LockBit Ransomware Attack on Barkingwell Media: Impact and Vulnerabilities

Incident Date:

July 19, 2024

World map

Overview

Title

LockBit Ransomware Attack on Barkingwell Media: Impact and Vulnerabilities

Victim

Barkingwell Media S.A.

Attacker

Lockbit3

Location

Peania, Greece

, Greece

First Reported

July 19, 2024

LockBit Ransomware Attack on Barkingwell Media S.A.

Overview of the Attack

Barkingwell Media S.A., a leading Greek media production company, has been targeted by the notorious ransomware group LockBit. The cybercriminals have claimed responsibility for the attack, asserting that they have successfully infiltrated the company's systems and exfiltrated sensitive data. The attackers have released a sample of the stolen data on their dark web leak site as proof of their malicious activity.

About Barkingwell Media S.A.

Barkingwell Media S.A. is a prominent media production company based in Athens, Greece. Founded and managed by Regina Skalkou, the company specializes in producing content for television, theater, and cinema. They are known for their high-quality productions and have completed over 25 projects across various genres. The company employs a team of skilled professionals with expertise in various aspects of media production, including music editing.

Barkingwell Media is recognized for its commitment to excellence and its ability to deliver engaging and visually compelling content across multiple media platforms, including online video and social media. Their reputation and extensive experience make them a significant player in the Greek media industry.

Vulnerabilities and Impact

As a media production company, Barkingwell Media handles a substantial amount of sensitive data, including proprietary content and client information. This makes them an attractive target for ransomware groups like LockBit. The attack highlights the vulnerabilities in the media sector, where the disruption of production schedules and the potential release of sensitive data can have severe financial and reputational consequences.

About LockBit Ransomware Group

LockBit, also known as LockBit Black, is a highly sophisticated ransomware-as-a-service (RaaS) group that has been active since September 2019. The group is known for its modular ransomware, which encrypts its payload until execution to hinder malware analysis and detection. LockBit employs "double extortion" tactics, exfiltrating sensitive data and threatening to release it publicly if the ransom is not paid.

The ransomware uses a combination of RSA-2048 and AES-256 encryption algorithms to encrypt victims' files. It exploits vulnerabilities in Remote Desktop Protocol (RDP) services and unsecured network shares to spread quickly across a network. LockBit's ability to avoid execution on systems with languages common to the Commonwealth of Independent States (CIS) region further distinguishes it from other ransomware groups.

Penetration and Exploitation

LockBit likely penetrated Barkingwell Media's systems by exploiting vulnerabilities in their network infrastructure, such as unsecured RDP services or network shares. The group's sophisticated encryption methods and double extortion tactics make it a formidable threat to organizations lacking robust cybersecurity measures.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.