LockBit attacks University of the Aegean

Incident Date:

November 13, 2023

World map

Overview

Title

LockBit attacks University of the Aegean

Victim

University of the Aegean

Attacker

Lockbit

Location

Mytilene, Greece

Mytilene, Greece

First Reported

November 13, 2023

LockBit Ransomware Group's Attack on the University of the Aegean

Introduction to the Attack

LockBit ransomware group claims an attack on the University of the Aegean in Greece. The University was given a deadline of 13 days to pay the ransom. The University of the Aegean is a multi-insular entity with units/Schools and Departments located on six (6) Aegean islands and in this regard is the most geographically dispersed university of the country.

About LockBit Ransomware

LockBit is a RaaS that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed. LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key. LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration. LockBit was by far the most active attack group in 2022 and continued to be the leading attack group in the first half of 2023.

High-Profile Attacks and Demands

LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand in July. LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023.

Technical Details of LockBit 3.0

The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems. LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol.

Support for Older Versions and Target Preferences

LockBit appears to also still be supporting the older LockBit 2.o variant from 2021, where the encryptor used is LockBit 2.0 but the victim is named on the LockBit 3.0 leak site. LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also has tended to favor Healthcare organizations. LockBit is a very well-run affiliate program and a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the ransom proceeds.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.