Lockbit 3.0 attacks Blowtherm

Incident Date:

July 1, 2023

World map

Overview

Title

Lockbit 3.0 attacks Blowtherm

Victim

Blowtherm

Attacker

Lockbit

Location

Padova, Italy

, Italy

First Reported

July 1, 2023

Lockbit 3.0 Ransomware Gang Targets Blowtherm

The Lockbit 3.0 ransomware gang has attacked Blowtherm. Blowtherm is a paint booth, finishing equipment, air tech, and heating provider headquartered in Padova, Italy. Lockbit 3.0 posted Blowtherm to its data leak site on July 1st, threatening to publish all stolen data by July 17th if the organization fails to pay a $140,000 ransom.

LockBit's Evolution and Tactics

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. The group continues to improve its attack platform and introduced LockBit 3.0 in June of 2022, which bore some similarities to the BlackMatter ransomware. The latest version incorporates advanced anti-analysis features and is a threat to both Windows and Linux systems.

Technical Details and Affiliate Program

LockBit employs a Base64-encoded hash and an RSA public key in its configuration and hashes it with MD5. LockBit also created its own bug bounty program. LockBit is a well-run affiliate program and has an excellent reputation amongst the affiliate (attacker) community for the platform's maturity and for offering high payouts of as much as 75% of the attack proceeds.

Extortion Techniques

LockBit is known to employ multiple extortion techniques, including data exfiltration, to compel payment.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.