Description

The FBI, CISA, and the MS-ISAC (Multi-State Information Sharing & Analysis Center) released a joint security advisory to warn about the LockBit 3.0 ransomware group's operations and tactics, techniques, and procedures (TTPs) used by the group to target businesses and critical infrastructure entities. LockBit 3.0, also known as LockBit Black, is a ransomware-as-a-service (RaaS) model with a modular architecture compared to its previous variants and capable of changing its behavior once after deploying. The LockBit 3.0 for initial access uses RDP (remote desktop protocol) compromise, phishing, compromised credentials, and drive-by attacks, and it exploits vulnerabilities present in public-facing applications. According to reports, after gaining initial access, the malware tries to escalate privileges, collects system information, terminates certain processes and services, executes commands, enables automatic logon to gain persistence, and deletes logs, recycled files, and system volume information copies. Also, malware using a hardcoded list of credentials moves laterally into the network of the victim and it spreads through Group Policy Objects and PsExec over the SMB protocol. Additionally, LockBit 3.0 is capable of rebooting systems in Safe Mode and it performs a language check at runtime to avoid infecting systems that use specific languages in their settings, such as Romanian (Moldova), Arabic (Syria), and others. Threat actors behind LockBit 3.0 use custom tools to exfiltrate sensitive data from victim systems like 'Stealbit', which is an open-source command line cloud storage manager and public file-sharing service. Researchers also observed the use of numerous freeware and open-source tools during the attacks for performing reconnaissance, remote access, data exfiltration, and credential dumping. Threat actors also used PowerShell, batch scripts, Metasploit, and Cobalt Strike implants during attacks. Moreover, at last, the group encrypts all files on victims' local and remote devices and displays a ransom note with the new filename ".README.txt" after changing the wallpaper and icons to LockBit 3.0 branding. Once, after completing all the processes, the malware deletes itself from the victim's machines. Additionally, the FBI, CISA, and MS-ISAC advised organizations to implement best security practices and mitigation techniques to avoid ransomware attacks.