Technical Data Sheet: LOCKBIT 3.0

LOCKBIT 3.0 is a notorious Ransomware Group that was first identified on 09 Dec, 2022. Operating with various aliases and suspected to be involved in a range of cyber activities, this group poses a significant threat in the cybersecurity landscape.

Technical Data Sheet: LOCKBIT 3.0

LOCKBIT 3.0 is a notorious Ransomware Group that was first identified on 09 Dec, 2022. Operating with various aliases and suspected to be involved in a range of cyber activities, this group poses a significant threat in the cybersecurity landscape.

Further monitoring tasks and for having more analyses on the cyber threat panorama, consider to subscribe to personal Cyber Intelligence Feeds .

Basic Info

  • Name: LOCKBIT 3.0
  • Aliases:
  • First seen: 09 Dec, 2022
  • Suspected aliases:

Engagements

  • Active Channels:
  • lockbitapt6vx57t3eeqj – REDACTED – nygvokja5uuccip4ykyd.onion
  • lockbitapt2d73krlbewgv27tqul – REDACTED – 6rkyieto7u4ncead.onion
  • lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
  • pa32ymaeu62yo5th5mrai – REDACTED – 2carjliarodltmqcqd.onion

Targets

COUNTRY

  • Argentina
  • Australia
  • Austria
  • Barbados
  • Belgium
  • Brazil
  • Bulgaria
  • Canada
  • Chile
  • China
  • Colombia
  • Cyprus
  • Czech Republic
  • Ecuador
  • Egypt
  • Fiji
  • Finland
  • France
  • Germany
  • Greece
  • Guatemala
  • Haiti
  • Iceland
  • India
  • Indonesia
  • Iran
  • Israel
  • Italy
  • Jamaica
  • Japan
  • Jordan
  • Kuwait
  • Lebanon
  • Luxembourg
  • Malaysia
  • Mexico
  • Monaco
  • Myanmar
  • Namibia
  • Netherlands
  • Nicaragua
  • Norway
  • Oman
  • Pakistan
  • Panama
  • Paraguay
  • Peru
  • Philippines
  • Portugal
  • Qatar
  • Saudi Arabia
  • Senegal
  • Singapore
  • South Africa
  • South Korea
  • Spain
  • Sweden
  • Switzerland
  • Taiwan
  • Thailand
  • Trinidad and Tobago
  • Tunisia
  • Turkey
  • UAE
  • UK
  • USA
  • United States
  • Uruguay
  • Vietnam

(AI-Powered)

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.