Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

LockBit Takes Credit for City of Wichita Ransomware Attack

The LockBit cybercrime group has taken credit for the recent ransomware attack that disrupted City of Wichita systems.

Ransomware

The notorious LockBit cybercrime group has taken credit for the recent ransomware attack that forced the City of Wichita, Kansas, to shut down many of its systems.

The city disclosed the incident on May 6, one day after the intrusion was discovered. Wichita said the hackers had deployed file-encrypting malware on some of its systems. 

The incident appears to have impacted water utility, municipal court, cultural, and public transportation payments. The city also announced that public Wi-Fi was not working at the airport, and arrival and departure screens stopped working due to the hack. It’s unclear when these systems would become operational again. 

Wichita is apparently still investigating whether any information was stolen during the cyberattack.

The city was added to the LockBit website on May 7, with the cybercriminals threatening to leak files stolen from its systems in seven days, unless a ransom is paid. 

The news comes shortly after authorities announced the unmasking of LockBitSupp, the mastermind behind the LockBit ransomware operation. 

Dimitry Yuryevich Khoroshev, 31, of Voronezh, Russia, has been charged by the US, where he faces up to 185 years in prison. He has also been sanctioned by the US, UK and Australia. The US is offering up to $10 million for information leading to his arrest.

The LockBit operation was severely disrupted in February by an international law enforcement operation. 

Advertisement. Scroll to continue reading.

Just before authorities named Khoroshev as LockBitSupp, threat intelligence firm Cyberint reported that over 50 companies had been added to the new leak site set up by LockBit operators following the takedown. 

While this could be a sign of the cybercrime group’s revival following the law enforcement operation, Cyberint said it could also represent a final attempt to “garner attention and revenue before law enforcement permanently dismantles their operations”.

Major ransomware groups announcing a significant campaign before permanently shutting down an operation and re-launching under a new name is not unheard of

Related: City of Dallas Details Ransomware Attack Impact, Costs 

Related: Ransomware Attack Pushes City of Oakland Into State of Emergency

Related: $1.1M Paid to Resolve Ransomware Attack on California County

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

OT zero trust access and control company Dispel has appointed Dean Macris as its CISO.

Cloud identity and security solutions firm Saviynt has hired former Gartner Analyst Henrique Teixeira as Senior Vice President of Strategy.

PR and marketing firm FleishmanHillard named Scott Radcliffe as the agency's global director of cybersecurity.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.