Other New LockBit Techniques Include Renaming PowerShell Files to Evade Detection and Using Google Docs for Command and Control

OXFORD, U.K. — Ottobre 21, 2020 —

Sophos, a global leader in next-generation cybersecurity, today released its latest research into LockBit ransomware, “LockBit attackers used automated attack tools to identify tasty targets,” which shows how they used PowerShell tools to search for specific business applications on breached networks, including tax and point-of-sale software. If a fingerprint generated by this search met the keyword criteria, the tools would automatically execute a number of tasks, including launching the LockBit ransomware.

Researchers also uncovered a number of new attack methods that LockBit used to evade detection. These include renaming PowerShell files and using a remote Google document for command and control communications. Due to the highly automated nature of the attacks, the ransomware, once launched, spread across the network within five minutes, wiping its activity logs along the way.

"LockBit’s interest in specific business applications and keywords indicates the attackers were clearly looking to identify systems that are valuable to smaller companies—the systems that store financial information and handle daily business—in order to pressure victims to pay, and pay faster,” said Sean Gallagher, senior threat researcher, Sophos. “We’ve seen ransomware shut down business applications upon execution, but this is the first time we’ve seen attackers looking for certain types of applications in an automated approach to score potential targets.”

The operators also made extensive use of PowerShell throughout the attack, repurposing the code to suit their needs.

“The LockBit gang appears to be following other ransomware groups, including Ryuk—which Sophos recently found using Cobalt Strike—that are adapting tools developed for penetration testing to automate and accelerate their attacks,” said Gallagher. “In this case, the PowerShell scripts help the attackers identify systems that have applications with particularly valuable data, so that they don't waste their time encrypting or ‘supporting’ victims who are less likely to pay. They're using these tools in an automated fashion to cast as wide a net as possible, while limiting their actual hands-on-keyboard activity, to track down the most promising victims."

The LockBit attackers tried to conceal their activities by making them look like normal automated administrative tasks. They did this by abusing native tools: creating disguised copies of Windows scripting components and then using Windows’ task scheduler to launch them. They also modified the built-in anti-malware protection, so it couldn’t function.

“The only way to defend against these types of ransomware attacks is to have defense-in-depth, with a consistent implementation of malware protection across all assets. If systems are left exposed or misconfigured, attackers can easily leverage them,” said Gallagher.

Today’s report continues a deep dive into LockBit that Sophos published in April 2020, revealing its inner workings and showing how the gang was expanding into the targeted extortion business alongside Maze and REvil.

Further information on LockBit and other ransomware is available on SophosLabs Uncut,  where Sophos experts regularly publish their latest research and breakthrough findings, such as Maze leveraging Ragnar Locker and the return of Ryuk. Threat researchers and IT managers can follow SophosLabs Uncut in real time on Twitter at @SophosLabs.

Informazioni su Sophos

Sophos, leader mondiale nelle soluzioni di sicurezza innovative per neutralizzare i cyberattacchi, mette a disposizione delle aziende un’ampia gamma di soluzioni di sicurezza per endpoint, network, email e cloud al fine di supportarle nella lotta ai cyberattacchi. In quanto uno dei principali provider di cybersecurity, Sophos protegge oltre 500.000 realtà e più di 100 milioni di utenti a livello globale da potenziali minacce, ransomware, phishing, malware e altro. I servizi e le soluzioni di Sophos vengono gestiti attraverso la console Sophos Central, basata su cloud, e si basano su Sophos X-Ops, l'unità di threat intelligence cross-domain dell'azienda. Sophos X-Ops ottimizza l’intero ecosistema adattivo di cybersecurity di Sophos, che include un data lake centralizzato che si avvale di una ricca serie di API aperti, resi disponibili ai clienti, ai partner, agli sviluppatori e ad altri fornitori di cyber security e information technology. Sophos fornisce cybersecurity as a service alle aziende che necessitano di soluzioni chiavi in mano interamente gestite. I clienti possono scegliere di gestire la propria cybersecurity direttamente con la piattaforma di Sophos per le operazioni di sicurezza o di adottare un approccio ibrido, integrando i propri servizi con quelli di Sophos, come il threat huting e la remediation. Sophos distribuisce i propri prodotti attraverso partner e fornitori di servizi gestiti (MSP) in tutto il mondo La sede centrale di Sophos è situata a Oxford, nel Regno Unito. Ulteriori informazioni sono disponibile alla pagina www.sophos.it.