LockBit attacks ALDO Shoes

Incident Date:

December 7, 2023

World map

Overview

Title

LockBit attacks ALDO Shoes

Victim

ALDO Shoes

Attacker

Lockbit

Location

Saint-Laurent, Canada

Quebec, Canada

First Reported

December 7, 2023

LockBit Ransomware Group Targets ALDO Shoes in Canada

LockBit ransomware group claimed an attack against ALDO Shoes in Canada. LockBit says that “files will be published” and has given a deadline of December 25th for the company to pay the ransom or else the stolen data will be published. ALDO Group released a statement saying that the incident involved one of their franchise partners' systems and was quickly contained without impact on their operations. "Following a thorough investigation, our partner has confirmed that the affected data is limited to information pertaining to their operations in a specific overseas territory. The affected data does not contain any ALDO customer financial or payment card information, as they do not store data of that nature," the firm told Cybernews.

ALDO Shoes is a Canadian multinational corporation retailer that owns and operates a worldwide chain of shoe and accessories stores. LockBit is a RaaS that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed.

LockBit's Extortion Tactics and Impact

LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key. LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration. LockBit was by far the most active attack group in 2022 and continued to be the leading attack group in the first half of 2023.

LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand in July. LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023. The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems.

Technical Details of LockBit 3.0

LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems. LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol. LockBit appears to also still be supporting the older LockBit 2.0 variant from 2021.

Target Industries and LockBit's Affiliate Program

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also has tended to favor Healthcare organizations. LockBit is a very well-run affiliate program and a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the ransom proceeds.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.