LockBit ransomware attacks are on the rise and pose a major threat to organizations of all sizes. In 2022 alone, LockBit is estimated to have been responsible for 44% of all known incidents. This ransomware’s primary goal is to quickly gain full control of an environment to demand money from businesses.
LockBit attackers often compromise Active Directory (AD), the core of many IT environments. By seizing control of AD, they gain widespread power to encrypt files, disrupt critical systems, and steal sensitive data. The LockBit ransomware group, known for its efficiency and aggressiveness, has evolved into one of the most powerful ransomware operators in the world.
This guide will equip you with the knowledge to fight back. We’ll dive into LockBit’s tactics, then arm you with practical prevention strategies, detection methods, and a rock-solid response plan to keep your data safe.
What is LockBit Ransomware?
Understanding the LockBit Ransomware Attack
Step 1: Initial Foothold
LockBit attackers frequently scan for systems with exposed Remote Desktop Protocol (RDP) ports and attempt to gain access through brute-force attacks or by exploiting known vulnerabilities. Weak passwords and a lack of multi-factor authentication make RDP a prime target. Additionally, phishing emails designed to trick users into clicking malicious links or opening infected attachments remain a common delivery mechanism for LockBit. These emails often impersonate trusted entities or use urgent language to manipulate users into enabling malware installation. Finally, LockBit operators aggressively target unpatched vulnerabilities in internet-facing software like VPNs, firewalls, or servers, often attacking before companies have a chance to fix them.
Step 2: Lateral Movement
Once inside the network, attackers aggressively seek out privileged accounts and valuable credentials. This includes password dumping, keylogging, and exploiting vulnerabilities. They hunt for domain administrator accounts that grant them control of the entire network. To blend in with normal activity, they’ll often use legitimate tools like Cobalt Strike, PsExec, and PowerShell. This makes it harder to spot their tracks in a busy network environment.
Learn about Active Directory change monitoring
Step 3: Data Theft, Encryption, and Demanding Payments
LockBit attackers don’t just encrypt your files – they steal your most valuable data first. They’ll aggressively hunt down file shares, databases, and even your backups, compressing and stealing it all off to their own servers. This isn’t only about locking you out, it’s about squeezing you for maximum profit. They now have two ways to cripple your business: holding your operations hostage with encryption and threatening to sell or leak your sensitive information on the dark web, destroying your reputation.
With your data safely in their hands, LockBit unleashes their infamous high-speed ransomware. They’re not aiming for every file on your network – they’ll go straight for the jugular, hitting essential servers, databases, and the critical applications that keep your business running. Their strategy is ruthless efficiency, causing the most disruption in the least amount of time. Victims then find ransom notes with personalized payment demands, often escalating with tight deadlines and threats to increase pressure.
Key Strategies to Protect Your Organization From LockBit
Prevent LockBit and Other Ransomware Attacks
Patching and Vulnerability Management
Implement a strict patching schedule – establish a patching policy that requires regular updates to operating systems, applications, and firmware across all devices. Prioritize critical systems and those directly exposed to the internet. To minimize potential disruption to production systems, develop a process for testing patches before deployment within a staging environment.
Additionally, stay aware of newly discovered zero-day vulnerabilities that might not have patches immediately available. Proactively monitor security resources such as CISA alerts, vendor announcements, and security blogs to track these threats. Where possible, implement temporary workarounds or mitigating controls (such as disabling vulnerable services or temporarily isolating affected systems) while awaiting official patches.
Strong Password Policies and MFA
Learn more about Active Directory authentication
- Deploy MFA across all sensitive systems and remote access points. Use authenticator apps, hardware tokens, or biometric authentication for an additional layer of security. Where available, explore passwordless authentication options, as they enhance security while reducing friction for users.
- Limit the number of administrator-level accounts to minimize your attack surface.
- Apply the principle of least privilege, granting users only the permissions necessary for their job functions. Regularly audit privileged accounts to ensure they are still required, and access levels are appropriate. This can be a complex task, especially in large Active Directory environments. Solutions like Cayosoft Administrator streamline this process, helping you clean up permissions, put controls around privileged groups, and enforce a true least-privilege model – even eliminating the need for native AD privileges.
