LockBit shared images of stolen HACLA data on its website. The group is threatening to leak the stolen data on the dark web on January 12 if the agency refuses to meet its ransom demands. The HACLA website is still functional. However, the agency says it’s experiencing some “technical difficulties.” “The Housing Authority of the City of Los Angeles (“HACLA”) is experiencing technical difficulties. We are working to investigate the source of disruption and restore full functionality to our systems. During this time, you may experience issues related to the services that HACLA provides. Thank you for your patience while we work through these issues,” a notification on the HACLA website reads.

What We Know About the Incident

On December 31, LockBit added HACLA to the list of victims on its site. The images posted by the notorious ransomware gang indicate that they have collected the personal data of people who applied for housing assistance along with HACLA payroll, human resources, and accountancy data. Meanwhile, HACLA says it is working to investigate and resolve the issue. “We are working diligently with third-party specialists to investigate the source of this disruption, confirm its impact on our systems, and to restore full functionality securely to our environment as soon as possible,” a statement from HACLA said. “We remain committed to providing quality work as we continue to resolve this issue.” HACLA is yet to provide specific information about the incident. The agency did not confirm how the attackers breached its systems or provide information about the compromised data. It is also unclear if HACLA intends to meet LockBit’s ransomware demands. Security agencies around the world advise against paying ransom to cybercriminals, and organizations targeted by ransomware operators are increasingly choosing not to pay any ransom as it doesn’t guarantee their data will be released.

Recent High-Profile LockBit Attacks

LockBit has become one of the most prolific ransomware gangs in recent years. The group actively targets U.S. government agencies. Last month, LockBit breached the systems of California’s Department of Finance and stole 76 GB of data. LockBit did not limit its conquests to government bodies in 2022. It also carried out successful cyberattacks against private companies such as Accenture and Continental AG. Ransomware continues to be a serious threat to organizations within and outside the U.S. Despite the U.S. government taking a more proactive stance against ransomware, there was no decline in the number of ransomware incidents last year. If you found this article interesting, we recommend checking out our detailed guide to ransomware to learn how to avoid falling victim to this threat.

LockBit Ransomware Gang Breaches LA Housing Authority - 25LockBit Ransomware Gang Breaches LA Housing Authority - 42LockBit Ransomware Gang Breaches LA Housing Authority - 60LockBit Ransomware Gang Breaches LA Housing Authority - 94