Copycat Criminals mimicking Lockbit gang in northern Europe

Recent reports of Lockbit locker-based attacks against North European SMBs indicate that local crooks started using Lockbit locker variants. During the past months, the Lockbit gang reached very high popularity in the underground ecosystem. The recent Hive infrastructure takedown as well as other major gangs dissolution such as Conti in 2022, is making room in the cybercrime business The Lockbit locker leaked a few months ago in the underground, is increasing its popularity and adoption among micro-criminal actors. Recent reports of Lockbit locker-based extortions against North European SMBs indicate that local cyber-criminal gangs started adopting Lockbit locker variants. Recently, there has been a significant increase in ransomware attacks targeting companies in northern Europe. These attacks are being carried out using the LockBit locker, which is known to be in use by the homonymous criminal affiliation program. The Lockbit group has been targeting companies of all sizes and across a wide range of industries, causing significant disruptions and financial losses. One of the most concerning aspects of these recent attacks is the way in which they are being conducted. The LockBit Locker group is known for using a combination of advanced techniques, even phishing, and also social engineering, to gain initial access to a company's network. Once they have access, they use a variety of tools and techniques to move laterally throughout the network, compromising systems and stealing sensitive data. One of the most recent attacks was reported by Computerland in Belgium against SMBs in the country, but according to the company they were targeted by a group of cybercriminals who appeared to be using a variant of the LockBit locker malware. Upon further investigation, it was discovered that these attackers were not likely related to the real LockBit group, but rather "Wannabes" who had obtained a leaked version of the malware. Despite not being the true LockBit Locker group, these micro criminals were still able to cause significant damage by encrypting a large number of internal files. The company was able to restore its network from backups and no client workstations were affected during the intrusions. Among the increasing popularity of extortion practices in the criminal underground, even among less sophisticated actors, this incident also highlights the dangers of outdated software and systems. In this case, the attackers were able to exploit unpatched vulnerabilities in the company's FortiGate firewall. Unpached FortiGate firewalls have several vulnerabilities that are currently exploited by cybercriminals according to the CISA's Known Exploited Vulnerabilities Catalog, but in these recent cases, the exploited flaws were the infamous "Fortifuck" flaws straight back from 2018. Those flaws have been exploited through unattended exposure through a company's branch internet gateway. These network gateways are often less well-protected than the company's main network and typically provide an easier entry point for attackers. In conclusion, the recent ransomware attacks targeting North European SMBs companies are a serious concern for many reasons: despite the reduced effectiveness due to the lack of experience of the criminal operators, the targeted industries suffered important outages and data exfiltration. LockBit is a well-known ransomware affiliation program started back in September 2019, where the developers use third parties to spread the ransomware by hiring unethical penetration testing teams. The gang was one of the first gangs operating double extortion practices and supporting such attacks with dedicated toolkits such as the Stealbit malware. During his infamous career, Lockbit operators hit high-value targets such as Accenture and Royal Mail, but also a large number of small and medium businesses worldwide. Once an environment is infected, the victim is sent to the gang payment site managed by the ransomware developers who threaten to leak the victim's data to extort further payments. In 2019, Luca was mentioned as one of the "32 Influential Malware Research Professionals". He is a former member of the ANeSeC CTF team, one of the firsts Italian cyber wargame teams born back in 2011.

This Cyber News was published on securityaffairs.com. Publication date: Sun, 29 Jan 2023 23:14:02 +0000


Cyber News related to Copycat Criminals mimicking Lockbit gang in northern Europe

