The FBI and CISA have collaborated to update their advisory on the tactics employed by AvosLocker ransomware affiliates in their cyberattacks. The advisory underscores the use of open-source utilities, custom PowerShell scripts, and batch scripts by these threat actors to compromise and exfiltrate data from enterprise networks.
Furthermore, the agencies have provided a YARA rule to help identify malware disguised as legitimate network monitoring tools, which is a common component of AvosLocker attacks.
Notably, AvosLocker affiliates are known for their adept use of legitimate software and open-source code for remote system administration. The FBI’s observations revealed that these actors utilize custom PowerShell, web shells, and batch scripts for lateral movement within networks, privilege escalation, and the disabling of security agents on compromised systems.
The updated advisory lists several tools that are part of the AvosLocker ransomware affiliates’ arsenal, including widely used remote administration tools such as Splashtop Streamer, Tactical RMM, and AnyDesk. It also highlights open-source network tunneling utilities and adversary emulation frameworks used for command and control.
e advisory emphasizes the impact of AvosLocker attacks, stating that these affiliates have targeted organizations across various critical infrastructure sectors in the United States. These attacks have affected Windows, Linux, and VMware ESXi environments, making it crucial for organizations to bolster their defenses.
The FBI and CISA recommend the implementation of application control mechanisms, the restriction of remote desktop services, and the adoption of multi-factor authentication to mitigate the risk of AvosLocker ransomware attacks.
Furthermore, adhering to the principle of least privilege, keeping software and code up-to-date, and practicing network segmentation are among the best practices outlined in the advisory to enhance cybersecurity. These measures aim to safeguard organizations against a persistent and evolving threat landscape.