LockBit Ransomware Strikes Mexican Firm Oleopalma

Incident Date:

September 23, 2024

World map

Overview

Title

LockBit Ransomware Strikes Mexican Firm Oleopalma

Victim

Oleopalma

Attacker

Lockbit

Location

Emiliano Zapata, Mexico

, Mexico

First Reported

September 23, 2024

LockBit 3.0 Ransomware Attack on Oleopalma: A Detailed Analysis

Oleopalma, a prominent Mexican company in the agriculture sector, has recently been targeted by the notorious ransomware group LockBit 3.0. This attack highlights the vulnerabilities faced by companies in the agricultural industry, particularly those with significant digital footprints and data assets.

About Oleopalma

Established in 1999, Oleopalma is a fully Mexican company specializing in the cultivation, production, processing, and commercialization of palm oil and its derivatives. The company operates under the OLEOMEX GROUP and is known for its commitment to sustainability and environmental protection. With a workforce of between 1,001 and 5,000 employees, Oleopalma is a significant player in the Mexican palm oil sector. Their operations are guided by principles of profitability, social responsibility, and environmental sustainability, making them a standout in their industry.

Attack Overview

The LockBit 3.0 group has claimed responsibility for the ransomware attack on Oleopalma, asserting that they have exfiltrated 200 GB of sensitive data. The attackers have set a ransom payment deadline for October 14, 2023, threatening to publish the stolen data if their demands are not met. This attack underscores the growing threat of ransomware to companies with substantial data assets and highlights the need for effective cybersecurity measures.

About LockBit 3.0

LockBit 3.0 is a sophisticated ransomware-as-a-service (RaaS) group known for its modular ransomware that employs RSA-2048 and AES-256 encryption algorithms. The group is notorious for its "double extortion" tactics, where they exfiltrate sensitive data and threaten to release it publicly if the ransom is not paid. LockBit 3.0 has been active since September 2019 and has become one of the most active ransomware groups globally.

Potential Vulnerabilities

Oleopalma's extensive digital operations and data assets make it a lucrative target for ransomware groups like LockBit 3.0. The attack could have been facilitated by exploiting vulnerabilities in Remote Desktop Protocol (RDP) services or unsecured network shares, common entry points for ransomware attacks. The incident highlights the importance of maintaining up-to-date security measures and employee awareness to mitigate such threats.

Sources

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.