LockBit 3.0 Ransomware Attack on QStart Labs

Incident Date:

May 7, 2024

World map

Overview

Title

LockBit 3.0 Ransomware Attack on QStart Labs

Victim

Qstarts Labs, LLC

Attacker

Lockbit3

Location

Dublin, USA

Ohio, USA

First Reported

May 7, 2024

Ransomware Attack on QStart Labs by LockBit 3.0

Victim Profile

QStart Labs, LLC, a software development company based in Ireland, was targeted in a ransomware attack by the LockBit 3.0 group. QStart Labs specializes in launching and growing tech startups, offering services such as software development, startup consulting, growth marketing, and AWS hosting. The company has a successful track record of launching over 100 startups and helping them raise more than $50 million in capital, with 5 successful exits.

Company Overview

The attacked company stands out in the industry for its unique focus on helping investors and their portfolio companies succeed. Founded in 2008, the company has a team of software developers, entrepreneurs, marketers, and investors dedicated to supporting startups in their growth journey.

Vulnerabilities

QStart may have been targeted by threat actors due to the sensitive nature of the data they handle for startups, including intellectual property, financial information, and customer data. The company's involvement in launching and supporting numerous startups could make them an attractive target for ransomware groups seeking to extort money or disrupt operations.

Attack Details

The LockBit 3.0 ransomware attack on QStart Labs involved encrypting files, modifying filenames, changing desktop wallpapers, and dropping ransom notes on victim desktops. LockBit 3.0 is known for its advanced capabilities, including lateral movement through networks, file deletion to cover tracks, and obfuscation to evade analysis.

h2>LockBit May Attacks

LockBit 3.0 resurfaced with vigor in May 2024 following the disruption of its infrastructure in February during "Operation Cronos." Despite law enforcement efforts, LockBit swiftly returned, targeting over 50 victims within hours of reactivating its platform. The group's recent activities targeted diverse industries globally, including manufacturing companies, professional services, and the ICT sector. LockBit's ability to regroup and strike back efficiently raises concerns about current strategies' adequacy, emphasizing the need for enhanced international cooperation to combat cybercrime effectively.

Sources:

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.