LockBit Ransomware Secretly Building Next-Gen Encryptor Before Takedown

Summary:
Researchers at Trend Micro have uncovered details on a new LockBit sample that the actors were secretly building prior to law enforcement’s takedown of the group’s infrastructure earlier this week. The new sample dubbed LockBit-NG-Dev, is written in the .NET programming language and appears to be compiled with CoreRT, whereas previous LockBit samples were written in C++. According to Trend Micro, the new encryptor lacks some features included in previous versions including the ability to self-propagate, print ransom notes on victim’s printers, etc. This is likely because the encryptor was still being developed. Taking a closer look at the sample, it supports three different encryption modes (using AES + RSA algorithm) including ‘fast,’ intermittent’, and ‘full,’ designed to maximize encryption speeds dependent on the size of files. The encryptor also includes a custom file or directory exclusion as well as an option to self-delete, where LockBit’s own file contents are overwritten with null bytes.

Security Officer Comments:
The takedown of LockBit’s infrastructure has temporarily halted the group’s operations with several members of the gang being arrested and LockBit servers and other services being compromised. The discovery of the new encryptor is another blow to the group’s operations as the gang will have to come out with a new sample and rebuild its infrastructure at the same time. In the event that LockBit decides to regroup and rebuild, the U.S. Department of State is offering a reward of up to 15 million dollars for information leading to the identification or location of members of the Lockbit ransomware gang and their affiliates.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...-building-next-gen-encryptor-before-takedown/