LockBit attacks RMH Franchise

Incident Date:

March 7, 2024

World map

Overview

Title

LockBit attacks RMH Franchise

Victim

RMH Franchise

Attacker

Lockbit

Location

Dallas, USA

Texas, USA

First Reported

March 7, 2024

RMH Franchise Hit by LockBit Ransomware Attack

RMH Franchise has allegedly been compromised by the LockBit ransomware group. The attack allegedly exfiltrated 1.5 TB of data, including confidential documents, insurance data, invoices, contracts, legal and financial information, accounting records, reports of criminal incidents, and customers’ data. RMH Franchise is a multi-brand restaurant company focused on operational excellence and a thriving team culture. It operates in over 130 restaurants across 14 states with a dynamic and dedicated team working in the front of the house, the back of the house as trainers and managers, multi-unit operators, and in its support centers.

About LockBit Ransomware

LockBit is a RaaS (Ransomware-as-a-Service) that has been active since 2019. It is highly adept at security tool evasion and boasts an extremely fast encryption speed. LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom for any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key. LockBit employs publicly available file-sharing services and a custom tool dubbed Stealbit for data exfiltration.

LockBit is by far the most prolific ransomware operation to date and has proven that it follows through on threats, having exposed a large amount of exfiltrated Boeing data in Q4-2023.‍ LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand in July.

Innovation and Evolution of LockBit

LockBit continues to innovate its RaaS platform following the release of LockBit 3.0 in June of 2022 and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023. The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol. LockBit also appears still to be supporting the older LockBit 2.0 variant from 2021. LockBit operators were observed frequently exploiting the Citrix Bleed vulnerability (CVE 2023-4966).

Target and Affiliate Program

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but it has also tended to favor healthcare organizations. LockBit is a very well-run affiliate program and has a great reputation amongst the affiliate (attacker) community for the maturity of the platform, as well as for offering high payouts of as much as 75% of the ransom proceeds.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.