lockbit2 attacks ledesma.

Incident Date:

April 2, 2022

World map

Overview

Title

lockbit2 attacks ledesma.

Victim

ledesma.

Attacker

Lockbit2

Location

Morelia, Mexico

Mich., Mexico

First Reported

April 2, 2022

Ledesma, a Business Services Company, Suffers Ransomware Attack

Company Background

Ledesma, a prominent entity in the Business Services sector, is known for its commitment to ethics and transparency. This dedication is evident through their publicly accessible Code of Ethics, Anticorruption Policy, and Declaration of Principles.

Vulnerabilities and Impact

The specifics of the ransomware attack on Ledesma remain under wraps, yet it is known that the Lockbit2 ransomware group, which leverages a Ransomware-as-a-Service (RaaS) model and often exploits Remote Desktop Protocol (RDP) vulnerabilities, claimed responsibility. This incident led to a temporary shutdown of the company's systems for security measures.

Response and Recovery

Details regarding Ledesma's public communication about the attack are scarce. Nonetheless, it has been reported that the Department of Information and Communication Technology (DICT) is actively engaging with international counterparts to facilitate the company's recovery process.

The ransomware attack on Ledesma underscores the persistent cybercrime threat facing the Business Services sector. Despite the lack of detailed information on the attack's specifics, it is evident that Ledesma was targeted by a sophisticated adversary, leading to a temporary cessation of its operations. The company's ongoing efforts to recover, in collaboration with the DICT and other entities, highlight the critical nature of addressing such cybersecurity challenges.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.