Cyber Crime

Lockbit leak sites hit by mysterious DDoS attack after Entrust hack

LockBit ransomware gang claims to have hacked the IT giant Entrust and started leaking the stolen files.

Entrust Corp., provides software and hardware used to issue financial cards, e-passport production, user authentication for those looking to access secure networks or conduct financial transactions, trust certificated for websites, mobile credentials, and connected devices.

The Lockbit ransomware gang claimed to have hacked the company and is threatening to leak the stolen files. The name of the company has been added to the LockBit 3.0 Tor leak site.

Cybersecurity researcher Dominic Alvieri published a notice sent to Entrust customers on July 6, which inform them that some files were taken from its internal systems.

Initially, the group fixed the deadline for the payment of the ransom on August 19, at the time of this writing the group started leaking the files.

The group published tens of screenshots of allegedly stolen Entrust data, including accounting, legal, and marketing data.

The news of the ransomware attack against Entrust made the headlines in July, the security breach was also confirmed by Entrust.

“We promptly began an investigation with the assistance of a leading third-party cybersecurity firm and have informed law enforcement,” Ken Kadet, vice president of communications at Entrust, said in a statement. “While our investigation is ongoing, we have found no indication to date that the issue has affected the operation or security of our products and services, which are run in separate, air-gapped environments from our internal systems and are fully operational.”

Curiously, the LockBit ransomware’s Tor leak sites were unreacheable due to a DDoS attack. The attack was launched by a threat actor ordering Lockbit gang to remove Entrust’s stolen data.

According to the security research group VX-Underground, the DDoS attacks against Tor sites of the gang were launched by someone linked to Entrust.

HTTPS requests sent by the attackers included a message to LockBit group in the browser user agent field ordering them to delete Entrust’s data.

The news was confirmed by BleepingComputer who reached representatives from the group:

“Ddos attack began immediately after the publication of data and negotiations, of course it was them, who else needs it? In addition, in the logs there is an inscription demanding the removal of their data,” LockBitSupp told BleepingComputer.

The Lockbit group shared negotiations with Entrust with the security researcher Soufiane Tahiri. This chat reveals that the gang initially demanded an $8 million ransom, and dropped to $6.8 million later.

BleepingComputer also reported that LockBitSupp told them that another victim in the past, Accenture, conducted a similar attack against their data leak sites, but without success.

LockBit operators also announced to have stolen dats from the US engineering giant Wabtec.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Lockbit)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

2 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

8 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

20 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

24 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.