LockBit Ransomware Affiliates Target Hospitals Despite Ban

Date:

January 2, 2024

World map

LockBit ransomware gang affiliates are increasingly targeting hospitals despite supposedly having rules that prohibit attacks on healthcare providers.

A LockBit affiliate attacked the Hospital for Sick Children (SickKids) in Toronto in December, disrupting patient care. LockBit operators subsequently sent the hospital a decryptor without seeking a ransom payment, Bleeping Computer reports.

Yet, near the end of December, LockBit affiliates allegedly disrupted emergency services when they attacked three hospitals located in Germany.

A recent study found that 68% said ransomware attacks resulted in a disruption to patient care, and 43% said data exfiltration during the attack also negatively impacted patient care with 46% noting increased mortality rates, and 38% noting more complications in medical procedures following an attack.

Takeaway: The LockBit ransomware gang continues to be global leader in ransomware and data extortion attacks, where researchers noted the variant was employed in more than a quarter of all attacks in the period from January 2022 to September 2023.

According to the most recent Power Rankings: Ransomware Malicious Quartile Q3-2023 report, LockBit is a RaaS that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed.  

LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023.  

The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.  

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol.

LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration. LockBit appears to also still be supporting the older LockBit 2.0 variant from 2021, where the encryptor used is LockBit 2.0 but the victim is named on the LockBit 3.0 leak site.

LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom for any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key.  

LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand.  

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also has tended to favor Healthcare organizations. Notable victims include SpaceX, Shakey's Pizza, Banco De Venezuela, GP Global, Kuwait Ministry of Commerce, MCNA Dental, Bank of Brazilia, Endtrust, Bridgestone Americas, Royal Mail.

LockBit has a well-run affiliate program with a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the ransom proceeds.

Halcyon.ai is the leading anti-ransomware company that closes endpoint protection gaps and defeats ransomware through built-in bypass and evasion protection, key material capture, automated decryption, and data exfiltration prevention – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.