?

The group behind the LockBit Ransomware, named Bitwise Spider, is a notorious gang of cybercriminals. They are the masterminds behind the popular Ransomware-as-a-Service known as LockBit, which has caused chaos for numerous victims. 

Their criminal activities are a significant threat to businesses and organizations worldwide, with multiple victims being targeted every day. In March 2022, the gang started announcing new victims on their Dark Web site at an alarming rate, faster than any other ransomware group. 

A joint cybersecurity advisory has been released by U.S. government agencies, providing details on the tactics, techniques, and procedures (TTPs) associated with LockBit 3.0 ransomware and its indicators of compromise (IoCs). 

The FBI, CISA, and MS-ISAC report that LockBit 3.0 continues previous ransomware models and has been under development since 2019. The joint advisory was issued in response to the growing threat of ransomware that has impacted businesses, organizations, and governments globally. 

LockBit 3.0, as a RaaS model, is easily accessible to hackers, enabling them to launch ransomware attacks on a large scale with catastrophic consequences.

Conclusion

As the Fullerton India cyber atttack shows, no company is immune to the threat of cybercrime. Therefore, businesses must invest in cybersecurity tools and technologies, as well as employee training and education on best practices for avoiding phishing scams and other forms of social engineering.

The Fullerton India data breach highlights the need for greater awareness and preparedness in the face of cyber threats and the critical role that cybersecurity plays in protecting sensitive financial data and maintaining the trust of customers and stakeholders.





Source link