View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Cybersecurity
August 14, 2023updated 15 Aug 2023 9:28am

Seven new LockBit ransomware victims revealed as group’s cybercrime spree continues

The group's prolific August has continued with multiple new victims published to its blog, including a UK manufacturer.

By Claudia Glover

Ransomware gang LockBit has added seven new alleged victims to its dark web portal, including a UK fencing manufacturer. The new breaches continue a busy month for the Russian cybercriminal gang, which last week posted a batch of 15 victims to its blog.

LockBit
Second LockBit ransomware spree this month claims seven new victims. (Photo by ArtMediaWorx/Shutterstock)

All of the organisations have been given 16 days or under to corporate with ransom negotiations or they risk their data being leaked onto the dark web.

Seven victims claimed in LockBit ransomware spree

The group of organisations posted by LockBit hail from all over the world. They include UK-based Zaun, which manufactures metal fences, the DIFC courts with Dubai, which deal with business and some civil disputes, and two law firms: Bangkok-based Siam Premier, and Sweden’s Luterkort, which claims to be Malmo’s oldest active legal business.

The type of data LockBit claims to have stolen, or details of the ransoms demanded, are not detailed on the blog. Tech Monitor has reached out to the companies for comment, but none have responded at the time of writing.

LockBit ransomware gang gets prolific

The news of these new apparent victims comes less than a week after the gang added 15 organisations to its leak site, including the Californian city of El Cerrito, home to 25,000 residents, and a healthcare firm in the same US state called Varian, which specialises in oncology treatment. The gang has threatened to release medical data of cancer patients onto the dark web should the company refuse to pay a ransom.  

Last month, LockBit attacked 10 victims in five days, including Japan’s largest trading port Nagoya, shutting it down completely and affecting the transportation of goods made by companies including automotive giant Toyota.

Content from our partners
The hidden complexities of deploying AI in your business
When it comes to AI, remember not every problem is a nail
An evolving cybersecurity landscape calls for multi-layered defence strategies

The cybercrime group amassed 39% of the ransomware victims worldwide from October 2022-May 2023, according to a report released by Akamai. Within those seven months, LockBit successfully attacked 1,091 organisations. 

The gang’s success could be due to its innovation, the report suggests, as it continues to introduce novel techniques such as a bug bounty program, with cash rewards on offer for finding vulnerabilities in its code, or the use of Zcash, a privacy-focused cryptocurrency. 

“Affiliates that work with LockBit and other notable variants are constantly revising the tactics, techniques and procedures used for deploying and executing ransomware,” a report about the gang by US government’s Cybersecurity and Infrastructure Security Agency (CISA) says.

Read More: Sloppy security from cybercriminals is creating a new generation of ransomware gangs

Topics in this article :
Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how Progressive Media Investments may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU