Wednesday, June 8, 2022
HomeHackerCyber Safety Big Mandiant Denies Hacking Claims By LockBit Ransomware

Cyber Safety Big Mandiant Denies Hacking Claims By LockBit Ransomware


In response to a Mandiant consultant, the corporate was conscious of LockBit 2.0 claims, however there was no proof of a cyberattack as but.

The notorious ransomware-as-a-service group utilizing a variant of LockBit ransomware (LockBit 2.0) has claimed to have efficiently hacked Mandiant cybersecurity agency and threatened to launch firm information. 

The ransomware gang was first seen in September 2019 as ABCD ransomware and has since focused 1000’s of organizations worldwide. In its newest assault, the LockBit ransomware gang claimed that it will launch Mandiant information on its Darkish Net portal.

The group additional claimed that they’ve stolen 356,841 information from Mandiant, which they intend to leak on-line. On your info, LockBit 2.0 has hit many high-profile entities up to now together with the next:

No Proof of Hacking- Mandiant

In response to a Mandiant consultant, the corporate was conscious of LockBit 2.0 claims, however there was no proof of a cyberattack as but. After LockBit 2.0 posted its second menace message late Monday, the corporate launched an announcement.

In response, the corporate rep acknowledged that there’s no indication that Mandiant’s safety was compromised. Furthermore, they famous that the gang may very well be making an attempt to “disprove Mandiant’s June 2nd, 2022 analysis weblog on UNC2165 and LockBit.”

The Bone of Rivalry

The group has reportedly reacted to Mandiant’s report (printed on June 2nd, 2022) through which the corporate claimed that the off-the-shelf ransomware LockBit 2.0 was in use by the Russian Evil Corp associates dubbed UNC2165 to evade sanctions.

This group was sanctioned by the U.S. Treasury Division‘s Workplace of Overseas Property Management (OFAC) in 2019. Nevertheless, LockBit 2.0’s web site displayed a observe posted by the group claiming that they didn’t have any affiliation with Evil Corp and rejected Mandiant’s claims within the report.

“Our group has nothing to do with Evil Corp. We’re actual underground darknet hackers, now we have nothing to do with politics or particular companies like FSB, FBI, and so forth.”

LockBit 2.0

As seen by Hackraed.com, the gang has launched a observe sustaining its claims of assault on Mandiant and addressing the corporate’s report printed final week.

As per Emsisoft menace analyst Brett Callow, this group has beforehand made a number of false claims. In some instances, the group claimed to steal information from totally different corporations, so it’s “solely attainable” that the claims made by LockBit 2.0 haven’t any substance.

The timing of the disclosure of this assault on Mandiant is uncommon because it comes when the RSA cybersecurity convention has simply began, and Mandiant is to be acquired by Google in a whopping $5.4 billion deal.

Extra Ransomware Information

  1. Ransomware Assaults: All the things You Have to Know
  2. Conti Ransomware Gang Hits German Wind Turbine Big Nordex
  3. GoodWill Ransomware calls for meals for the poor to decrypt locked information
  4. Heart specialist Charged for Growing Jigsaw v.2 and Thanos Ransomware
  5. PoC Exhibits IoT Gadgets Can Be Hacked to Set up Ransomware on OT Community
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

- Advertisment -
Google search engine

Most Popular

Recent Comments