LoLockBit attacks M.A. Al-Abdulkarim & Co. Ltd

Incident Date:

January 16, 2023

World map

Overview

Title

LoLockBit attacks M.A. Al-Abdulkarim & Co. Ltd

Victim

M.A. Al-Abdulkarim & Co. Ltd

Attacker

Lockbit

Location

Riyadh, United Arab Emirates

, United Arab Emirates

First Reported

January 16, 2023

LockBit Ransomware Gang Targets M.A. Al-Abdulkarim & Co. Ltd

The LockBit ransomware gang has attacked M.A. Al-Abdulkarim & Co. Ltd. M.A. Al-Abdulkarim & Co. Ltd is one of the leading retail companies in the Middle East, headquartered in Riyadh, Saudi Arabia. It employs more than 100 people, has more than 150 stores, and has been in business for almost 60 years. LockBit posted M.A. Al-Abdulkarim & Co. Ltd to its data leak site on January 16th, threatening to publish all stolen data by February 2nd if the organization failed to respond. The ransomware gang has not published any stolen data, suggesting that M.A. Al-Abdulkarim & Co. Ltd paid the ransom.

LockBit's Operations and Evolution

LockBit has been active since 2019 and is enabled with security tool evasion capabilities and an extremely fast encryption speed. LockBit is noted for using a triple extortion model where the victim may also be asked to purchase their sensitive information in addition to paying the ransom demand for decrypting systems. The group continues to improve its attack platform and introduced LockBit in June of 2022, which bore some similarities to the BlackMatter ransomware. The latest version incorporates advanced anti-analysis features and is a threat to both Windows and Linux systems.

Technical Details of LockBit Ransomware

LockBit employs a Base64-encoded hash and an RSA public key in its configuration and hashes it with MD5. LockBit also created its own bug bounty program.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.