LockBit attacks Merge Records

Incident Date:

August 29, 2023

World map

Overview

Title

LockBit attacks Merge Records

Victim

Merge Records

Attacker

Lockbit

Location

Durham, USA

North Carolina, USA

First Reported

August 29, 2023

The LockBit Ransomware Gang Attacks Merge Records

The LockBit ransomware gang has attacked Merge Records. Merge Records is an independent record label based in Durham, North Carolina, USA. It was founded in 1989 by Laura Ballance and Mac McCaughan, who were also members of the indie rock band Superchunk. Merge Records is renowned for its significant contributions to the indie rock and alternative music scenes. LockBit posted Merge Records to its data leak site on August 29th but provided no further details.

What is LockBit?

LockBit is a RaaS (Ransomware-as-a-Service) that has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration.

LockBit's Activity and Tactics

LockBit was by far the most active attack group in 2022 and continued to be one of the top attack groups in Q1 of 2023, despite being bested in sheer volume by the Clop ransomware gang who surged in Q1. LockBit demanded ransoms in excess of $50 million in 2022. The group continues to improve their RaaS platform and introduced LockBit 3.0 in June of 2022. The latest version incorporates advanced anti-analysis features and is a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol. LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also tends to favor Healthcare targets.

LockBit's Affiliate Program

LockBit is a very well-run affiliate program and has a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the attack proceeds. LockBit is known to employ multiple extortion techniques including data exfiltration to compel payment.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.