Cyber Threat Report: '#StopRansomware: LockBit 3.0'

Report Author CISA
Publication Date 2023-03-16
Original Reporting Source
Related Intrusion Sets LockBit Ransomware Group

This #StopRansomware Cybersecurity Advisory from CISA and partners describes the operations associated with LockBit 3.0 which operates as a ransomware-as-a-service model. The advisory describes the new ransomware strain as 'more modular and evasive than its previous versions and shares similarities with Blackmatter and Blackcat ransomware.' The report outlines tactics, techniques and procedures associated with LockBit 3.0 attacks and provides recommended mitigations.

Cyber Threat Graph Context

Explore how this report relates to the wider threat graph

Mitigations to defend against the techniques in this report

Identified MITRE ATT&CK Techniques

ATT&CK ID Title Associated Tactics
T1021.001 Remote Desktop Protocol Lateral Movement
T1027 Obfuscated Files or Information Defense Evasion
T1078 Valid Accounts Defense Evasion, Initial Access, Persistence, Privilege Escalation
T1003.001 LSASS Memory Credential Access
T1486 Data Encrypted for Impact Impact
T1070.004 File Deletion Defense Evasion
T1490 Inhibit System Recovery Impact
T1567.002 Exfiltration to Cloud Storage Exfiltration
T1489 Service Stop Impact
T1567 Exfiltration Over Web Service Exfiltration
T1190 Exploit Public-Facing Application Initial Access
T1614.001 System Language Discovery Discovery
T1491.001 Internal Defacement Impact
T1133 External Remote Services Initial Access, Persistence
T1566 Phishing Initial Access
T1072 Software Deployment Tools Execution, Lateral Movement
T1547 Boot or Logon Autostart Execution Persistence, Privilege Escalation
T1046 Network Service Discovery Discovery
T1480.001 Environmental Keying Defense Evasion
T1572 Protocol Tunneling Command and Control
T1071.002 File Transfer Protocols Command and Control
T1189 Drive-by Compromise Initial Access
T1082 System Information Discovery Discovery
T1485 Data Destruction Impact