Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

FBI’s LockBit Takedown Postponed a Ticking Time Bomb in Fulton County, Ga.
krebsonsecurity.com ^ | February 25, 2024 | Brian Krebs

Posted on 02/26/2024 7:00:50 AM PST by Red Badger

The FBI’s takedown of the LockBit ransomware group last week came as LockBit was preparing to release sensitive data stolen from government computer systems in Fulton County, Ga. But LockBit is now regrouping, and the gang says it will publish the stolen Fulton County data on March 2 unless paid a ransom. LockBit claims the cache includes documents tied to the county’s ongoing criminal prosecution of former President Trump, but court watchers say teaser documents published by the crime gang suggest a total leak of the Fulton County data could put lives at risk and jeopardize a number of other criminal trials.

A new LockBit website listing a countdown timer until the promised release of data stolen from Fulton County, Ga.

In early February, Fulton County leaders acknowledged they were responding to an intrusion that caused disruptions for its phone, email and billing systems, as well as a range of county services, including court systems.

On Feb. 13, the LockBit ransomware group posted on its victim shaming blog a new entry for Fulton County, featuring a countdown timer saying the group would publish the data on Feb. 16 unless county leaders agreed to negotiate a ransom.

“We will demonstrate how local structures negligently handled information protection,” LockBit warned. “We will reveal lists of individuals responsible for confidentiality. Documents marked as confidential will be made publicly available. We will show documents related to access to the state citizens’ personal data. We aim to give maximum publicity to this situation; the documents will be of interest to many. Conscientious residents will bring order.”

Yet on Feb. 16, the entry for Fulton County was removed from LockBit’s site without explanation. This usually only happens after the victim in question agrees to pay a ransom demand and/or enters into negotiations with their extortionists.

However, Fulton County Commission Chairman Robb Pitts said the board decided it “could not in good conscience use Fulton County taxpayer funds to make a payment.”

“We did not pay nor did anyone pay on our behalf,” Pitts said at an incident briefing on Feb. 20.

Just hours before that press conference, LockBit’s various websites were seized by the FBI and the U.K.’s National Crime Agency (NCA), which replaced the ransomware group’s homepage with a seizure notice and used the existing design of LockBit’s victim shaming blog to publish press releases about the law enforcement action.

The feds used the existing design on LockBit’s victim shaming website to feature press releases and free decryption tools.

Dubbed “Operation Cronos,” the effort involved the seizure of nearly three-dozen servers; the arrest of two alleged LockBit members; the release of a free LockBit decryption tool; and the freezing of more than 200 cryptocurrency accounts thought to be tied to the gang’s activities. The government says LockBit has claimed more than 2,000 victims worldwide and extorted over $120 million in payments.

UNFOLDING DISASTER In a lengthy, rambling letter published on Feb. 24 and addressed to the FBI, the ransomware group’s leader LockBitSupp announced that their victim shaming websites were once again operational on the dark web, with fresh countdown timers for Fulton County and a half-dozen other recent victims.

“The FBI decided to hack now for one reason only, because they didn’t want to leak information fultoncountyga.gov,” LockBitSupp wrote. “The stolen documents contain a lot of interesting things and Donald Trump’s court cases that could affect the upcoming US election.”

LockBit has already released roughly two dozen files allegedly stolen from Fulton County government systems, although none of them involve Mr. Trump’s criminal trial. But the documents do appear to include court records that are sealed and shielded from public viewing.

George Chidi writes The Atlanta Objective, a Substack publication on crime in Georgia’s capital city. Chidi says the leaked data so far includes a sealed record related to a child abuse case, and a sealed motion in the murder trial of Juwuan Gaston demanding the state turn over confidential informant identities.

Chidi cites reports from a Fulton County employee who said the confidential material includes the identities of jurors serving on the trial of the rapper Jeffery “Young Thug” Williams, who is charged along with five other defendants in a racketeering and gang conspiracy.

“The screenshots suggest that hackers will be able to give any attorney defending a criminal case in the county a starting place to argue that evidence has been tainted or witnesses intimidated, and that the release of confidential information has compromised cases,” Chidi wrote. “Judge Ural Glanville has, I am told by staff, been working feverishly behind the scenes over the last two weeks to manage the unfolding disaster.”

