AdvisoryAdvisoriesCISAAA23-075A

March 16, 2023

LockBit Ransomware Spreading Across Many Industries

March 16, 2023

What we know so far

This joint cybersecurity advisory by the FBI, CISA, and the MS-ISAC aims to share information about the LockBit 3.0 ransomware, including indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) identified through FBI investigations as of March 2023. LockBit 3.0 operates as a Ransomware-as-a-Service (RaaS) model, building upon previous versions of the ransomware. Since January 2020, LockBit has been used by various affiliates, employing different TTPs and targeting a wide range of businesses and critical infrastructure organizations, spreading across many industries. This diversity of attacks makes defending against and mitigating the ransomware challenging.

Arrow Right

Schedule a test

Subscribe to advisory alerts

Be immediately notified of new advisories and associated security tests

More advisories