Tag Archive for: Engaged

Authorities Claim LockBit Admin “LockBitSupp” Has Engaged with Law Enforcement


LockBitSupp

LockBitSupp, the individual(s) behind the persona representing the LockBit ransomware service on cybercrime forums such as Exploit and XSS, “has engaged with law enforcement,” authorities said.

The development comes following the takedown of the prolific ransomware-as-a-service (RaaS) operation as part of a coordinated international operation codenamed Cronos. Over 14,000 rogue accounts on third-party services like Mega, Protonmail, and Tutanota used by the criminals have been shuttered.

“We know who he is. We know where he lives. We know how much he is worth. LockbitSupp has engaged with law enforcement,” according to a message posted on the now-seized (and offline) dark web data leak site.

The move has been interpreted by long-term watchers of LockBit as an attempt to create suspicion and sow the seeds of distrust among affiliates, ultimately undermining trust in the group within the cybercrime ecosystem.

According to research published by Analyst1 in August 2023, there is evidence to suggest that at least three different people have operated the “LockBit” and “LockBitSupp” accounts, one of them being the gang’s leader itself.

Cybersecurity

However, speaking to malware research group VX-Underground, LockBit stated “they did not believe law enforcement know his/her/their identities.” They also raised the bounty it offered to anyone who could message them their real names to $20 million. It’s worth noting that the reward was increased from $1 million USD to $10 million late last month.

LockBit – also called Gold Mystic and Water Selkie – has had several iterations since its inception in September 2019, namely LockBit Red, LockBit Black, and LockBit Green, with the cybercrime syndicate also secretly developing a new version called LockBit-NG-Dev prior to its infrastructure being dismantled.

“LockBit-NG-Dev is now written in .NET and compiled using CoreRT,” Trend Micro said. “When deployed alongside the .NET environment, this allows the code to be more platform-agnostic. It removed the self-propagating capabilities and the ability to print ransom notes via the user’s printers.”

LockBitSupp Ransomware Hacker

One of the notable additions is the inclusion of a validity period, which continues its operation only if the…

Source…

Ho-Chunk say they’ve engaged security experts to probe Dells casino computer system failure | Local News


The Ho-Chunk Nation said Thursday that it has engaged cyber security experts to investigate an “incident” that affected the tribe’s computer systems last month, leading to a four-day shutdown of its Wisconsin Dells casino.

Still unclear is whether the incident constituted a hack and whether any customers of the tribe’s Dells casino and other businesses had their personal data exposed.

Ho-Chunk Gaming in Wisconsin Dells reopened at 1 p.m. Aug. 30 after announcing the “major computer systems failure” on its Facebook page the morning of Aug. 26. While the property’s hotel and RV park remained open, all gaming, ATM service, restaurants and other amenities were completely or partially shut down.

The tribe said nothing else about the incident until Thursday afternoon, when it released a statement saying cybersecurity experts had been hired and that “to date, the investigation found no evidence that any tribal member’s personal information is at risk because of this incident.”

“No one specific individual was targeted, and our investigation found no evidence that personal or tribal information was taken by an unauthorized person,” the statement said.

Tribe spokesperson Ken Luchterhand said he didn’t know whether the systems failure was the result of a hacking or whether the personal information of gamblers or other of the tribe’s customers might have been exposed. He referred questions from the Wisconsin State Journal to the tribe’s attorney general, Scott Seifert, whose office referred the newspaper back to Luchterhand, who had not returned another call for comment.

Source…

On eve of US elections, Facebook blocked 115 accounts engaged in ‘coordinated inauthentic behavior’

On eve of US elections, Facebook blocked 115 accounts engaged in 'coordinated inauthentic behavior'

Just hours before the US mid-term elections opened, Facebook responded to a tip from law enforcement agencies and shut down 115 accounts that were behaving suspiciously, and potentially linked to a foreign entity.

Graham Cluley