Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

US Government Warns Organizations of LockBit 3.0 Ransomware Attacks

Three US government agencies have issued a joint warning to organizations about LockBit 3.0 ransomware attacks.

The Federal Bureau of Investigation (FBI), the Cybersecurity and Information Security Agency (CISA), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) this week issued an alert on the LockBit 3.0 ransomware operation.

Since January 2020, LockBit has functioned based on the ransomware-as-a-service (RaaS) model, targeting a broad range of businesses and critical infrastructure entities and using a variety of tactics, techniques, and procedures (TTPs).

Also referred to as LockBit Black, LockBit 3.0 has a more modular architecture compared to its previous variants, and supports various arguments that modify its behavior after deployment.

To hinder analysis and detection, LockBit 3.0 installers are encrypted, and can only be executed if a password is supplied, the FBI, CISA, and MS-ISAC explain in a joint advisory.

The malware also supports specific arguments for lateral movement, can reboot systems in Safe Mode, and performs a language check at runtime to avoid infecting systems that use specific language settings, such as Arabic (Syria), Romanian (Moldova), Tatar (Russia), and others.

In observed LockBit 3.0 attacks, initial access is obtained via remote desktop protocol (RDP) compromise, drive-by attacks, phishing, compromised credentials, and the exploitation of vulnerabilities in public-facing applications.

The malware then attempts to escalate privileges, gathers system information, terminates specific processes and services, launches commands, enables automatic logon for persistence, and deletes logs, recycled files, and system volume information copies.

The ransomware uses a hardcoded list of credentials to move laterally into the network, and can also spread via Group Policy Objects and PsExec, over the Server Message Block (SMB) protocol.

Advertisement. Scroll to continue reading.

LockBit 3.0 then encrypts all files on local and remote devices, drops a ransom note, and changes the wallpaper and icons to its branding. After the process is completed, the malware may delete itself from the machine.

As part of the observed attacks, LockBit 3.0’s operators exfiltrated sensitive data using a custom tool called Stealbit, an open-source command line cloud storage manager, and public file sharing services.

Numerous freeware and open-source tools may also be used in attacks, for network reconnaissance, remote access, data exfiltration, and credential dumping. PowerShell and batch scripts, along with Metasploit and Cobalt Strike implants have been observed as well.

Organizations are advised to implement best security practices to mitigate the risks associated with ransomware, including by adopting a recovery plan, using strong passwords for all accounts, implementing phishing-resistant multi-factor authentication, keeping all systems and applications updated, implementing network segmentation, reviewing abnormal activity on their networks, creating backups of all data, disabling unused ports and services, auditing user accounts, and installing and maintaining a modern security solution.

Related: New ‘Exfiltrator-22’ Post-Exploitation Framework Linked to Former LockBit Affiliates

Related: Russian National Arrested in Canada Over LockBit Ransomware Attacks

Related: LockBit Ransomware Site Hit by DDoS Attack as Hackers Start Leaking Entrust Data

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.