LockBitSupp also denied assertions made by the U.K.’s NCA that LockBit did not delete stolen data as promised when victims agreed to pay a ransom. The accusation is an explosive one because nobody will pay a ransom if they don’t believe the ransomware group will hold up its end of the bargain.

The ransomware group leader also confirmed information first reported here last week, that federal investigators managed to hack LockBit by exploiting a known vulnerability in PHP, a scripting language that is widely used in Web development.

“Due to my personal negligence and irresponsibility I relaxed and did not update PHP in time,” LockBitSupp wrote. “As a result of which access was gained to the two main servers where this version of PHP was installed.”

LockBitSupp’s FBI letter said the group kept copies of its stolen victim data on servers that did not use PHP, and that consequently it was able to retain copies of files stolen from victims. The letter also listed links to multiple new instances of LockBit dark net websites, including the leak page listing Fulton County’s new countdown timer.

A screen shot released by LockBit showing various Fulton County file shares that were exposed.

LockBit’s new data leak site promises to release stolen Fulton County data on March 2, 2024, unless paid a ransom demand.

“Even after the FBI hack, the stolen data will be published on the blog, there is no chance of destroying the stolen data without payment,” LockBitSupp wrote. “All FBI actions are aimed at destroying the reputation of my affiliate program, my demoralization, they want me to leave and quit my job, they want to scare me because they can not find and eliminate me, I can not be stopped, you can not even hope, as long as I am alive I will continue to do pentest with postpaid.”

DOX DODGING In January 2024, LockBitSupp told XSS forum members he was disappointed the FBI hadn’t offered a reward for his doxing and/or arrest, and that in response he was placing a bounty on his own head — offering $10 million to anyone who could discover his real name.

After the NCA and FBI seized LockBit’s site, the group’s homepage was retrofitted with a blog entry titled, “Who is LockBitSupp? The $10M question.” The teaser made use of LockBit’s own countdown timer, and suggested the real identity of LockBitSupp would soon be revealed.

However, after the countdown timer expired the page was replaced with a taunting message from the feds, but it included no new information about LockBitSupp’s identity.

On Feb. 21, the U.S. Department of State announced rewards totaling up to $15 million for information leading to the arrest and/or conviction of anyone participating in LockBit ransomware attacks. The State Department said $10 million of that is for information on LockBit’s leaders, and up to $5 million is offered for information on affiliates.

In an interview with the malware-focused Twitter/X account Vx-Underground, LockBit staff asserted that authorities had arrested a couple of small-time players in their operation, and that investigators still do not know the real-life identities of the core LockBit members, or that of their leader.

“They assert the FBI / NCA UK / EUROPOL do not know their information,” Vx-Underground wrote. “They state they are willing to double the bounty of $10,000,000. They state they will place a $20,000,000 bounty of their own head if anyone can dox them.”

TROUBLE ON THE HOMEFRONT? In the weeks leading up to the FBI/NCA takedown, LockBitSupp became embroiled in a number of high-profile personal and business disputes on the Russian cybercrime forums.

Earlier this year, someone used LockBit ransomware to infect the networks of AN-Security, a venerated 30-year-old security and technology company based in St. Petersburg, Russia. This violated the golden rule for cybercriminals based in Russia and former soviet nations that make up the Commonwealth of Independent States, which is that attacking your own citizens in those countries is the surest way to get arrested and prosecuted by local authorities.

LockBitSupp later claimed the attacker had used a publicly leaked, older version of LockBit to compromise systems at AN-Security, and said the attack was an attempt to smear their reputation by a rival ransomware group known as “Clop.” But the incident no doubt prompted closer inspection of LockBitSupp’s activities by Russian authorities.

Then in early February, the administrator of the Russian-language cybercrime forum XSS said LockBitSupp had threatened to have him killed after the ransomware group leader was banned by the community. LockBitSupp was excommunicated from XSS after he refused to pay an arbitration amount ordered by the forum administrator. That dispute related to a complaint from another forum member who said LockBitSupp recently stiffed him on his promised share of an unusually large ransomware payout.

A posted by the XSS administrator saying LockBitSupp wanted him dead.

