Cybersecurity NewsNews

LockBit Ransomware Gang Attributed to the Italian Tax Agency’s Cyberattack

Loading

According to ANSA news, Italian authorities are investigating the theft of 78 gigabytes of data which was stolen from Italy’s tax agency, L’Agenzia delle Entrate. 

LockBit Claims Responsibility for the Attack

On Monday, LockBit, one of the most active and notorious ransomware groups, revealed on their website that they had claimed 100 gigabytes of data. They further revealed that the data contained company documents, scans, financial reports, and contracts from the tax agency, with screenshots of the sample files.

In addition, a message posted on the agency’s website requested feedback and clarification from “SOGEI SPA”, the publicly owned IT company which manages the technological infrastructures of the financial administration and is carrying out all the necessary checks.

However, the tax agency responded to the message saying an initial analysis found no indications that a cyberattack occurred and they lost no data to the attackers. 

LockBit emerged in 2019 although it didn’t get much recognition until after the launch of its ransomware service, LockBit 2.0 in the second half of 2021. The group, which is from the Netherlands, said that USSR countries cannot be targeted as its members grew up there.

Its creators continue to update their ransomware services and encryption routines to thwart researchers from discovering bugs.

Recently, LockBit released it’s ransomware-as-a-service called, LockBit 3.0, aka LockBit Black. The newly released ransomware focuses on data exfiltration and encryption. The group gives its victims various choices requiring a fee and 24 hours to make payments.

LockBit 3.0 also released its bug bounty program asking security researchers to submit bug reports in return for rewards ranging between $1,000 and $1 million. The recent shutdown of Conti ransomware group places LockBit at the forefront of the ransomware landscape.

This is one of the ransomware group’s most popular attacks. With the release of further versions, it promises to attack more institutions and countries who oppose its cause. 

Related Articles

Back to top button