LockBit attacks Prima

Incident Date:

February 5, 2024

World map

Overview

Title

LockBit attacks Prima

Victim

Prima

Attacker

Lockbit

Location

Fresno, USA

California, USA

First Reported

February 5, 2024

LockBit Ransomware Attack on Prima: A Detailed Overview

Stone fruit grower and distributor Prima has suffered a ransomware attack by the notorious LockBit group. LockBit is a RaaS (Ransomware-as-a-Service) that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed. LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key.

LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration. LockBit is by far the most prolific ransomware operation to date, and proved they follow through on threats, having exposed a large amount of exfiltrated Boeing data in Q4-2023.‍ LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand in July.

Innovation and Evolution of LockBit

LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023. The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol. LockBit appears to also still be supporting the older LockBit 2.0 variant from 2021.

Targeting and Exploitation Tactics

LockBit operators were observed frequently exploiting the Citrix Bleed vulnerability (CVE 2023-4966). LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also has tended to favor Healthcare organizations.

LockBit is a very well-run affiliate program and a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the ransom proceeds.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.