Wednesday , June 4 2025

LockBit Ransomware Operation Shut Down; Decryption Keys Released

The U.K. National Crime Agency (NCA) confirmed that it got LockBit’s source code and gathered intelligence about its activities and affiliates as part of Operation Cronos.

“Some of the data on LockBit’s systems belonged to victims who had paid a ransom to the threat actors, evidencing that even when a ransom is paid, it does not guarantee that data will be deleted, despite what the criminals have promised,” the agency said.

CVSS 9.6: IBM QRadar & Cloud Pak Security Flaws Exposed

IBM has issued a security advisory for vulnerabilities in its QRadar Suite Software and Cloud Pak for Security platforms. These...
Read More
CVSS 9.6: IBM QRadar & Cloud Pak Security Flaws Exposed

ALERT
Thousands of IP addresses compromised nationwide: CIRT warn

As Bangladesh prepares for the extended Eid-ul-Adha holidays, the BGD e-GOV Computer Incident Response Team (CIRT) has issued an urgent...
Read More
ALERT  Thousands of IP addresses compromised nationwide: CIRT warn

New Android Malware ‘Crocodilus’ Targets Banks in 8 Countries

In March 2025, the Threatfabric mobile Threat Intelligence team identified Crocodilus, a new Android banking Trojan designed for device takeover....
Read More
New Android Malware ‘Crocodilus’ Targets Banks in 8 Countries

Qualcomm Patches 3 Zero-Days Used in Targeted Android Attacks

Qualcomm has issued security patches for three zero-day vulnerabilities in the Adreno GPU driver, affecting many chipsets that are being...
Read More
Qualcomm Patches 3 Zero-Days Used in Targeted Android Attacks

Critical RCE Flaw Patched in Roundcube Webmail

Roundcube Webmail has fixed a critical security flaw that could enable remote code execution after authentication. Disclosed by security researcher...
Read More
Critical RCE Flaw Patched in Roundcube Webmail

Hacker claim Leak of Deloitte Source Code & GitHub Credentials

A hacker known as "303" claim to breach the company's systems and leaked sensitive internal data on a dark web...
Read More
Hacker claim Leak of Deloitte Source Code & GitHub Credentials

CISA Issued Guidance for SIEM and SOAR Implementation

CISA and ACSC issued new guidance this week on how to procure, implement, and maintain SIEM and SOAR platforms. SIEM...
Read More
CISA Issued Guidance for SIEM and SOAR Implementation

Linux flaws enable password hash theft via core dumps in Ubuntu, RHEL, Fedora

The Qualys Threat Research Unit (TRU) found two local information-disclosure vulnerabilities in Apport and systemd-coredump. Both issues are race-condition vulnerabilities....
Read More
Linux flaws enable password hash theft via core dumps in Ubuntu, RHEL, Fedora

Australia enacts mandatory ransomware payment reporting

New ransomware payment reporting rules take effect in Australia yesterday (May 30) for all organisations with an annual turnover of...
Read More
Australia enacts mandatory ransomware payment reporting

Why Govt Demands Foreign CCTV Firms to Submit Source Code?

Global makers of surveillance gear have clashed with Indian regulators in recent weeks over contentious new security rules that require...
Read More
Why Govt Demands Foreign CCTV Firms to Submit Source Code?

Two LockBit actors were arrested in Poland and Ukraine. More than 200 cryptocurrency accounts related to the group have been frozen. In the U.S., indictments were unsealed against two additional Russian individuals accused of conducting LockBit attacks.

The U.S. Department of Justice (DoJ) has accused Artur Sungatov and Ivan Gennadievich Kondratiev (also known as Bassterlord) of using LockBit to target multiple victims in the U.S., including businesses in the manufacturing and other industries. They have also targeted victims in the semiconductor and other industries worldwide.

Kondratyev has been charged with three criminal counts for using the Sodinokibi (also known as REvil) ransomware to encrypt data, steal victim information, and extort a ransom from a company in Alameda County, California.

The development comes in the aftermath of an international disruption campaign targeting LockBit, which the NCA described as the “world’s most harmful cyber crime group.”

The agency said it has taken control of LockBit’s services and infiltrated their entire criminal operation. This includes the environment used by affiliates and the leak site hosted on the dark web.

34 servers belonging to LockBit affiliates have been taken down. Over 1,000 decryption keys have been retrieved from the seized LockBit servers.

LockBit Ransomware Operation Shut Down:

LockBit, since its debut in late 2019, operates a ransomware-as-a-service (RaaS) scheme where affiliates are licensed to use the encryptors and execute the attacks in exchange for a percentage of the ransom.

The attacks use a tactic called double extortion. This tactic involves stealing sensitive data before encrypting it. The attackers then pressure the victims to pay a ransom to decrypt their files and prevent the data from being published.

LockBit Ransomware Operation Shut Down:

“The ransomware group is also infamous for experimenting with new methods for pressuring their victims into paying ransoms,” Europol said.

“Triple extortion is one such method which includes the traditional methods of encrypting the victim’s data and threatening to leak it, but also incorporates distributed denial-of-service (DDoS) attacks as an additional layer of pressure.”

Data theft was made easier with a tool called StealBit. The authorities from three countries, including the U.S., have seized the infrastructure used to steal and transfer victim data.

Eurojust and the Department of Justice report that LockBit attacks have impacted 2,500 victims worldwide, resulting in over $120 million in illicit profits. A free decryption tool is now available through No More Ransom to help recover files encrypted by the ransomware.

“Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems,” NCA Director General Graeme Biggar said.

“As of today, LockBit are locked out. We have damaged the capability and most notably, the credibility of a group that depended on secrecy and anonymity. LockBit may seek to rebuild their criminal enterprise. However, we know who they are, and how they operate.”

Check Also

CCTV

Why Govt Demands Foreign CCTV Firms to Submit Source Code?

Global makers of surveillance gear have clashed with Indian regulators in recent weeks over contentious …

Leave a Reply

Your email address will not be published. Required fields are marked *