LockBit attacks The Noble Group

Incident Date:

September 6, 2023

World map

Overview

Title

LockBit attacks The Noble Group

Victim

The Noble Group

Attacker

Lockbit

Location

Lancaster, USA

Pennsylvania, USA

First Reported

September 6, 2023

The LockBit Ransomware Gang's Attack on The Noble Group

The LockBit ransomware gang has attacked The Noble Group. The Noble Group based in Lancaster, Pennsylvania, is a company that specializes in providing strategic and integrated supply chain management solutions. This firm offers services related to procurement, logistics, and supply chain optimization for businesses across various industries. Their focus is on helping organizations streamline their supply chain operations, reduce costs, and improve overall efficiency. This may involve services such as procurement outsourcing, inventory management, transportation management, and warehousing solutions. The Noble Group aims to provide customized supply chain strategies that align with each client's unique needs and goals. They work with companies in Lancaster and beyond to enhance their supply chain performance and drive business success through effective logistics and procurement practices.

Lockbit posted the Noble Group to its data leak site on September 6th but provided no further details. LockBit is a RaaS that has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration.

LockBit's Activity and Evolution

LockBit was by far the most active attack group in 2022 and continued to be one of the top attack groups in Q1 of 2023, despite being bested in sheer volume by the Cl0p ransomware gang who surged in Q1.‍ LockBit demanded ransoms in excess of $50 million in 2022. The group continues to improve their RaaS platform following the release of LockBit 3.0 in June of 2022, adding what may be the first iteration of macOS ransomware in April of 2023. The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol. LockBit appears to also still be supporting the older LockBit 2.0 variant from 2021, where the encryptor used is LockBit 2.0 but the victim is named on the LockBit 3.0 leak site.

Targeting and Extortion Techniques

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also tends to favor Healthcare targets. LockBit a very well-run affiliate program and a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the attack proceeds. LockBit is known to employ multiple extortion techniques including data exfiltration to compel payment.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.