LockBit Ransomware Cyberattack Claims 3 New Victims


The notorious LockBit ransomware group has recently claimed three new victims, escalating concerns about the global reach and impact of their cyberattacks.

The affected entities in this alleged LockBit ransomware cyberattack include, Smulders based in Belgium, DOB Systems in the United States, and DESign Group, who have all found their names on the dark web portal operated by the LockBit ransomware group.

The worrisome aspect of this LockBit ransomware attack is the apparent randomness in the selection of victims, suggesting a potential shift from the group’s previously observed pattern of planned cyber intrusions.

Each victim, hailing from different corners of the world, raises questions about the motive and methodology behind the attacks.

LockBit Ransomware Cyberattack: Three Alleged Victims Added

LockBit Ransomware Cyberattack
Source: Twitter

One of the victims, Smulders, is an international steel construction company with over 50 years of experience in engineering, construction, supply, and assembly of steel structures.

With more than 1,400 employees spread across locations in Belgium, the Netherlands, the United Kingdom, and Poland, Smulders has become an unexpected target for the LockBit ransomware group. The threat actor’s post sets a deadline for action, adding urgency to the situation.

LockBit Ransomware Cyberattack
Source: Twitter

The cyber assailants have also set their sights on DOB Systems in the United States and DESign Group. The latter’s imminent threat includes a ransom deadline for the publication of files, intensifying the pressure on the victimized organization.

LockBit Ransomware Cyberattack
Source: Twitter

The Cyber Express reached out to them for official statements or responses regarding the LockBit ransomware cyberattack. As of the time of writing, no official confirmation or denial has been received, leaving the claims made by the LockBit ransomware group unverified.

Modus Operandi of LockBit Ransomware Group

Interestingly, the websites of the alleged victims appear to be operational, showing no overt signs of the LockBit ransomware cyberattack. This adds a layer of complexity to the situation, as the authenticity of the hacker group’s claims comes into question.

The LockBit ransomware group has a track record of employing such ransom tactics, leaving a trail of victims in their wake. This cyber threat, previously known as “ABCD” ransomware, has evolved into a unique and potent tool for extortion, particularly targeting enterprises and government organizations rather than individuals.

Originating in September 2019 as the “.abcd virus,” LockBit has since expanded its reach globally. Past targets include organizations in the United States, China, India, Indonesia, and Ukraine, as well as several European countries such as France, the UK, and Germany.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link