LockBit Scrambles After Takedown, Repopulates Leak Site with Old Breaches

Summary:
The impact of Operation Cronos continues to impede the LockBit ransomware group’s activities, leading them to post false victim claims on their leak site. According to Trend Micro approximately 80% of the victim entries on LockBIt’s new data leak site following Operation Cronos are not genuine. These entries include reuploads from previous attacks (68%) and victims of other ransomware groups (10%), such as ALPHV/BlackCat and RansomHub. TrendMicro also observed that 7% of the uploads after operation Cronos were swiftly removed. They noted that 14 victims were not yet published, and there was no publicly available data to verify the actual attack dates beyond what was claimed on the LockBit site.

Researchers believe that LockBit is likely trying to manipulate its leak site by adding fake victim data to create an illusion of normalcy post-Operation Cronos. Suspicious behaviors like removing victim names prematurely and uploading the victims in batches support his theory.

Security Officer Comments:
Additionally, TrendMicro disclosed that before the takedown, LockBit administrators were working on a new ransomware build named LockBit-NG-Dev.

The key findings of the analysis revealed that:
  • LockBit-NG-Dev is now written in .NET and compiled using CoreRT. When deployed alongside the .NET environment, this allows the code to be more platform-agnostic.
  • The code base is completely new in relation to the move to this new language, which means that new security patterns will likely be needed to detect it.
  • While it has fewer capabilities compared to LockBit 2.0 (Red) and LockBit 3.0 (Black), these additional features are likely to be added as development continues. However, it’s important to note that as it is, it’s still a functional and powerful piece of ransomware.
  • It has removed the self-propagating capabilities and the ability to print ransom notes via the user’s printers.
  • The execution now has a validity period that can be seen by checking the current date, which is likely to help the operators assert control over affiliate use and make it harder for security systems to launch automated analysis.
  • Similar to LockBit Black, this version still has a configuration that contains flags for routines, a list of processes and service names to terminate, and files and directories to avoid.
  • It also still has the ability to rename encrypted files with random file names.
However, Operation Cronos likely stalled any development projects as LockBit had to focus on restoring its infrastructure. LockBit’s affiliates’ ability to launch new attacks has been significantly hindered post-Operation Cronos, as evidenced by notable decrease in actual infections.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.infosecurity-magazine.com/news/lockbit-takedown-leak-site-old/

https://www.trendmicro.com/en_us/re...tempts-to-stay-afloat-with-a-new-version.html