gptkbp:instanceOf
|
ransomware family
|
gptkbp:acceptsPaymentMethod
|
gptkb:cryptocurrency
|
gptkbp:affiliatedWith
|
cybercriminals worldwide
|
gptkbp:alsoKnownAs
|
gptkb:LockBit_3.0
|
gptkbp:countryOfOrigin
|
unknown
|
gptkbp:decryptionAvailable
|
no public decryptor
|
gptkbp:developedBy
|
LockBit group
|
gptkbp:distributedBy
|
malicious websites
phishing emails
exploited vulnerabilities
|
gptkbp:features
|
data exfiltration
double extortion
anti-analysis techniques
self-spreading capability
|
gptkbp:firstObserved
|
2022
|
https://www.w3.org/2000/01/rdf-schema#label
|
LockBit Black
|
gptkbp:language
|
gptkb:Russian
English
|
gptkbp:notableFeature
|
modular architecture
customizable ransom notes
bug bounty program for vulnerabilities in its malware
|
gptkbp:notableVictim
|
gptkb:Royal_Mail
gptkb:City_of_Oakland
Continental
|
gptkbp:ransomNoteExtension
|
.lockbit
.README.txt
|
gptkbp:ransomwareType
|
gptkb:Ransomware-as-a-Service
|
gptkbp:relatedTo
|
gptkb:LockBit_2.0
gptkb:LockBit_Green
|
gptkbp:status
|
active (as of 2024)
|
gptkbp:supportsAlgorithm
|
gptkb:RSA
gptkb:AES
|
gptkbp:target
|
gptkb:Linux_operating_systems
gptkb:Windows_operating_systems
gptkb:VMware_ESXi_servers
|
gptkbp:usesMalware
|
gptkb:LockBit
|
gptkbp:bfsParent
|
gptkb:LockBit
|
gptkbp:bfsLayer
|
7
|