Lockbit's Seized Site Comes Alive to Tease New Police Announcements

Summary:
Law enforcement agencies, collaborated in a significant operation named Operation Cronos. This operation successfully dismantled the infrastructure of the LockBit ransomware group on February 19th. It involved seizing 34 servers that hosted the data leak website, along with data stolen from victims, cryptocurrency addresses, 1,000 decryption keys, and the affiliate panel used by LockBit.

Recently, international law enforcement agencies have resurrected LockBit's data leak site, with plans to release seven new blog posts simultaneously on Tuesday at 2 PM EST. These upcoming posts are expected to delve deeper into LockBit's activities, potentially exposing more about the hackers involved and shedding light on the inner workings of the ransomware operation. Despite the disruption caused by Operation Cronos, LockBit's impact has not disappeared entirely. While the group's activities have diminished, they continue to pose a threat to businesses globally. Affiliates of LockBit have become cautious due to increased scrutiny from law enforcement, but the potential for disruptive cyberattacks remains a concern for enterprises worldwide.

Security Officer Comments:
As part of their efforts, law enforcement repurposed one of LockBit's data leak sites into a platform for sharing press releases. Here, they disclosed insights gained during Operation Cronos, including details about LockBit's affiliates and the deceptive tactics the ransomware group employed. For instance, they highlighted how LockBit often fails to delete stolen data from victims' systems even after a ransom is paid. One of the announcements made during this period was titled "Who is LockBitSupp?", indicating that law enforcement was poised to reveal information about the individuals behind the ransomware operation. However, when the announcement finally came, the blog post simply mentioned, "We know who he is. We know where he lives. We know how much he is worth. LockBitSupp has engaged with Law Enforcement :)." Following this, the law enforcement-controlled website was taken offline, with critics viewing the "LockBitSupp" post as a misstep by authorities for hyping up an announcement that ultimately revealed very little. Meanwhile, LockBitSupp, the individual behind LockBit, remained anonymous, seemingly unaffected by the law enforcement operation.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...omes-alive-to-tease-new-police-announcements/