Copycat Criminals mimicking Lockbit gang in northern Europe - Recent reports of Lockbit locker-based attacks against North European SMBs indicate that local crooks started using Lockbit locker variants. During the past months, the Lockbit gang reached very high popularity in the underground ecosystem. The ...
1 year ago Securityaffairs.com
U.S. Joins U.K. to Seize LockBit Site, Disrupt Massive Ransomware Variant - The U.S. Department of Justice has partnered with the United Kingdom and international law enforcement partners in London today to announce the disruption of the LockBit ransomware group. The LockBit ransomware group is one of the most active ...
4 months ago Americansecuritytoday.com
Hubris May Have Contributed to Downfall of Ransomware Kingpin LockBit - For all its vaunted success, the LockBit ransomware operation appears to have already been beset by problems when an international law enforcement effort led by the UK's National Crime Agency shut it down this week. Though it's likely that the dozens ...
4 months ago Darkreading.com
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates - U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ...
4 months ago Krebsonsecurity.com
LockBit Ransomware Targets German Energy Agency Dena - Dena, the reputed German Energy Agency, is said to have fallen victim to the notorious LockBit ransomware group. The Dena cyberattack was revealed through a post on the threat actor's dark web platform, where they disclose data breach incidents and ...
6 months ago Heimdalsecurity.com
Cops dismantled LockBit before latest variant hit market The Register - Law enforcement's disruption of the LockBit ransomware crew comes as the criminal group was working on bringing a brand-new variant to market, research reveals. As part of the daily LockBit leaks this week, Trend Micro's report on the group, ...
4 months ago Go.theregister.com
LockBit attacks continue via ConnectWise ScreenConnect flaws - Exploitation of two critical ConnectWise vulnerabilities continues to mount, with many attacks attributed to ransomware gangs such as LockBit. Last month, ConnectWise disclosed an authentication bypass vulnerability, tracked as CVE-2024-1708, that ...
3 months ago Techtarget.com
LockBit Ransomware Gang's Website Shut Down - The U.K. National Crime Agency's Cyber Division, the FBI and international partners have cut off ransomware threat actors' access to LockBit's website, which has been used as a large ransomware-as-a-service storefront. According to CISA, LockBit was ...
4 months ago Techrepublic.com
LockBit claim about hacking U.S. Federal Reserve fizzles - The LockBit ransomware gang claimed it had breached the U.S. Federal Reserve, but it ultimately leaked data belonging to a single bank. On June 23, LockBit listed the U.S. Federal Reserve on its data leak site and claimed to have obtained roughly 33 ...
6 days ago Techtarget.com
The Impact of LockBits New ContiBased Encryptor on Ransomware - The LockBit ransomware gang has recently started using a new encryptor, called LockBit Green, which is based on the source code of the now-defunct Conti ransomware gang. This follows the gang's previous iterations of their encryptor, which began with ...
1 year ago Heimdalsecurity.com
LockBit Remains Top Global Ransomware Threat - The LockBit ransomware strain continues to be the primary digital extortion threat to all regions, and almost all industries globally, according to a report by ZeroFox. Researchers found that LockBit was leveraged in more than a quarter of global ...
6 months ago Infosecurity-magazine.com
Law enforcement trolls LockBit, reveals massive takedown - In an act of exquisite trolling, the UK's National Crime Agency has announced further details about its disruption of the LockBit ransomware group by using the group's own dark web website. Since the demise of Conti in 2022, LockBit has been ...
4 months ago Malwarebytes.com
LockBit lied: Stolen data is from a bank, not US Federal Reserve - Recently-disrupted LockBit ransomware group, in what appears to be a desperate attempt to make a comeback, claimed this week that it had hit US Federal Reserve, the central bank of the United States. The tall claim was followed up with LockBit ...
6 days ago Bleepingcomputer.com
LockBit ransomware gang disrupted by global operation The Register - Notorious ransomware gang LockBit's website has been taken over by law enforcement authorities, who claim they have disrupted the group's operations and will soon reveal the extent of an operation against the group. The page also carries logos for ...
4 months ago Go.theregister.com
Hospitals ask courts to force cloud storage firm to return stolen data - Two not-for-profit hospitals in New York are seeking a court order to retrieve data stolen in an August ransomware attack and now stored on the servers of a Boston cloud storage company. Carthage Area Hospital and Claxton-Hepburn Medical Center have ...
6 months ago Bleepingcomputer.com
LockBit targets hospitals - We did not see much research released on ransomware this week, with most of the news focusing on new attacks and LockBit affiliates increasingly targeting hospitals. These attacks include ones against Yakult Australia and the Ohio Lottery by the new ...
6 months ago Bleepingcomputer.com
LockBit Ransomware Outfit Claims Subway as its Latest Victim - Due to an alleged ransomware attack by the notorious LockBit ransomware gang, the multinational fast-food restaurant giant Subway is facing a potential PR nightmare. Reports suggest Subway's systems were exploited by the LockBit gang, known for its ...
5 months ago Cysecurity.news
What is Lockbit Ransomware? The Most Essential Things You Need to Know - Lockbit ransomware is one of the latest malware threats to hit the cybersecurity world. It has been seen in several major ransomware attacks, including the attack on the software maker Nuance Communications. Lockbit is a particularly dangerous strain ...
1 year ago Tripwire.com
LockBit Ransomware Affiliate Sentenced to Prison in Canada - A Russian-Canadian national was sentenced to nearly four years in prison in Canada for his role in the LockBit ransomware operation. The man, Mikhail Vasiliev, 34, was arrested in October 2022 in his home in Bradford, Ontario. In February 2024, he ...
3 months ago Securityweek.com
LockBit Claims Breaching the US Federal Reserve but Fails to Prove It - On June 23rd, LockBit announced breaching the US Federal Reserve System, while security experts remained skeptical. The Russian threat group claimed to exfiltrate 33 terabytes of banking information from the USA's central bank servers. After the ...
6 days ago Heimdalsecurity.com
LockBit Ransomware Goes Green: Uses Conti-Based Encryptor - The LockBit ransomware gang has switched to an encryptor based on the leaked source code of the Conti ransomware. VX-Underground first reported that the ransomware gang is now using a new encryptor named LockBit Green. The Conti ransomware gang shut ...
1 year ago Bleepingcomputer.com
LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed - The Lockbit ransomware attacks use publicly available exploits for the Citrix Bleed vulnerability to breach the systems of large organizations, steal data, and encrypt files. Although Citrix made fixes available for CVE-2023-4966 more than a month ...
7 months ago Bleepingcomputer.com
LockBit ransomware disrupted by global police operation - According to a banner displayed on LockBit's data leak website, the site is now under the control of the National Crime Agency of the United Kingdom. BleepingComputer has also confirmed that LockBit's ransom negotiation sites are down but do not ...
4 months ago Bleepingcomputer.com
US cybercops trace and return nearly $9M stolen by scammers The Register - The US has seized nearly $9 million in proceeds generated by exploiting more than 70 victims across the nation in so-called "Pig butchering" scams. Authorities tracked payments to cryptocurrency addresses belonging to one organization known for ...
7 months ago Theregister.com
Microsoft: We are tracking these 100 active ransomware gangs using 50 types of malware - More than one hundred different cyber criminal gangs are actively conducting ransomware attacks, deploying over 50 different ransomware families in campaigns which see them encrypt networks and demand a ransom payment for the decryption key. The ...
1 year ago Zdnet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)