Lockbit attacks PCM

Incident Date:

June 2, 2023

World map

Overview

Title

Lockbit attacks PCM

Victim

PCM

Attacker

Lockbit

Location

Greenville, USA

South Carolina, USA

First Reported

June 2, 2023

Lockbit's Ransomware Attack on Package Concepts and Materials

Lockbit posted Package Concepts and Materials to its data leak site on June 2nd, claiming they would publish all stolen data on June 22nd if the company failed to pay the ransom. Package Concepts and Materials is a meat and poultry packaging manufacturer based in Greenville, South Carolina, USA. It was founded in 1980 and employs 92 people. It has neither confirmed nor denied the attack.

LockBit's Operations and Tactics

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. LockBit is considered to have been the most active attack group in 2022 as other high-profile groups became less active and demanded ransoms of more than $50 million.

Targeting Strategy

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands but also tends to favor Healthcare targets. LockBit is a very well-run affiliate program and has a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the attack proceeds.

Extortion Techniques

LockBit is known to employ multiple extortion techniques, including data exfiltration, to compel payment.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.