In a recent cyberattack, the notorious LockBit 3.0 ransomware gang attacked the Department of Finance in California.
The attacker claimed that it had stolen 76 GB of data from the department via a post on dark web forums. The prolific ransomware gang has claimed many victims in the past few months, and it seems the group is blatantly targeting major organizations and government authorities.
With this particular attack, the threat actor stole crucial information from the California Department of Finance and gave a deadline before the stolen data would be published. According to sources, the hacker collective has demanded an undisclosed ransom and given the agency a deadline of December 24, 2022. If they fail to do so, the data would be published.
LockBit 3.0 ransomware attacks California
According to a source, the LockBit ransomware gang has claimed that the stolen data included sensitive information about the US finances and citizens’ data, including but not limited to databases, confidential data, financial records, and, oddly, sexual court proceedings in the US.
Moreover, the hackers posted seven screenshots totaling 75.7 megabytes of what appear to be banal budget paperwork, an old contract, and a screenshot from a file directory indicating many other document folders dated December 7 and December 8.
According to the California Governor’s Office of Emergency Services, the California Cybersecurity Integration Center (Cal-CSIC) and other government authorities are working round the clock to find the culprit behind the attacks and are actively mitigating the attack against the California Department of Finance.
In the last few months, the LockBit ransomware gang has attacked multiple victims, including the global G4S branch in Serbia, and the French technology company Thales, and has upgraded its attack method and technology.