HB Ad Slot
HB Mobile Ad Slot
FBI, CISA + MS-ISAC Warn of LockBit 3.0 Ransomware
Thursday, March 23, 2023

The FBI, CISA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) recently released a joint cybersecurity advisory, warning organizations about indicators of compromise, and tactics, techniques, and procedures that have been associated with LockBit 3.0 ransomware.

The Advisory, #StopRansomware: LockBit 3.0, states that LockBit 3.0 is an affiliate-based ransomware variant that functions as a Ransomware-as-a-Service model that is a continuation of its predecessors, LockBit and LockBit 2.0

LockBit 3.0, also known as LockBit Black, is more evasive than its predecessors, and “shares similarities with Blackmatter and Blackcat ransomware.” The attackers using LockBit 3.0 use remote desktop protocol, drive-by compromise, phishing campaigns, abuse of valid accounts, and exploitation of public-facing applications to access networks. Once inside the victim’s network, the attackers escalate privileges, and then move through the victim’s network. Once inside the network, the attackers exfiltrate data using Stealbit,  use publicly-available legitimate file sharing services, then encrypt the files, and finally send a ransom note to the victim.

The Alert outlines the indicators of compromise, and suggestions for mitigation.  Those suggestions include:

  • Prioritized remediating known exploited vulnerabilities

  • Train users to recognize and report phishing attempts

  • Enable and enforce phishing-resistant multifactor authentication.

HB Ad Slot
HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
HB Ad Slot
HB Mobile Ad Slot
 

NLR Logo

We collaborate with the world's leading lawyers to deliver news tailored for you. Sign Up to receive our free e-Newsbulletins

 

Sign Up for e-NewsBulletins