LockBit attacks Stainless Tanks and Equipment

Incident Date:

June 15, 2023

World map

Overview

Title

LockBit attacks Stainless Tanks and Equipment

Victim

Stainless Tanks and Equipment

Attacker

Lockbit

Location

Beloit, USA

Wisconsin, USA

First Reported

June 15, 2023

The LockBit Ransomware Attack on Stainless Tanks and Equipment

The LockBit ransomware gang has attacked Stainless Tanks and Equipment. Stainless Tanks and Equipment is a liquid tank manufacturing and engineering company headquartered in Beloit, Wisconsin, USA. LockBit posted Stainless Tanks and Equipment to its data leak site on June 15th, threatening to publish all stolen data if the organization fails to pay a $390,000 ransom by June 29th.

LockBit's Operations and Evolution

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. The group continues to improve its attack platform and introduced LockBit in June of 2022, which bore some similarities to the BlackMatter ransomware. The latest version incorporates advanced anti-analysis features and is a threat to both Windows and Linux systems.

Technical Details and Affiliate Program

LockBit employs a Base64-encoded hash and an RSA public key in its configuration and hashes it with MD5. LockBit also created its own bug bounty program. LockBit is a very well-run affiliate program and has a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the attack proceeds.

Extortion Techniques

LockBit is known to employ multiple extortion techniques, including data exfiltration, to compel payment.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.