Cybersecurity agencies published a LockBit ransomware advisorySecurity Affairs


The LockBit ransomware group successfully extorted roughly $91 million from approximately 1,700 U.S. organizations since 2020.

According to a joint advisory published by cybersecurity agencies, the LockBit ransomware group has successfully extorted roughly $91 million in about 1,700 attacks against U.S. organizations since 2020.

The advisory was published by Cybersecurity and Infrastructure Security Agency (CISA), Federal Bureau of Investigation (FBI), the Multi-State Information Sharing and Analysis Center (MS-ISAC), and the following international agencies:

  • Australian Cyber Security Centre (ACSC)
  • Canadian Centre for Cyber Security (CCCS)
  • United Kingdom’s National Cyber Security Centre (NCSC-UK)
  • National Cybersecurity Agency of France (ANSSI)
  • Germany’s Federal Office for Information Security (BSI)
  • New Zealand’s Computer Emergency Response Team (CERT NZ) and National Cyber
    Security Centre (NCSC NZ)

The LockBit ransomware operation was the most active in 2022 and according to the researchers it is one of the most prolific RaaS in 2023. The operation targeted many organizations in critical infrastructure sectors, including financial services, food and agriculture, education, energy, government and emergency services, healthcare, manufacturing, and transportation. The advisory highlights that due to the large number of unconnected affiliates in RaaS, the TTPs observed in the LockBit ransomware attacks have a significant variance.

Lockbit was responsible for 18% of the total reported Australian ransomware incidents from April 1, 2022, to March 31, 2023.

16% of the State, Local, Tribal, and Tribunal (SLTT) government ransomware incidents reported to the MS-ISAC is 2022 were LockBit attacks. The group targeted municipal governments, county governments, public higher education and K-12 schools, and emergency services (e.g., law enforcement).

According to the French ANSSI cybersecurity agency, LockBit 3.0 was the prevalent variant in 2023. The agency also observed two cases where victims were infected with as many as three different strains of LockBit (LockBit 2.0/Red, LockBit 3.0/Black, and LockBit Green)

Cybersecurity agencies monitored data leak sites to record the victims of the operation, however, these darkweb sites only show the portion of LockBit affiliates’ victims subjected to secondary extortion.

“Because LockBit only reveals the names and leaked data of victims who refuse to pay the primary ransom to decrypt their data, some LockBit victims may never be named or have their exfiltrated data posted on leak sites. As a result, the leak sites reveal a portion of LockBit affiliates’ total victims.” reads the joint advisory. “For these reasons, the leak sites are not a reliable indicator of when LockBit ransomware attacks occurred. The date of data publication on the leak sites may be months after LockBit affiliates actually executed ransomware attacks. Up to the Q1 2023, a total of 1,653 alleged victims were observed on LockBit leak sites”

The report also provides a list of legitimate freeware and open-source tools used by the LockBit affiliates in their ransomware attacks along with a list of commonly observed vulnerabilities and exposures (CVEs) exploited by the threat actors.

The advisory includes recommended mitigation measures to prevent LockBit ransomware attacks.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Lockbit)








Source link