LockBit ransomware operators launched a highly coordinated and swift attack by exploiting a critical remote code execution vulnerability (CVE-2023-22527) in Atlassian Confluence servers. This vulnerability, with a CVSS score of 10.0, allowed the attackers to execute arbitrary commands on an exposed Windows server. Using malicious Object-Graph Navigation Language (OGNL) expressions, the attackers injected code into improperly sanitized template files, bypassing authentication. The attack began with basic system discovery commands, allowing the threat actors to gather valuable information about user accounts and system configurations.
Once the attackers gained initial access, they used tools like AnyDesk for persistent access and the Metasploit framework to establish command-and-control (C2) channels. They quickly escalated privileges by creating a local administrator account, disabling Windows Defender, and making changes to security defenses. From there, the attackers used Remote Desktop Protocol (RDP) to move laterally across the network, targeting key systems like backup servers and file shares. By leveraging tools such as Mimikatz for credential extraction and SoftPerfect’s NetScan for network enumeration, they compromised multiple systems to facilitate the attack.
Data exfiltration began within an hour of the intrusion, with the attackers using Rclone to transfer sensitive files to a cloud storage service, MEGA.io.
They employed techniques to cover their tracks, including clearing Windows event logs and deleting files associated with their operations. After securing the exfiltrated data, the attackers initiated the ransomware deployment process. Within two hours of the initial access, they manually deployed the LockBit ransomware binary on specific servers using active RDP sessions, while simultaneously using PDQ Deploy to automate the distribution of ransomware across multiple endpoints via SMB shares.
The attack culminated in the encryption of files, with affected systems bearing the .rhddiicoE extension, alongside ransom notes left behind for the victims. The threat actors also altered desktop backgrounds as part of their ransomware execution process. The speed and efficiency of the attack, from initial access to ransomware deployment, highlighted the sophistication of the attackers. This incident underscores the importance of timely patching and implementing robust monitoring mechanisms to detect and respond to anomalous activity early in its lifecycle.