FBI shares Lockbit ransomware technical particulars, protection ideas
5 mins read

FBI shares Lockbit ransomware technical particulars, protection ideas


LockBit

The Federal Bureau of Investigation (FBI) has launched technical particulars and indicators of compromise related to LockBit ransomware assaults in a brand new flash alert printed this Friday.

It additionally offered data to assist organizations block this adversary’s makes an attempt to breach their networks and requested victims to urgently report such incidents to their native FBI Cyber Squad.

The LockBit ransomware gang has been very lively since September 2019 when it launched as a ransomware-as-a-service (RaaS), with gang representatives selling the operation, offering help on Russian-language hacking boards, and recruiting risk actors to breach and encrypt networks.

Two years later, in June 2021, LockBit introduced the LockBit 2.0 RaaS on their information leak web site after ransomware actors had been banned from posting on cybercrime boards [1, 2].

With the relaunch, the ransomware gang redesigned Tor websites and overhauled the malware, including extra superior options, together with the automated encryption of gadgets throughout Home windows domains by way of Energetic Listing group insurance policies.

The gang is now additionally attempting to take away the intermediaries by recruiting insiders to supply them with entry to company networks by way of Digital Non-public Community (VPN) and Distant Desktop Protocol (RDP).

In January, it was found that LockBit additionally added a Linux encryptor concentrating on VMware ESXi servers to its toolkit.

Among the many technical particulars on how LockBit ransomware works, the FBI additionally revealed that the malware comes with a hidden debug window that may be activated through the an infection course of utilizing the SHIFT + F1 keyboard shortcut.

As soon as it reveals up, it may be used to view real-time data on the encryption course of and trach the standing of person information destruction.

LockBit ransomware status window
LockBit ransomware standing window (FBI)

This week’s advisory follows an alert issued by the Australian cybersecurity company in August 2021 warning of shortly escalating LockBit ransomware assaults.

Days later, Accenture, a Fortune 500 firm and one of many world’s largest IT providers and consulting companies, confirmed to BleepingComputer that it was breached after LockBit threatened to leak information stolen from its community and requested for a $50 million ransom.

Two months later, Accenture additionally disclosed a knowledge breach in October SEC filings after “extraction of proprietary data” through the August assault.

Corporations requested to report LockBit ransomware assaults

Whereas the FBI did not say what prompted this flash alert, it did ask admins and cybersecurity professionals to share data on LockBit assaults concentrating on their firms’ networks.

“The FBI is in search of any data that may be shared, [including] boundary logs displaying communication to and from overseas IP addresses, a pattern ransom notice, communications with the risk actors, Bitcoin pockets data, the decryptor file, and/or a benign pattern of an encrypted file,” the federal company stated.

“The FBI encourages recipients of this doc to report data regarding suspicious or legal exercise to their native FBI discipline workplace.

“By reporting any associated data to FBI Cyber Squads, you might be aiding in sharing data that enables the FBI to trace malicious actors and coordinate with non-public business and the USA Authorities to stop future intrusions and assaults.”

defend your community

The FBI additionally offers mitigations that may assist defenders guard their networks towards LockBit ransomware assault makes an attempt:

  • Require all accounts with password logins (e.g., service account, admin accounts, and area admin accounts) to have robust, distinctive passwords
  • Require multi-factor authentication for all providers to the extent potential
  • Maintain all working methods and software program updated
  • Take away pointless entry to administrative shares
  • Use a host-based firewall to solely enable connections to administrative shares by way of server message block (SMB) from a restricted set of administrator machines
  • Allow protected recordsdata within the Home windows Working System to stop unauthorized adjustments to crucial recordsdata.

Admins may hinder ransomware operators’ community discovery efforts by taking these measures:

  • Section networks to stop the unfold of ransomware
  • Determine, detect, and examine irregular exercise and potential traversal of the indicated ransomware with a networking monitoring device
  • Implement time-based entry for accounts set on the admin degree and better
  • Disable command-line and scripting actions and permissions
  • Preserve offline backups of knowledge, and commonly preserve backup and restoration
  • Guarantee all backup information is encrypted, immutable, and covers all the group’s information infrastructure

Paying ransoms is frowned upon, however …

The FBI additionally added that it doesn’t encourage paying ransoms and advises firms towards it since it isn’t assured that paying will defend them from future assaults or information leaks.

Furthermore, giving into ransomware gangs’ calls for additional funds their operations and motivates them to focus on extra victims. It additionally incentivizes different cybercrime teams to hitch them in conducting unlawful actions.

Regardless of this, the FBI acknowledged {that a} ransomware assault’s fallout may pressure firms to think about paying ransoms to guard shareholders, clients, or staff. The regulation enforcement company strongly recommends reporting such incidents to a native FBI discipline workplace.

Even after paying a ransom, the FBI nonetheless urges to promptly report ransomware incidents as it is going to present crucial data that may enable regulation enforcement to stop future assaults by monitoring ransomware attackers and holding them accountable for his or her actions.



Leave a Reply

Your email address will not be published. Required fields are marked *