Экспертно

The LockBit ransomware operator, who became a cybercriminal “only during a pandemic,” received 4 years in prison in Canada and a chance for a new term in the United States

The LockBit ransomware operator who became a cybercriminal only during The LockBit ransomware operator, who became a cybercriminal “only during a pandemic,” received 4 years in prison in Canada and a chance for a new term in the United States

Banner on the LockBit website

Although the LockBit site is now down, other grouping portals used to host data and send private messages are still operational. LockBit websites for ransom negotiations also stopped opening.

The NCA clarified that the operation against LockBit will continue. Law enforcement agencies must publish a joint press release with information about the activities carried out.

A spokesperson for LockBit, also known as LockBitSupp, told messaging service Tox that the FBI hacked the ransomware servers using a PHP exploit.

The LockBit ransomware appeared in the fall of 2019. It targeted a number of well-known organizations around the world, including the UK’s Royal Mail, the US city of Auckland, the German multinational automotive group Continental and the Italian Tax Office.

Bank of America previously warned customers that their personal information was compromised in a data breach after one of its service providers, Infosys McCamish Systems, was compromised in a cyberattack. LockBit took responsibility for the incident.

Law enforcement officials reported the removal of the LockBit affiliate panel. They added that LockBit’s source code, chats and information about victims were seized. For this, law enforcement agencies offered to thank LockBitSupp and the flawed LockBit infrastructure.

US cybersecurity authorities and their partners around the world reported that the group extorted at least $91 billion from US companies after 1,700 attacks since 2020.

Captured LockBit panel
Captured LockBit panel

Source