Learn about Active Directory cleanup best practices
Network Segmentation
Divide your network into smaller zones based on function, sensitivity, or criticality. Implement firewalls or access control lists (ACLs) to restrict traffic flow between these zones. This limits the potential spread of LockBit ransomware should an attacker gain a foothold.
Isolate your most critical systems and data, such as domain controllers, backups, and sensitive data repositories, on separate network segments with additional layers of security.
Tools like Cayosoft Guardian offer granular visibility into Active Directory, making it easier to identify and implement effective segmentation strategies.
User Education
- Educate employees on the dangers of visiting untrusted websites, downloading unauthorized software, and clicking on links or attachments from unknown sources.
- Consider implementing web filtering tools to help block access to known malicious websites.
Detect LockBit and Other Cyber Threats
Anomaly Detection
Establish a normal network traffic profile, including typical bandwidth usage, protocols employed, and expected communication patterns. Implement network monitoring tools to detect anomalies such as unexpected traffic spikes, unusual source/destination addresses, or communication on unusual ports.
Monitor Active Directory for unusual activity, such as unexpected login attempts (especially outside of normal business hours or from unusual locations), multiple failed logins, creation of new user accounts, changes to privileged groups, or modification of critical system files. Use User and Entity Behavior Analytics (UEBA) tools to help establish baselines and detect deviations. Specialized Active Directory monitoring tools like Cayosoft Guardian aid in establishing baselines and flagging unusual behavior that could signal a LockBit attack.
Endpoint Detection and Response (EDR)
Monitor for Data Exfiltration Attempts
Additional Detection Measures
Learn more about self-updating threat protection for AD
Respond to LockBit and Other Cyber Incidents
Incident Response Plan
- Define clear triggers for activating the incident response plan, including thresholds for anomaly detection or suspected ransomware activity. Identify the incident response team members (IT security, management, legal, PR, etc.) and pre-assign roles and responsibilities.
- Establish communication channels (both internal and external), reporting structures, and pre-defined templates for notifications. Consider creating different lists for stakeholders who need detailed updates and those requiring high-level summaries.
- Outline precise steps for isolating infected systems: severing network connections, disabling compromised accounts, and preventing the spread of the ransomware using available firewall and segmentation controls. Plan out quarantine procedures and safe containment methods.
- Identify procedures for collecting evidence: network logs, system logs, firewall logs, images of compromised systems, memory dumps, and copies of the ransomware files themselves. Emphasize preserving the chain of custody and the secure handling of potential evidence.
Immutable, Offline Backups
- Determine the optimal frequency of backups based on criticality and rate of data change. Ensure backups cover all essential systems, applications, and data. Designate a specific schedule to test backup integrity and perform full restoration drills, practicing rapid recovery processes in a test environment.
- Store primary backups offline (e.g., tapes, external hard drives) in a physically separate location. Explore using air-gapped backups for an additional layer of isolation.
- Use object lock or other technologies to create backups that cannot be modified or deleted, even by privileged accounts, to protect them from encryption or tampering.
Active Directory-Specific Recovery
Traditional backups won’t always be enough when LockBit compromises your core AD infrastructure. Solutions like Cayosoft Guardian Forest Recovery specialize in AD protection. Its patented technology enables rapid forest recovery within minutes, minimizing downtime and ensuring data integrity. It also automates backups, deployment to clone environments, and threat scanning, streamlining the recovery process.
Cayosoft’s patent-pending instant forest recovery process automates back-ups, deployment to clone environment, scan for threats, and tests every day!
Learn more about instant Active Directory forest recovery
Ransom Payment Considerations
Additional Response Measures
- Consider using solutions like Cayosoft Guardian that offer specialized capabilities for Active Directory visibility, enhancing your ability to detect an attack quickly and recover compromised data. Explore how Cayosoft’s features can augment your response plan.
- Understand your organization’s legal obligations to report the incident to law enforcement or regulatory agencies (consider industry-specific regulations). Cooperate with them, as your case may help track criminal groups and potentially disrupt LockBit operations.
- Conduct a thorough post-mortem analysis to identify root causes, vulnerabilities that led to the attack, and any gaps in your response process. Implement changes to strengthen your defenses based on lessons learned to prevent future incidents.