Go to listing page

LockBit 3.0 Ransomware Group expands, Targets Multiple Sectors Worldwide

LockBit 3.0 Ransomware Group expands, Targets Multiple Sectors Worldwide
LockBit ransomware is an active ransomware group that threat actors employ to target multiple sectors and organizations globally. Since its launch in 2019, LockBit, one of the most prominent Raas operations, has constantly evolved and witnessed unprecedented growth.
 
How does LockBit Ransomware spread?
LockBit ransomware is a type of malicious software designed to prevent users from accessing computer systems in exchange for a ransom payment. 
  • The ransomware group will automatically scan a network for valuable targets, spread the infection, and encrypt all network-accessible computer systems.
  • The LockBit ransomware attack begins by gaining access to the target network, using the compromised remote desktop protocol, phishing campaigns, credential stuffing, or exploiting known security flaws.

Industrywise Attacks by LockBit Ransomware

  • The BFSI sector has been the main target of the ransomware group, accounting for one-third of all victims (33.33 percent), said CYBLE, a cyber threat intelligence company.
  • At 22.2 percent, after the BFSI sector, LockBit targets the Professional Services industry.
  • The ransomware group has also targeted four additional industries: technology, manufacturing, consumer goods, and construction, each of which contributes 11.1 percent.
 

LockBit 3.0 Ransomware

With LockBit 3.0 Ransomware, the group launched the first-ever ransomware bug bounty program.
  • LockBit 3.0 urged researchers to submit bug bounty reports for rewards ranging between $1,000 and $1 million.
  • The LockBit Ransomware’s latest version has introduced new extortion tactics and accepts Zcash as payment.
  • LockBit ransomware is also paying bounties for brilliant ideas on improving the ransomware operation and for doxxing the affiliate program manager.

How do companies stay protected?

Some of the methods to stay protected are:
  • Conduct regular backup procedures and store those backups offline or on a different network.
  • Enable automatic software updates on computers, smartphones, and other linked devices.
  • Use a reliable anti-virus and Internet security software package.
  • Avoid clicking on suspicious links and opening email attachments without first checking their legitimacy.

Conclusion

LockBit ransomware is one of the most active ransomware operations and due to its ongoing adoption of new tactics, technology, and payment methods, it is vital for security and network professionals to stay up to date about the ransomware group’s movements.
Cyware Publisher

Publisher

Cyware