LockBit Ransomware Group feels ashamed for the Cyber Attack

2543

LockBit ransomware group that infiltrated the Olympia Community Unit School District 16 a few days ago has issued an unconditional apology for hacking into the servers of innocent school children. The criminal gang also admitted that it feels ashamed of its actions and assured that it will provide a free decryptor to victims who contact them with the decryption ID via the dark web.

LockBit 3.0’s remorse comes as a surprise but is not new. The gang has apologized in the past for causing inconvenience to the entire human race during the Covid-19 pandemic by hitting a healthcare R&D service provider and bringing vaccine research to a halt with digital disruption.

For those who aren’t aware of the potential of this file-encrypting malware-spreading gang, here’s a summary. This notorious group has a number of affiliates, as its latest version is being offered as part of a Ransomware-as-a-Service program highly active on the dark web. There are about 80 affiliated groups involved with the gang, using highly sophisticated tools to avoid detection by law enforcement agencies worldwide.

LockBit 3.0 is a successor to LockBit 2.0, and again, a predecessor to LockBit. It employs triple threatening tactics, stealing data and locking down the database with encryption, threatening to leak the data onto the dark web, and demanding more payment, or else informing the victim’s competitors, customers, and partners about the attack. If these tactics fail, it transforms the malware tool into a data wiping software.

NOTE: In a recent study conducted by Microsoft, the attacks on PaperCut servers were attributed to Clop and LockBit ransomware operations exploiting vulnerabilities to steal information from corporate server networks.

 

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display