Since January 2020, LockBit ransomware has functioned as an affiliate-based ransomware variant; affiliates deploying the LockBit Ransomware-as-a-Service (RaaS) use many varying tactics, techniques, and procedures (TTPs) and attack a wide range of businesses and critical infrastructure organizations, which can make effective computer network defense and mitigation challenging. A new variant, LockBit 3.0, also known as “LockBit Black”, is more modular and evasive than its previous versions, LockBit 2.0 and LockBit, and shares similarities with Blackmatter and Blackcat ransomware. Upon the actual execution of the ransomware within a victim environment, it can further modify the behavior of the ransomware.
A joint cybersecurity advisory (CSA), #StopRansomware: LockBit 3.0 was released recently which details known indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) that the Federal Bureau of Investigation (FBI) investigations correlated with LockBit 3.0 ransomware as recently as March 2023.
LockBit operators mostly gain access via compromised system, credentials that are obtained from other hackers, phishing emails, or by abuse of (brute forcing) insecure credentials. Once the LockBit, or it’s variants, are executed, it can:
Firewall
Clients & Servers
Note: these are good security defense-in-depth recommendations for prevention of being infected, but these steps alone do not guarantee against infection.
Related News:
Please visit here for more Information Security tips.
Published on: 17 Mar 2023
Cookie | Duration | Description |
---|---|---|
cookielawinfo-checkbox-analytics | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Analytics". |
cookielawinfo-checkbox-functional | 11 months | The cookie is set by GDPR cookie consent to record the user consent for the cookies in the category "Functional". |
cookielawinfo-checkbox-necessary | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookies is used to store the user consent for the cookies in the category "Necessary". |
cookielawinfo-checkbox-others | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Other. |
cookielawinfo-checkbox-performance | 11 months | This cookie is set by GDPR Cookie Consent plugin. The cookie is used to store the user consent for the cookies in the category "Performance". |
viewed_cookie_policy | 11 months | The cookie is set by the GDPR Cookie Consent plugin and is used to store whether or not user has consented to the use of cookies. It does not store any personal data. |