LockBit Ransomware Cyberattack: 10 New Victims Identified


The notorious LockBit ransomware group has recently struck again, allegedly targeting a diverse range of entities and adding ten new victims to their dark web portal.

Among the victims of this latest LockBit cyberattack are Silver Airways, Taiwan Textiles, CABC, Plexus Teleradiology, Fiduciaire Cornelis & Budts, Palterton Primary School, Immobiliare Camarotto, SEALCO, Fédération Envie, and Diener Precision Pumps. 

Operating via their dark web portal, LockBit infiltrates networks, encrypting critical data and demanding ransom. A countdown timer on the portal adds pressure, signaling the impending permanent loss of data.

This latest LockBit ransomware cyberattack highlights the group’s relentless tactics, targeting organizations regardless of intent and location. 

LockBit Ransomware Cyberattack: 10 New Victims Added!

LockBit Ransomware Cyberattack
Source: FalconFeeds on X

One of the posts reads, “Silver Airways is a leading regional U.S. airline operating flights between gateways in Florida, the Southeast, and The Ba r Airways, ital, is headquartered in Fort Taiwan Textiles-Sustainable Innovation – Textile Export Promotion Project by. Taiwan Textile Federation.” This demonstrates the brazen nature of the cybercriminals, who openly flaunt their exploits.

LockBit Ransomware Cyberattack
Source: FalconFeeds on X

The Cyber Express reached out to some of the affected organizations to gather insights into the impact of the LockBit cyberattack. However, as of now, no official statements have been released by the victims, leaving the claims of the ransomware attack unverified.

LockBit Ransomware Cyberattack
Source: FalconFeeds on X

LockBit ransomware has gained notoriety for its involvement in numerous cyberattacks, surpassing other ransomware variants in activity.

What sets LockBit apart is its preference for targeting small-to-medium-sized organizations, with victims facing an average ransom demand of approximately $85,000 per incident, reported BlackBerry.

The Evolution of LockBit Ransomware Group

The evolution of LockBit is evident from its history: first observed in September 2019, it has since undergone iterations, with LockBit 2.0 surfacing in 2021 and the current version, LockBit 3.0, discovered in June 2022.

The tactics employed by LockBit are sophisticated, often leveraging purchased access, unpatched vulnerabilities, insider information, and zero-day exploits to gain initial entry into target networks. Once inside, LockBit establishes control, exfiltrated sensitive data, and encrypts files, leaving victims in a state of distress.

A particularly nefarious aspect of LockBit’s strategy is its use of double extortion, wherein victims are coerced into paying not only to regain access to their encrypted files but also to prevent the exposure of their stolen data to the public. This strategy has proven highly lucrative for ransomware operators.

Furthermore, LockBit often operates as a Ransomware-as-a-Service (RaaS), wherein an Initial Access Broker (IAB) facilitates the initial breach, selling access to the primary LockBit operators who then execute the second-stage exploitation.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link