Lockbit attacks Adstra

Incident Date:

May 30, 2023

World map

Overview

Title

Lockbit attacks Adstra

Victim

Adstra

Attacker

Lockbit

Location

Princeton, USA

New Jersey, USA

First Reported

May 30, 2023

The Lockbit Ransomware Attack on Adstra

The Lockbit ransomware gang has attacked Adstra. While the cloud-based identity and data platform has yet to confirm the attacks, Lockbit posted Adstra to its data leak site on June 5th, uploading some of the allegedly stolen data. Lockbit claims they will publish all stolen data on June 25th if Adstra fails to pay the ransom.

Adstra is a cloud-based identity and data platform headquartered in Princeton, New Jersey, and boasts some of the world’s largest companies as clients, including IBM, Google, and Cisco. It specializes in identity management, data acquisition, non-profit acquisition, and media measurement.

LockBit's Modus Operandi

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems.

LockBit is considered to have been the most active attack group in 2022 as other high-profile groups became less active and demanded ransoms of more than $50 million. LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands but also tends to favor Healthcare targets.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.