LockBit attacks Alyasra Foods

Incident Date:

March 21, 2023

World map

Overview

Title

LockBit attacks Alyasra Foods

Victim

Alyasra Foods

Attacker

Lockbit

Location

Kuwait City, United Arab Emirates

, United Arab Emirates

First Reported

March 21, 2023

The LockBit Ransomware Attack on Alyasra Foods

The LockBit ransomware gang has attacked Alyasra Foods. Alyasra Foods is a well-known food and beverage distribution company based in Kuwait. Established in 1988, Alyasra Foods has grown to become one of the largest food companies in the region. They specialize in importing, distributing, and marketing a wide range of food and beverage products, serving retail and food service sectors. Alyasra Foods operates in multiple countries, including Kuwait, Saudi Arabia, the United Arab Emirates, Qatar, Bahrain, and Iraq. They work with renowned international brands and manufacturers, offering a diverse portfolio of products that includes fresh and frozen food, dairy products, beverages, confectionery, snacks, and more.

LockBit posted Alyasra Foods to its data leak site on March 21st, threatening to publish all stolen data by March 31st if the organization fails to respond. The ransomware gang demanded $499999 for the destruction or decryption of data. LockBit has since published all stolen data, suggesting that Alyasra Foods refused to cooperate.

LockBit's Operations and Tactics

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. The group continues to improve its attack platform and introduced LockBit in June of 2022, which bore some similarities to the BlackMatter ransomware. The latest version incorporates advanced anti-analysis features and is a threat to both Windows and Linux systems.

LockBit employs a Base64-encoded hash and an RSA public key in its configuration and hashes it with MD5. LockBit also created its own bug bounty program. LockBit is a well-run affiliate program and has an excellent reputation amongst the affiliate (attacker) community for the platform's maturity and for offering high payouts of as much as 75% of the attack proceeds. LockBit is known to employ multiple extortion techniques, including data exfiltration, to compel payment.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.