LockBit Cyber Siege Targets 3 New Victims In The US And UK


Three prominent firms have become the latest targets of the notorious LockBit ransomware group, escalating concerns in the cybersecurity community.

Alphadyne Asset Management, Chicago Trading Company, and Owens Group, based in the US and UK, have been listed by the hacker collective and are now grappling with the demands of cybercriminals.

The group has imposed stringent deadlines for ransom payments, intensifying the pressure on these companies in what marks a concerning escalation of LockBit’s activities.

Owens Group, caught in the latest LockBit cyber siege, had earlier been targeted by the Hunters International ransomware group as well.

Recently, the LockBit ransomware group, known for its high-profile cyberattacks, targeted the aviation giant Boeing. This attack resulted in the exposure of Boeing’s sensitive data on the Dark Web and disrupted the company’s operations.

LockBit Cyber Siege on Alphadyne Asset Management

The notice published on the ransomware group’s Dark Web portal on November 15, 2023, at 20:12 UTC claims, “ALL AVAILABLE DATA WILL BE PUBLISHED!. The deadline for payment of the ransom has been set for November 25, 2023, at 20:12 UTC.

Alphadyne Asset Management, a leading alternative investment management firm, was co-founded by Philippe Khuong Huu, who also serves as its Chief Investment Officer.

The company is renowned for its expertise in global macro trading and focuses on a diverse range of investment strategies, including equities, fixed income, and currencies.

Chicago Trading Company

LockBit has published a notice on its Dark Web portal on November 15, 2023 at 19:53 UTC. The notice says “ALL AVAILABLE DATA WILL BE PUBLISHED!”. The ransom payment deadline for Chicago Trading Company has been set for November 22, 2023, at 19:53 UTC.

Established in 1995, the Chicago Trading Company is a well-regarded trading firm, engaging in transactions involving equities, interest rates, and a variety of commodities.

The company is known for its strategic trading approaches and has built a reputation for its expertise in financial markets, contributing significantly to the trading sector.

Owens Group

The ransomware group’s notice on its Dark Web portal published on November 15, 2023 at 20:36 UTC states that the group has managed to gather 710 GB of company’s sensitive data. This data is majorly related to finance, employees, and clients.

The finance related data includes budget, audit, cash flow, balance sheet, P&L, tax returns, project calculations, YTD reports for all companies, bank statements and many other financial documents.

Employee details exposed due to the latest LockBit Cyber Siege include lists with NI, DL, UTR Numbers, residential addresses, telephone, e-mail, passport scans, DOB, contracts, information about salaries, bonuses, starter form with personal data, and other confidential data. It also includes lists of drivers with personal data like DL and ID numbers.

Client data includes a customer database with addresses, phone numbers, payment information, delivery addresses, NDA, contracts, mail correspondence, working documentation of operational activities, projects, incidents, and other internal documents.

But what is more confusing is the deadline for Owens Group. The screenshot of the notice published on LockBit’s Dark Web portal sets the deadline for the same day of publishing, which is November 15, 2023.

Although the hacker group has named these three companies as their targets, none of them have yet confirmed the alleged attacks, leaving these claims unverified.

The Cyber Express has contacted each of the companies for confirmation and will provide updates to this report based on their responses.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link