Bridgestone Americas Hacked: LockBit Ransomware Gang Claims Responsibility

The LockBit ransomware gang has returned.

Bleeping Computer report mentioned that the ransomware gang recently took responsibility for the cyberattack on Bridgestone Americas, one of the world's largest tire manufacturers. 

LockBit claims to have stolen data important or sensitive enough to threaten Bridgestone with the leaking of these data. 

What is LockBit?

LockBit is currently one of the most active ransomware gangs that ask for large amounts of money as ransom for stolen information. The ransomware gang previously targeted global IT consultancy Accenture in August 2021, according to a separate Bleeping Computer report.

The ransomware gang uses LockBit, a self-spreading malware that uses tools like Windows Powershell and Server Message Block to spread itself within an organization, per a Kaspersky report. 

Industrial cybersecurity expert Dragos mentioned in its report that the ransomware gang actively targeted companies in the industrial and manufacturing sector in 2021. Dragos' report also mentioned that the transportation sector and food and beverage sector were the second and third most targeted sectors, respectively. 

Currently, LockBit is threatening Bridgestone with the release of the data it stole in its attack on the tire manufacturer in late February. The ransomware gang also did not mention what data it stole or the amount it was asking to keep the data from being leaked. 

Bridgestone also didn't mention if the leaking of the stolen data will be detrimental to the company.

What Happened?

The tire manufacturer mentioned that it detected an IT security incident on February 27 and has "proactively notified federal law enforcement" about the incident. Bridgestone has since determined that the incident is the result of a ransomware attack but has no evidence to prove it was a targeted attack. 

The company decided at the time to disconnect many of its manufacturing and retreading facilities in Latin America and North America from its network to "contain and prevent any potential impact...," per WRDW-TV's article.

Read Also: Anonymous Continues Hacking of Russia, Targets Streaming Services

The disconnection resulted in the shutting down first shift operations in affected plants. Currently, there has been no word when the employees of Bridgestone's affected plants can return to work.

The tire manufacturer's investigation revealed that the perpetrator of the attack followed a "pattern of behavior" common to ransomware attacks. Bridgestone then added that the attacker removed information from a limited number of its systems and threatened Bridgestone with making the stolen information public. 

"We are committed to conducting a swift and decisive investigation to determine as quickly as possible what specific data was taken from our environment," Bridgestone said in its statement. "Bridgestone treats the security of our teammates, customers, and partners' information with the utmost importance."

How to Protect Yourself

Although the LockBit ransomware gang has mostly focused on the industrial and manufacturing sector, ransomware like the one the gang uses can still find its way to your computer. 

Kaspersky advises people to use strong passwords and activate multi-factor authentication to deter attackers from hacking into their accounts by ransomware. The antivirus company also recommended having systemwide backups to restore lost data should it be infected with malware.

Additionally, making sure that system configurations are up to date and following all security procedures can help you avoid being a victim of ransomware, saving you a lot of headache and stress.

Related Article: Beware! This Ransomware Self-Spreads At An Alarming Rate! What Can You Do To Keep Your Network Safe?

© 2024 iTech Post All rights reserved. Do not reproduce without permission.

Company from iTechPost

More from iTechPost