Powered by MOMENTUM MEDIA
cyber daily logo

Breaking news and updates daily. Subscribe to our Newsletter

Breaking news and updates daily. Subscribe to our Newsletter X facebook linkedin Instagram Instagram

Fulton County refuses to pay LockBit ransom despite the gang saying otherwise

A criminal prosecution of Donald Trump has gotten caught up in a ransomware drama as two sides argue over who paid who.

user icon David Hollingworth
Fri, 01 Mar 2024
Fulton County refuses to pay LockBit ransom despite the gang saying otherwise
expand image

LockBit is back in the headlines over its ransomware attack on Fulton County in the US, but this time, the situation has gotten very political – and a little confusing.

Fulton County fell victim to a devastating ransomware attack in early February, with LockBit posting details of the hack to its leak site on 13 February. The gang was threatening to publish the Fulton County data on 16 February.

LockBit subsequently took its post down, although at the time – on 20 February – a Fulton County commission chairman said that the country had not paid any ransom. Then, after the successful seizure and takedown of LockBit’s infrastructure, it all seemed a moot point.

============
============

Then LockBit resurrected itself, and the whole process started again. But this time, LockBit was getting political, saying last weekend that its stolen data contained “a lot of interesting things and Donald Trump’s court cases that could affect the upcoming US election”. At the time, it was threatening to publish on 2 March, before moving the deadline to 29 February.

Donald Trump is currently facing several indictments relating to election interference. The charges were filed with the Fulton County Court, where the case is currently being heard.

Now, the post has again been removed, and according to Krebs on Security, LockBit is once again claiming to have been paid – at least that’s what LockBit’s leader told him.

But on 1 March, in a press conference broadcast live on YouTube, Fulton County commissioner chairman Robb Pitts said that LockBit had not posted any county data.

“We are not aware of any data having been released today, so far,” Pitts said. “That does not mean that the threat is over, and they could release the data they have at any time: today, tomorrow, or sometime in the future.”

“We simply have no control over that.”

Pitts said that the investigation into the incident is, with assistance from law enforcement, ongoing. Pitts then denied LockBit’s assertion that a ransom had been paid.

“Once more, we have not paid any ransom,” Pitts said, “nor has any ransom been paid on our behalf. In the meantime, we’re working to restore all county systems, and making some progress.”

David Hollingworth

David Hollingworth

David Hollingworth has been writing about technology for over 20 years, and has worked for a range of print and online titles in his career. He is enjoying getting to grips with cyber security, especially when it lets him talk about Lego.

cd intro podcast

Introducing Cyber Daily, the new name for Cyber Security Connect

Click here to learn all about it
newsletter
cyber daily subscribe
Be the first to hear the latest developments in the cyber industry.