INTERVIEW WITH LOCKBITSUPP KrebsOnSecurity sought comment from LockBitSupp at the ToX instant messenger ID listed in his letter to the FBI. LockBitSupp declined to elaborate on the unreleased documents from Fulton County, saying the files will be available for everyone to see in a few days.

LockBitSupp said his team was still negotiating with Fulton County when the FBI seized their servers, which is why the county has been granted a time extension. He also denied threatening to kill the XSS administrator.

“I have not threatened to kill the XSS administrator, he is blatantly lying, this is to cause self-pity and damage my reputation,” LockBitSupp told KrebsOnSecurity. “It is not necessary to kill him to punish him, there are more humane methods and he knows what they are.”

Asked why he was so certain the FBI doesn’t know his real-life identity, LockBitSupp was more precise.

“I’m not sure the FBI doesn’t know who I am,” he said. “I just believe they will never find me.”

It seems unlikely that the FBI’s seizure of LockBit’s infrastructure was somehow an effort to stave off the disclosure of Fulton County’s data, as LockBitSupp maintains. For one thing, Europol said the takedown was the result of a months-long infiltration of the ransomware group.

Also, in reporting on the attack’s disruption to the office of Fulton County District Attorney Fani Willis on Feb. 14, CNN reported that by then the intrusion by LockBit had persisted for nearly two and a half weeks.

Finally, if the NCA and FBI really believed that LockBit never deleted victim data, they had to assume LockBit would still have at least one copy of all their stolen data hidden somewhere safe.

Fulton County is still trying to recover systems and restore services affected by the ransomware attack. “Fulton County continues to make substantial progress in restoring its systems following the recent ransomware incident resulting in service outages,” reads the latest statement from the county on Feb. 22. “Since the start of this incident, our team has been working tirelessly to bring services back up.”

This entry was posted on Sunday 25th of February 2024 09:17 PM


TOPICS: Crime/Corruption; Government; Politics/Elections; US: Georgia
KEYWORDS: computers; georgia; internet; lockbit; ransomware
Navigation: use the links below to view more comments.
first 1-2021-24 next last

1 posted on 02/26/2024 7:00:50 AM PST by Red Badger
[ Post Reply | Private Reply | View Replies]

To: Red Badger
The headline makes it sound like the FBI arrested the members of Lockbit.

All they did was seize their domain names.

2 posted on 02/26/2024 7:04:22 AM PST by E. Pluribus Unum (The worst thing about censorship is █████ ██ ████ ████████ █ ███████ ████. FJB.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: E. Pluribus Unum

Good PR.................


3 posted on 02/26/2024 7:05:55 AM PST by Red Badger (Homeless veterans camp in the streets while illegals are put up in 5 Star hotels....................)
[ Post Reply | Private Reply | To 2 | View Replies]

To: Red Badger

Why do I get the feeling this is connected to fani willis somehow? 🤔

The timing sure is suspect.....to me anyway.....of course I’m a world class paranoid conspiracy theorist. 😁


4 posted on 02/26/2024 7:06:34 AM PST by V_TWIN (America...so great even the people that hate it refuse to leave!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: ShadowAce; dayglored; Swordmaker; bitt; CodeJockey

Ping!..................


5 posted on 02/26/2024 7:06:43 AM PST by Red Badger (Homeless veterans camp in the streets while illegals are put up in 5 Star hotels....................)
[ Post Reply | Private Reply | To 1 | View Replies]

To: V_TWIN

They have virtually every e-mail..................


6 posted on 02/26/2024 7:07:33 AM PST by Red Badger (Homeless veterans camp in the streets while illegals are put up in 5 Star hotels....................)
[ Post Reply | Private Reply | To 4 | View Replies]

To: Red Badger
When a ransomware "gang" seeks to EXPOSE THE COMMUNISTS working against Trump, the FIB is right there to STOP THEM. ROFL!


7 posted on 02/26/2024 7:13:19 AM PST by CivilWarBrewing (Get off my back for my usage of CAPS, especially you snowflake males! MAN UP!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Red Badger

Can we start a give-send-go account to pay the ransom? I’d love to see those documents released to the public.


8 posted on 02/26/2024 7:21:35 AM PST by lucky american (Progressives are attacking our rights and y'all will sit there and take it.)
[ Post Reply | Private Reply | To 3 | View Replies]

To: lucky american

No, it’s the other way around.

