HomeCII/OTCyber Attack on Cortina Watch, LockBit Threatens Data Leak

Cyber Attack on Cortina Watch, LockBit Threatens Data Leak

Published on

spot_img

In yet another case of a ransomware attack, LockBit has taken responsibility for the cyber attack on Cortina Watch. The Singaporean public-listed retail enterprise, known for luxury watches, experienced disruption to their official website as a result. Currently, the website displays a “Website Under Maintenance” message, and The Cyber Express has reached out to the company for confirmation of the alleged attack, but no response has been received yet.

According to the Threat Intelligence Service Falcon Feeds, the LockBit ransomware group claimed responsibility for the attack on June 8. The hacker group stated that the company did not “want to negotiate” and did not “care about their customers’ data,” indicating that negotiations had not been successful. The ransom amount and extent of data held by hackers remain unclear, but based on their claims, it is evident that they have successfully exfiltrated the entire SQL database. LockBit ransomware group has threatened to release the exfiltrated data from the Cortina Watch cyber attack, and they posted three amounts on their website post- $1000 to extend the deadline for 24 hours, and $50,000 each to either/ and destroy the stolen data or download all of it.

Cybercrimes in Singapore have seen a 145 percent year-on-year (YoY) increase in 2021, according to statistics from Check Point Research (CPR). Singaporean companies endured close to 2 million cyber attacks during the second quarter of 2022. Of all the cyberattacks in 2021, 35% of the crimes were related to ransomware attacks. This reflects the State of Cybercrime in Singapore, and the reports show increasing numbers of scams in Singapore.

The number of scam-related cases in Singapore totaled 31,728 in 2022, a 32.6% YoY increase. The nation lost $70.8 million due to email scams in the first half of 2022, and healthcare suffered 111% more cyber attacks between 2021 and 2022, while manufacturing saw an increase of about 415%.

Among the social media platforms used by cybercriminals concerning scams, Facebook topped the list, followed by Instagram to reach targets and scam them. With more buyers shopping online for clothes, groceries, and electronic products, scammers create e-commerce-related emails, SMSes, and WhatsApp messages to have them pay fraudulently for products.

In terms of cybersecurity preparedness among nations, the United States of America took the first position this year, followed by the European nations, Finland, and the United Kingdom. The Republic of Korea came fourth, and Denmark took the fifth position. However, Singapore was number one in 2019, according to a report.

It’s evident from these reports that cybercrime is on the rise globally, and nations must adopt stricter and comprehensive measures to protect themselves from these attacks. It’s imperative to strengthen cybersecurity capabilities and be prepared to thwart any cyber attacks effectively. The Cortina Watch attack emphasizes how critical cybersecurity preparedness is for organizations and the need to be proactive in addressing the cybersecurity challenges.

Source link

Latest articles

Anubis Ransomware Now Hitting Android and Windows Devices

 A sophisticated new ransomware threat has emerged from the cybercriminal underground, presenting a...

Real Enough to Fool You: The Evolution of Deepfakes

Not long ago, deepfakes were digital curiosities – convincing to some, glitchy to...

What Happened and Why It Matters

In June 2025, Albania once again found itself under a digital siege—this time,...

Why IT Leaders Must Rethink Backup in the Age of Ransomware

 With IT outages and disruptions escalating, IT teams are shifting their focus beyond...

More like this

Anubis Ransomware Now Hitting Android and Windows Devices

 A sophisticated new ransomware threat has emerged from the cybercriminal underground, presenting a...

Real Enough to Fool You: The Evolution of Deepfakes

Not long ago, deepfakes were digital curiosities – convincing to some, glitchy to...

What Happened and Why It Matters

In June 2025, Albania once again found itself under a digital siege—this time,...