LockBit Remains Undisputed Global Ransomware Champ

Date:

December 7, 2023

World map

The LockBit ransomware gang continues to be global leader in ransomware and data extortion attacks, where researchers noted the variant was employed in more than a quarter of all attacks in the period from January 2022 to September 2023.

“LockBit affiliates are shifting their focus towards organizations they believe are more likely to pay ransomware demands, such as professional services, education and financial sector organizations,” Infosecurity Magazine reports.

LockBit was by far the most active attack group in 2022 and continued to be a leading attack group in the first half of 2023 until overtaken in volume by Cl0p in Q3. Nonetheless, LockBit is by far the most prolific ransomware operation to date.

Takeaway: According to the most recent Power Rankings: Ransomware Malicious Quartile Q3-2023 report, LockBit is a RaaS that has been active since 2019 and is highly adept at security tool evasion as well as boasting an extremely fast encryption speed.  

LockBit is noted for multiple means of extortion where the victim may also be asked to pay a ransom for any sensitive information exfiltrated in the attack in addition to paying a ransom for the encryption key.  

LockBit continues to innovate their RaaS platform following the release of LockBit 3.0 in June of 2022, and introduced what is considered to be the first iteration of a macOS ransomware variant in April of 2023.  

The latest versions incorporate advanced anti-analysis features and are a threat to both Windows and Linux systems. LockBit 3.0 is modular and configured with multiple execution options that direct the behavior of the ransomware on the affected systems.  

LockBit employs a custom Salsa20 algorithm to encrypt files. LockBit takes advantage of remote desktop protocol (RDP) exploitation for most infections, and spreads on the network by way of Group Policy Objects and PsExec using the Server Message Block (SMB) protocol.

LockBit employs publicly available file sharing services and a custom tool dubbed Stealbit for data exfiltration. LockBit appears to also still be supporting the older LockBit 2.0 variant from 2021, where the encryptor used is LockBit 2.0 but the victim is named on the LockBit 3.0 leak site.

LockBit has demanded ransoms in excess of $50 million and hit the world’s biggest computer chip maker, Taiwan Semiconductor Manufacturing Company (TSMC), with a $70 million ransom demand.  

LockBit tends to target larger enterprises across any industry vertical with the ability to pay high ransom demands, but also has tended to favor Healthcare organizations. Notable victims include SpaceX, Shakey's Pizza, Banco De Venezuela, GP Global, Kuwait Ministry of Commerce, MCNA Dental, Bank of Brazilia, Endtrust, Bridgestone Americas, Royal Mail.

LockBit a very well-run affiliate program and a great reputation amongst the affiliate (attacker) community for the maturity of the platform as well as for offering high payouts of as much as 75% of the ransom proceeds.

Halcyon.ai is the industry’s first dedicated, adaptive security platform that combines multiple advanced proprietary prevention engines along with AI models focused specifically on stopping ransomware – talk to a Halcyon expert today to find out more. Halcyon also publishes a quarterly RaaS and extortion group reference guide, Power Rankings: Ransomware Malicious Quartile.