Saturday , July 27 2024

LockBit Ransomware Operation Shut Down; Decryption Keys Released

The U.K. National Crime Agency (NCA) confirmed that it got LockBit’s source code and gathered intelligence about its activities and affiliates as part of Operation Cronos.

“Some of the data on LockBit’s systems belonged to victims who had paid a ransom to the threat actors, evidencing that even when a ransom is paid, it does not guarantee that data will be deleted, despite what the criminals have promised,” the agency said.

Google fixes Chrome Password Manager bug hiding credentials

Google fixed a bug in Chrome's Password Manager that caused user credentials to vanish temporarily. A problem with Google Chrome's...
Read More
Google fixes Chrome Password Manager bug hiding credentials

India Confirms BSNL’s Data Breach, formed committee to investigate

India’s Communications Minister Chandra Sekhar Pemmasani confirmed a breach at the state-owned telecom operator BSNL on May 20 during a...
Read More
India Confirms BSNL’s Data Breach, formed committee to investigate

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Two LockBit actors were arrested in Poland and Ukraine. More than 200 cryptocurrency accounts related to the group have been frozen. In the U.S., indictments were unsealed against two additional Russian individuals accused of conducting LockBit attacks.

The U.S. Department of Justice (DoJ) has accused Artur Sungatov and Ivan Gennadievich Kondratiev (also known as Bassterlord) of using LockBit to target multiple victims in the U.S., including businesses in the manufacturing and other industries. They have also targeted victims in the semiconductor and other industries worldwide.

Kondratyev has been charged with three criminal counts for using the Sodinokibi (also known as REvil) ransomware to encrypt data, steal victim information, and extort a ransom from a company in Alameda County, California.

The development comes in the aftermath of an international disruption campaign targeting LockBit, which the NCA described as the “world’s most harmful cyber crime group.”

The agency said it has taken control of LockBit’s services and infiltrated their entire criminal operation. This includes the environment used by affiliates and the leak site hosted on the dark web.

34 servers belonging to LockBit affiliates have been taken down. Over 1,000 decryption keys have been retrieved from the seized LockBit servers.

LockBit Ransomware Operation Shut Down:

LockBit, since its debut in late 2019, operates a ransomware-as-a-service (RaaS) scheme where affiliates are licensed to use the encryptors and execute the attacks in exchange for a percentage of the ransom.

The attacks use a tactic called double extortion. This tactic involves stealing sensitive data before encrypting it. The attackers then pressure the victims to pay a ransom to decrypt their files and prevent the data from being published.

LockBit Ransomware Operation Shut Down:

“The ransomware group is also infamous for experimenting with new methods for pressuring their victims into paying ransoms,” Europol said.

“Triple extortion is one such method which includes the traditional methods of encrypting the victim’s data and threatening to leak it, but also incorporates distributed denial-of-service (DDoS) attacks as an additional layer of pressure.”

Data theft was made easier with a tool called StealBit. The authorities from three countries, including the U.S., have seized the infrastructure used to steal and transfer victim data.

Eurojust and the Department of Justice report that LockBit attacks have impacted 2,500 victims worldwide, resulting in over $120 million in illicit profits. A free decryption tool is now available through No More Ransom to help recover files encrypted by the ransomware.

“Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems,” NCA Director General Graeme Biggar said.

“As of today, LockBit are locked out. We have damaged the capability and most notably, the credibility of a group that depended on secrecy and anonymity. LockBit may seek to rebuild their criminal enterprise. However, we know who they are, and how they operate.”

Check Also

u mobile

Nacsa investigates
Malaysia Telco U Mobile Four Million user data allegedly Breached

Malyasian National Cyber Security Agency (Nacsa) is investigating a possible data breach that exposed the …

Leave a Reply

Your email address will not be published. Required fields are marked *