Thursday, August 25, 2022
HomeHackerLockBit ransomware gang blames sufferer for DDoS assault on its web site

LockBit ransomware gang blames sufferer for DDoS assault on its web site


The LockBit ransomware gang’s knowledge leak web site has been taken offline by way of a DDoS assault (distributed denial of service assault). The assault appears to answer the group’s publicity of information stolen from safety agency Entrust.

Entrust Breach Particulars

Safety agency Entrust was focused in a cyberattack on 18 June 2022. The agency notified its prospects concerning the information breach on July sixth. The intrusion was publicly disclosed on 21 July after a safety researcher accessed a replica of the corporate’s knowledge breach notification despatched to its prospects. A ransomware assault was suspected of focusing on Entrust, however the operators weren’t named.

On August 18th, the LockBit ransomware gang took duty for Entrust knowledge breach. It threatened the agency to leak all the trove of information, roughly 30GB if the corporate refused to pay the ransom inside 24 hours.

Per researcher Soufiane Tahiri, who accessed a replica of the communication between the LockBit gang and Entrust, the attackers initially demanded $8 million in ransom. They later lowered it to $6.8 million, whereas Entrust claimed it may solely pay $1 million.

Chatlogs between LockBit ransomware gang and Entrust (Picture: Soufiane Tahiri)

DDoS Assault Particulars

As quickly as LockBit ransomware operators began publishing knowledge stolen from Entrust, their Tor-based leak web site obtained a DDoS assault. Cisco Talos researcher Azim Shukuhi revealed that the LockBit group claimed to obtain 400 requests per second from over 1,000 servers.

The requests included a string forcing the ransomware operators to delete the information. It’s at present unclear who launched this DDoS assault. Their web site (LockBit 3.0) is at present offline.

In response to LockBit, Entrust is liable for DDoSing its web site, however the firm is least more likely to admit it even whether it is truly concerned due to being a legit cybersecurity-oriented agency. It is also the work of a rival ransomware group that needed to focus on LockBit operators and blame Entrust.

LockBit Ransomware Operators' Website Hit By DDoS for Exposing Entrust Data
LockBit’s web site on the time of publishing this text

LockBit Operators Hit Again After Web site Taken Offline

The gang has vowed to make use of aggressive ways in retaliation to a DDoS assault on its web site. In a tweet, the group claimed it will assault its targets with a triple extortion mannequin as an alternative of their beforehand most popular double extortion mannequin. The group introduced that it’s recruiting new members as a part of its modified technique.

On your data, triple extortion is a not too long ago devised methodology to focus on victims. This method was not too long ago utilized in assaults by the REvil group. This methodology provides an extra layer of risk, reminiscent of a DDoS assault in opposition to the sufferer to pressure them to pay.

Conversely, within the double extortion method, hackers steal knowledge and encrypt it on their focused machine earlier than asking for ransom. Moreover, LockBit will begin together with randomized fee hyperlinks in its ransom notes to make it tough for countering ways like DDoS to have an effect on their fee web site.

  1. Google Fended Off Largest Ever Layer 7 DDoS Assault
  2. Faux Cloudflare DDoS safety popups distribute malware
  3. Cyber Safety Big Mandiant Denies Hacking Claims By LockBit
  4. Common decryptor key for Sodinokibi, REvil ransomware launched
  5. Husband and spouse amongst ransomware operators arrested in Ukraine



RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments