Daily News for Every Age

DDoS Attack on LockBit Ransomware Site as Hackers Start Leaking Entrust Data

Advertisement

A distributed denial-of-service attack was launched against LockBit’s leak website.

Last month, cybercriminals published data stolen from security firm Entrust.

Advertisement

Unless Entrust paid a ransom, the LockBit group threatened to leak all of the stolen files.

It is unclear who is responsible for the attack, but Entrust itself has been suspected.

Advertisement

The LockBit 3.0 website appears to be mostly down, and the Entrust page is inaccessible.

Hackers claim to have stolen 300 GB of data from a security firm.

The hackers demanded a ransom of $8 million, which was later reduced to $6.8 million, but the victim was only willing to pay $1 million.

In response to the attack, the cybercrime syndicate says it is strengthening its infrastructure to protect itself from future DDoS attacks.

Follow us on