LockBit returns: security services reveal new details about ransomware

Father

Professional
Messages
2,605
Reputation
4
Reaction score
569
Points
113
Is this a real revelation or another deception?

Intelligence agencies revived the seized LockBit website to announce new information disclosed by law enforcement agencies.

After the large-scale operation Kronos, law enforcement agencies shut down the LockBit infrastructure and transformed one of the leak sites into a platform for publishing press releases. Law enforcement officers post information on the site about the course of the operation and how LockBit deceived its victims by not deleting data after receiving a ransom.

Of particular interest was an ad with the title " Who is LockBitSupp?", which was supposed to disclose information about the head of the operation. However, after several days of waiting, the post simply said: "We know who he is. We know where he lives. We know his condition. LockBitSupp has started cooperating with law enforcement agencies :)". Soon after, the site was shut down, and many considered this message as a failure of law enforcement agencies, since it did not disclose the expected information and allowed LockBitSupp to remain anonymous.

BleepingComputer found that on May 5, the LockBit website was re-launched, and 7 new posts were announced on it, which should appear today at 14: 00 (UTC). Among the headlines announced are: "What have we learned?", "More LockBit hackers exposed", "What did we do?", and a post that many hope to see as the final exposure of LockBit's activities — "Who is LockBitSupp?". Now we'll have to wait to see if law enforcement reveals anything significant about the LockBit CEO, or if it turns out to be a disappointment again.

on1b4nggdqwl8ljt0it5emlxfd3mbpk0.png

New LockBit Data Leak Site (May 6)

Since the operation, LockBit's activity has decreased, and many partners fear that the group is under close surveillance. However, this does not mean that the threat from the group has disappeared, as destructive attacks continue, and LockBit still poses a risk to companies around the world. In France, for example, the Simone Weil Hospital (CHC-SV) experienced a LockBit cyberattack in April that disrupted the facility and forced staff to switch to using paper for record keeping.

In addition, the LockBit 3.0 ransomware was allegedly used by hackers from North Korea to attack the key distributor of alcohol and household appliances Systembolaget in Sweden, seriously disrupting the logistics of goods.
 
Top