What is LockBit ransomware
LockBit is a ransomware attack in an extensive line of extortion cyberattacks. It was sometimes called the “ABCD” ransomware, but it has now developed into a distinct and formidable danger among these extortion tools. Because it bases its ransom demands on a monetary payment in exchange for decryption, LockBit is a type of ransomware known as a “crypto virus.” Instead of individuals, it primarily focuses on businesses and governmental institutions. LockBit performs ransomware-as-a-service (RaaS) operations. Ransomware as a Service (RaaS) is a business model in which ransomware operators charge affiliates to conduct ransomware attacks devised by the operators. Consider ransomware as a service to be a subset of the software as a service (SaaS) business model.
How does LockBit ransomware work
The first LockBit detection occurred in September 2019. LockBit has changed since then: LockBit 2.0 first emerged in 2021, and LockBit 3.0, the most recent version, was found in June 2022. LockBit mostly uses paid access, unpatched vulnerabilities, insider access, and zero-day exploits to get initial access to targeted networks. “Second-stage” LockBit accomplishes its major objectives, such as stealing and encrypting data, by taking control of the victim”s system and gathering network information.
Typical LockBit attacks use a double extortion strategy to persuade victims to pay first to restore access to their encrypted files and then pay again to prevent their stolen data from being made publicly available. An Initial Access Broker (IAB) is a device that, when used as a ransomware-as-a-service (RaaS), deploys first-stage malware, or otherwise acquires access to the infrastructure of a target company. After that, they sell the primary LockBit operator that accesses for later second-stage exploitation.
Indicators of compromises for LockBit ransomware:
https://github.com/sophoslabs/IoCs/blob/master/Ransomware-LockBit
Remediation
Since LockBit normally utilizes spam emails containing harmful documents, it is critical to require multi-factor authentication and to exercise caution when opening email attachments.
Keeping offline backups is the most crucial step in combating ransomware attacks. The organization, however, employs a double extortion approach, stealing the victim”s data before encrypting it, rendering even offline backups insufficient to escape paying the ransom. To avoid this, organizations should be aware of any weaknesses in their environment.
The following are some steps users and administrators can take to reduce the risk of infection by LockBit ransomware:
Use multifactor authentication
Implement network segmentation and filter traffic
Scan for vulnerabilities and keep software updated.
Remove unnecessary applications and apply controls.
Implement endpoint and detection response tools.
Limit access to resources over the network, especially by restricting RDP.
Secure user accounts.
PDF Download: Ransomware threat actors you should know-LockBit.pdf
References