HHS, December 12, 2022

HC3: Analyst Note. Report: 202212121700
LockBit 3.0 Ransomware

LockBit 3.0 is the newest version of the LockBit ransomware that was first discovered in September 2019. The ransomware family has a history of using the Ransomware-as-a-service (RaaS) model and typically targets organizations that could pay higher ransoms. Historically, this ransomware employs a double extortion technique where sensitive data is encrypted and exfiltrated. The actor requests payment to decrypt data and threatens to leak the sensitive data if the payment is not made.

Download HHS Report as PDF.

Pin It on Pinterest

Share This