FBI warns of "sophisticated" LockBit 2.0 ransomware

Graphic showing a red unlocked padlock surrounded by blue locked padlocks
(Image credit: Shutterstock)

The FBI has issued a warning about LockBit 2.0, a popular ransomware strain that emerged last summer with more sophisticated capabilities than its predecessor.

LockBit's authors updated it to automatically encrypt devices across Windows domains by abusing Active Directory group policies, the FBI said in an advisory on Friday. This enables it to trigger encryption with a single command, according to an analysis from security company Cybereason.

The ransomware uses bitwise operations for its encryption, which are bit-level operations directly supported by the processor.

The criminal gang behind LockBit 2.0 have also begun advertising for insiders to help them gain access to victims' networks by promising them a cut of the profits, according to the FBI advisory. Finally, the group developed a piece of Linux malware targeting VMware ESXi virtual machines.

LockBit 2.0 operates on an affiliate model, with separate groups paying a fee to the authors for its use. Consequently, each group's usage techniques vary. Alongside the new insider access approach, the FBI has seen perpetrators buy access to compromised systems from initial access brokers and target systems with unpatched capabilities, it said.

Once inside a network, the FBI has seen perpetrators escalate privileges using the Mimikatz password-stealing tool. They then often use StealBit, a custom data exfiltration tool included in LockBit 2.0, to steal data before the ransomware encrypts it. They typically select from a range of independent file sharing services.

In a sign that multi-factor authentication is becoming increasingly crucial, the FBI advised its use "to the extent possible" in its list of mitigations. It also recommended the use of strong passwords for those with password logins, software patching, and a host-based firewall. Administrators should enable protected files in Windows and remote unnecessary access to administrative shares, it added.

Time-based access is also a useful method to protect administrative accounts, the advisory said. This locks admin accounts until needed, unlocking them only in response to individual requests, and only for a limited time.

LockBit 2.0 was the busiest ransomware group in the third quarter of 2021, according to a report by security company Digital Shadows.

Danny Bradbury

Danny Bradbury has been a print journalist specialising in technology since 1989 and a freelance writer since 1994. He has written for national publications on both sides of the Atlantic and has won awards for his investigative cybersecurity journalism work and his arts and culture writing. 

Danny writes about many different technology issues for audiences ranging from consumers through to software developers and CIOs. He also ghostwrites articles for many C-suite business executives in the technology sector and has worked as a presenter for multiple webinars and podcasts.