LockBit ransomware cyberattack claims 3 new victims

esteria.white

The notorious LockBit ransomware group recently claimed three new victims, increasing concerns about the global reach and impact of their cyberattacks.

Entities affected by this alleged LockBit ransomware cyberattack include Belgium-based Smulders, US-based DOB Systems, and DESign Group, all of which found their names on the dark web portal operated by the LockBit ransomware group.

The worrying aspect of this LockBit ransomware attack is the seemingly random nature of victim selection, suggesting a potential shift from the pattern of planned cyber intrusions previously observed by the group.

Each victim, from different corners of the world, raises questions about the motive and methodology of these attacks.

LockBit Ransomware Cyberattack: Three Alleged Victims Added

LockBit ransomware cyberattack
Source: Twitter

One of the victims, Smulders, is an international steel construction company with over 50 years of experience in the engineering, construction, supply and assembly of steel structures.

With more than 1,400 employees spread across sites in Belgium and the Netherlands, the United Kingdomand in Poland, Smulders became an unexpected target for the LockBit ransomware group. The threat actor’s position sets a time limit for action, thereby adding to the urgency of the situation.

LockBit ransomware cyberattack
Source: Twitter

Cyber ​​attackers have also set their sights on DOB Systems in the UNITED STATES and DESIGN Group. The latter’s imminent threat includes a ransom deadline for the publication of the files, intensifying the pressure on the victim organization.

LockBit ransomware cyberattack
Source: Twitter

The Cyber ​​Express contacted them for official statements or answers regarding the LockBit ransomware cyberattack. At the time of writing, no official confirmation or denial has been received, leaving the claims made by LockBit Ransomware unverified group.

Modus Operandi of the LockBit Ransomware group

Interestingly, the alleged victims’ websites appear to be operational and show no obvious signs of LockBit ransomware. cyber attack. This adds a layer of complexity to the situation, because the authenticity of the pirate The group’s claims are being called into question.

The LockBit ransomware group has a history of employing such ransom tactics, leaving a trail of victims in its wake. This cyber threat, formerly known as “ABCD” ransomwarehas become a unique and powerful extortion tool, particularly targeting businesses and government organizations rather than individuals.

Appearing in September 2019 under the name “.abcd virus”, LockBit has since expanded its reach globally. Past targets include organizations in the United States, China, India, Indonesia and Ukraine, as well as several European countries such as France, the United Kingdom and Germany.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only and users take full responsibility for their reliance on it. The Cyber ​​Express assumes no responsibility for the accuracy or consequences of the use of this information.

Leave a comment