DON’T PAY THE RANSOM........................


9 posted on 02/26/2024 7:23:41 AM PST by Red Badger (Homeless veterans camp in the streets while illegals are put up in 5 Star hotels....................)
[ Post Reply | Private Reply | To 8 | View Replies]

To: lucky american

Maybe we could start a bidding war..............


10 posted on 02/26/2024 7:24:11 AM PST by Red Badger (Homeless veterans camp in the streets while illegals are put up in 5 Star hotels....................)
[ Post Reply | Private Reply | To 8 | View Replies]

To: Red Badger

The group should change their name to Ukraine. Then the ransoms will be gladly paid using taxpayer money. Plus they can ask for more ransom money later too.

EC


11 posted on 02/26/2024 7:26:08 AM PST by Ex-Con777
[ Post Reply | Private Reply | To 1 | View Replies]

To: Red Badger
An astute posted comment from the link...

Professor Obvious
February 26, 2024
- Amazing how fast the FBI acted to try and stop the release of data from this particular county, yet gangs that target hospitals, veterans, or other places not involved in persecuting one candidate are still operating and thriving. Almost like the FBI is invested in the opposing candidate, ain’t it?

12 posted on 02/26/2024 7:26:12 AM PST by Sgt_Schultze (When your business model depends on slave labor, you're always going to need more slaves.)
[ Post Reply | Private Reply | To 1 | View Replies]

To: lucky american
Crooks vs crooks.
I can't tell who are the bad guys here, so I'm on team "unknown" bad guys.
13 posted on 02/26/2024 7:33:19 AM PST by Sgt_Schultze (When your business model depends on slave labor, you're always going to need more slaves.)
[ Post Reply | Private Reply | To 8 | View Replies]

To: CivilWarBrewing
When a ransomware "gang" seeks to EXPOSE THE COMMUNISTS working against Trump, the FIB is right there to STOP THEM. ROFL!

Like a duck on a June Bug.

14 posted on 02/26/2024 7:37:12 AM PST by TangoLimaSierra (⭐⭐To the Left, The Truth is Right Wing Violence⭐⭐)
[ Post Reply | Private Reply | To 7 | View Replies]

To: Red Badger

Guess those boys are playing for keeps. If they get tracked down and caught, their freedom is a thing of the past. Quite the gamble.


15 posted on 02/26/2024 7:53:04 AM PST by Bob434
[ Post Reply | Private Reply | To 1 | View Replies]

To: V_TWIN

Did ClownStrike have any role in the investigation? They (aka crowdstrike) are known to be thorough. And thoroughly up the digestive tracts of the Dems, Clintons, Obamas, and like it there just fine.


16 posted on 02/26/2024 8:09:40 AM PST by epluribus_2
[ Post Reply | Private Reply | To 4 | View Replies]

To: Red Badger

The Fibbies got right on that if it means exculpatory evidence might come out to help Trump.


17 posted on 02/26/2024 8:40:22 AM PST by VTenigma (Conspiracy theory is the new "spoiler alert")
[ Post Reply | Private Reply | To 1 | View Replies]

To: Red Badger

Go LockbBit!

Lol...


18 posted on 02/26/2024 8:51:45 AM PST by dragnet2 (Diversion and evasion are tools of deceit)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Sgt_Schultze
- Amazing how fast the FBI acted to try and stop the release of data from this particular county, yet gangs that target hospitals, veterans, or other places not involved in persecuting one candidate are still operating and thriving. Almost like the FBI is invested in the opposing candidate, ain’t it?

I suspect there is evidence of the vote rigging corrupt from 2020, and the FBI absolutely doesn't want this information coming out to the public.

The FBI has become the KGB. They work for the regime.

*IF* Trump can get back in, he needs to fire everyone in the FBI, and then start prosecuting them for criminal activities.

19 posted on 02/26/2024 8:52:05 AM PST by DiogenesLamp ("of parents owing allegiance to no other sovereignty.")
[ Post Reply | Private Reply | To 12 | View Replies]

To: Red Badger

BTTT


20 posted on 02/26/2024 9:07:42 AM PST by nopardons
[ Post Reply | Private Reply | To 1 | View Replies]


Navigation: use the links below to view more comments.
first 1-2021-24 next last

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson