This ransomware spreads across hundreds of devices in no time at all

(Image credit: Future)

The LockBit ransomware contains a feature that allows attackers to encrypt hundreds of devices in just a few hours once they've breached a corporate network.

LockBit is a fairly new Ransomware-as-a-Service (RaaS) that was launched in September of last year. The developers of the ransomware are in charge of maintaining its payment site and updates while affiliates sign up to distribute the malware. LockBit's developers then earn around 25-40 percent of the ransom payments received while the affiliates earn a slightly larger share at 60-75 percent.

Researchers from McAfee Labs and the cybersecurity firm Northwave have published a joint report revealing how a LockBit ransomware affiliate hacked into a corporate network and encrypted 25 servers and 255 workstations in just three hours.

The hackers began their attack by brute-forcing an administrator account through an outdated VPN service. This gave them the administrative credentials they needed in order to deploy the LockBit ransomware on the network.

Self-spreading ransomware

According to analysis by McAfee, the LockBit ransomware includes a feature that allows it to spread to the rest of the computers on a network by itself.

In addition to encrypting a target device's files, LockBit also performs ARP requests to find other active hosts on a network and attempts to connect to them over Server Message Block (SMB) protocol. If the ransomware is successfully able to connect to a computer via SMB, it then issues a remote PowerShell command to download the ransomware and execute it.

As LockBit spreads to more computers on a network, these computers are then used to help speed up the deployment of the ransomware to the remaining devices on the network. This feature is what makes LockBit so dangerous because unlike other kinds of ransomware, it can spread by itself and at a much greater pace.

Since LockBit doesn't require a great deal of skill to deploy, expect this ransomware to continue to grow and expand as more cybercriminals become affiliates.

Via BleepingComputer

Anthony Spadafora

After working with the TechRadar Pro team for the last several years, Anthony is now the security and networking editor at Tom’s Guide where he covers everything from data breaches and ransomware gangs to the best way to cover your whole home or business with Wi-Fi. When not writing, you can find him tinkering with PCs and game consoles, managing cables and upgrading his smart home.