Is the LockBit gang resuming its operation?

Pierluigi Paganini February 29, 2024

Experts warn that the LockBit ransomware group has started using updated encryptors in new attacks, after the recent law enforcement operation.

The LockBit ransomware group appears to have fully recovered its operations following the recent law enforcement initiative, code-named Operation Cronos, which aimed to disrupt its activities.

Researchers from Zscaler first observed the ransomware group using new ransom notes referencing the new Tor infrastructure.

Researchers from BleepingComputer confirmed the Zscaler’s discovery, they found samples of the encryptors uploaded to VirusTotal [1], [2].

Last week, a joint law enforcement action, code-named Operation Cronos, conducted by law enforcement agencies from 11 countries disrupted the LockBit ransomware operation.

The operation led to the arrest of two members of the ransomware gang in Poland and Ukraine and the seizure of hundreds of crypto wallets used by the group.

The British NCA took control of LockBit’s central administration environment used by the RaaS affiliates to carry out the cyberattacks. The authorities also seized the dark web Tor leak site used by the group.

The Tor leak site was seized by the NCA and is now used to publish updates on the law enforcement operation and provide support to the victims of the gang.

The NCA also obtained the source code of the LockBit platform and a huge trove of information on the group’s operation, including information on affiliates and supporters.

Law enforcement also had access to data stolen from the victims of the ransomware operation, a circumstance that highlights the fact that even when a ransom is paid, the ransomware gang often fails to delete the stolen information.

The NCA and its global partners have secured over 1,000 decryption keys that will allow victims of the gang to recover their files for free. The NCA will reach out to victims based in the UK in the coming days and weeks, providing support to help them recover encrypted data.

Now the LockBit gang is attempting to relaunch its RaaS operation, the group has set up a new infrastructure and is threatening to carry out cyber attacks on the government sector.

“Very simple, that I need to attack the .gov sector more often and more, it is after such attacks that the FBI will be forced to show me weaknesses and vulnerabilities and make me stronger. By attacking the .gov sector you can know exactly if the FBI has the ability to attack us or not.” wrote the gang.

In a few days, the gang added tens of entries to its website, but only a few of them are new victims of the group. It seems that the group is re-populating its tor leak site.

The new leak site also includes an entry for the FBI that contains a long message to the law enforcement agency. According to the message, the FBI hacked the gang’s infrastructure because they didn’t want to leak information Fulton County. The ransomware gang claimed to have stolen documents containing a lot of interesting things and Donald Trump’s court cases that could affect the upcoming US election.

However, some experts do not believe that the LockBit group has truly resumed its operations and consider that the law enforcement operation has put an end to the group’s activities, at least as we knew them.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, Lockbit)



you might also like

leave a comment