LockBit 3.0 Ransomware Strikes Sierra Construction, Exposing Industry Vulnerabilities

Incident Date:

April 19, 2024

World map

Overview

Title

LockBit 3.0 Ransomware Strikes Sierra Construction, Exposing Industry Vulnerabilities

Victim

Sierra Constructions Private Limited.

Attacker

Lockbit3

Location

Woodinville, USA

Washington, USA

First Reported

April 19, 2024

Analysis of the LockBit 3.0 Ransomware Attack on Sierra Construction

Company Profile

Based in Canada, Sierra Construction is an independently-owned firm with a focus on infrastructure, design-build, construction management, general contracting, bridges, and aggregates. The company, which boasts annual revenues of $4.7 million, employs around 200 individuals and serves a broad customer base across Ontario. Known for exceeding customer expectations, Sierra Construction collaborates extensively with a network of consultants, suppliers, and subcontractors.

Details of the Cyberattack

The LockBit 3.0 ransomware group, recognized for its disruptive cyber activities, targeted Sierra Construction, leading to the exfiltration of approximately 400 GB of data. The deadline for the ransom is set for May 8th, 2024.

Vulnerabilities and Industry Impact

Sierra Construction's significant data breach underscores the vulnerabilities inherent in the construction sector, which often involves extensive data and network of subcontractors, making it a lucrative target for cybercriminals. The firm's substantial digital footprint and the sensitive nature of construction projects heighten the risk of such cyberattacks.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.