LockBit 3.0 Ransomware Attack on Livia Polymer Products
Incident Date:
May 9, 2024
Overview
Title
LockBit 3.0 Ransomware Attack on Livia Polymer Products
Victim
Livia India Limited
Attacker
Lockbit3
Location
First Reported
May 9, 2024
Ransomware Attack on Livia Polymer Products by LockBit 3.0
Company Profile
Livia Polymer Products Pvt. Ltd. is one of the leading PET bottle manufacturers in India, incorporated in 1989. With over 25 years of growth, the company stands out in the industry for its premium PET and PP containers, jars, and bottles in various sizes, shapes, and colors. Livia Polymer Products has a 500-member strong team of well-trained engineers and a dedicated workforce. The company owns 4 wind turbines generating 4.5 MW of power to meet 75% of its captive needs and has a world-class clean room facility that qualifies its products for pharma industry applications. They supply bottles and jars manufactured in a GMP environment to package medicinal and healthcare products for renowned pharma companies.
Ransomware Attack Details
Livia Polymer Products recently fell victim to a cybercrime attack by the LockBit 3.0 ransomware group. The attackers successfully infiltrated the company's systems using this ransomware technique. Although the specific ransom demand remains undisclosed, the threat actors managed to exfiltrate a significant amount of sensitive data totaling 44 GB. This data included certificates, financial records, and confidential documents. A portion of this leaked data was made publicly available, exacerbating the security breach.
LockBit 3.0 Ransomware Group
The LockBit 3.0 ransomware group, also known as LockBit Black, is an evolved version of the LockBit ransomware. Operating under a Ransomware-as-a-Service (RaaS) model, LockBit 3.0 has been actively recruiting affiliates and targeting various businesses and critical infrastructure organizations. This ransomware variant is considered highly dangerous and disruptive, encrypting files, modifying filenames, changing desktop wallpapers, and dropping ransom notes on victims' desktops. LockBit 3.0 is known for its advanced features, including lateral movement through networks and self-covering tracks to evade detection.
h2>LockBit May Attacks
This ransomware attack on Livia Polymer Products is part of the May 2024 attacks by LockBit 3.0. The cybercriminal group resurfaced with vigor following the disruption of its infrastructure in February during "Operation Cronos." Despite arrests and the dismantling of its data leak site, LockBit swiftly returned, targeting over 50 victims within hours of reactivating its platform. LockBit's recent activities targeted diverse industries globally, with manufacturing companies, professional services, and the ICT sector being the most affected.
Sources:
Recent Ransomware Attacks
The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.
The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.