LockBit attacks Bank of Brazilia

Incident Date:

October 3, 2022

World map

Overview

Title

LockBit attacks Bank of Brazilia

Victim

Bank of Brazilia

Attacker

Lockbit

Location

Brazilia, Brazil

, Brazil

First Reported

October 3, 2022

The LockBit Ransomware Gang Attacks the Bank of Brasilia

The LockBit ransomware gang has attacked the Bank of Brasilia. The Bank of Brasilia, also known as the BRB Bank, is a government-owned bank headquartered in Brasilia. It was founded in 1983 and employs over 3000 people. LockBit attacked BRB Bank on October 3rd, 2023, demanding 50 Bitcoin for the safe return of stolen data. BRB Bank has not commented on the attack, but the incident is being investigated by the Federal Police’s Special Police Department for the Suppression of Cybercrime.

LockBit's Operations and Tactics

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. The group continues to improve its attack platform and introduced LockBit in June of 2022, which bore some similarities to the BlackMatter ransomware. The latest version incorporates advanced anti-analysis features and is a threat to both Windows and Linux systems. LockBit employs a Base64-encoded hash and an RSA public key in its configuration and hashes it with MD5. LockBit also created its own bug bounty program.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.