Tuesday , May 21 2024

LockBit Ransomware Operation Shut Down; Decryption Keys Released

The U.K. National Crime Agency (NCA) confirmed that it got LockBit’s source code and gathered intelligence about its activities and affiliates as part of Operation Cronos.

“Some of the data on LockBit’s systems belonged to victims who had paid a ransom to the threat actors, evidencing that even when a ransom is paid, it does not guarantee that data will be deleted, despite what the criminals have promised,” the agency said.

Hackers Target E-Commerce in Bangladesh, Sell order details on Dark Web

Hackers target Bangladeshi many WordPress based e-commerce sites for their illegal activities. Getting access they are now offer to sell...
Read More
Hackers Target E-Commerce in Bangladesh, Sell order details on Dark Web

BCSI BLOG POST
SonicWALL Vulnerability Traded; threating for Corporate network in Bangladesh

SonicWALL SSL-VPN provides secure remote access to an organization's internal network and resources through an encrypted SSL connection. This kind...
Read More
BCSI BLOG POST  SonicWALL Vulnerability Traded; threating for Corporate network in Bangladesh

Banking trojan Grandoreiro targeting about 1,500 banks over 60 countries

The banking trojan "Grandoreiro" is spreading widely through a phishing campaign in over 60 countries, aiming at customer accounts of...
Read More
Banking trojan Grandoreiro targeting about 1,500 banks over 60 countries

Australian gov.t warns of ‘large-scale ransomware data breach’

Australian police are investigating a big data breach in a healthcare company after a ransomware attack on Thursday. The website...
Read More
Australian gov.t warns of ‘large-scale ransomware data breach’

Patch Now: CISA Warns of Actively Exploited D-Link Router Vulnerabilities

he U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that two security flaws in D-Link routers have been added to...
Read More
Patch Now: CISA Warns of Actively Exploited D-Link Router Vulnerabilities

New “Antidot” Banking Trojan disguised Fake Google Play Updates

The "Antidot" Android Banking Trojan pretends to be a Google Play update app and targets Android users in different regions....
Read More
New “Antidot” Banking Trojan disguised Fake Google Play Updates

CISA Published Encrypted DNS Implementation Guidance

CISA published a guide on using Encrypted Domain Name System (DNS) for federal civilian agencies to improve cybersecurity and meet...
Read More
CISA Published Encrypted DNS Implementation Guidance

Cyble Research
Transparent Tribe & SideCopy: A Cyber Alliance Targeting India

Cyble Research and Intelligence Labs found that two cyber threat groups, Transparent Tribe (APT36) and SideCopy, are using advanced strategies...
Read More
Cyble Research  Transparent Tribe & SideCopy: A Cyber Alliance Targeting India

Recordedfuture report
Hackers Exploit GitHub to Spread Malware targeting operating systems

Recorded Future's Insikt Group has discovered a major cyber threat campaign carried out by Russian-speaking hackers, possibly located in the...
Read More
Recordedfuture report  Hackers Exploit GitHub to Spread Malware targeting operating systems

ALERT
CISA issued Seventeen Industrial Control Systems Advisories

ISA issued seventeen advisories about Industrial Control Systems (ICS) on May 16, 2024. These advisories give important information about security...
Read More
ALERT  CISA issued Seventeen Industrial Control Systems Advisories

Two LockBit actors were arrested in Poland and Ukraine. More than 200 cryptocurrency accounts related to the group have been frozen. In the U.S., indictments were unsealed against two additional Russian individuals accused of conducting LockBit attacks.

The U.S. Department of Justice (DoJ) has accused Artur Sungatov and Ivan Gennadievich Kondratiev (also known as Bassterlord) of using LockBit to target multiple victims in the U.S., including businesses in the manufacturing and other industries. They have also targeted victims in the semiconductor and other industries worldwide.

Kondratyev has been charged with three criminal counts for using the Sodinokibi (also known as REvil) ransomware to encrypt data, steal victim information, and extort a ransom from a company in Alameda County, California.

The development comes in the aftermath of an international disruption campaign targeting LockBit, which the NCA described as the “world’s most harmful cyber crime group.”

The agency said it has taken control of LockBit’s services and infiltrated their entire criminal operation. This includes the environment used by affiliates and the leak site hosted on the dark web.

34 servers belonging to LockBit affiliates have been taken down. Over 1,000 decryption keys have been retrieved from the seized LockBit servers.

LockBit Ransomware Operation Shut Down:

LockBit, since its debut in late 2019, operates a ransomware-as-a-service (RaaS) scheme where affiliates are licensed to use the encryptors and execute the attacks in exchange for a percentage of the ransom.

The attacks use a tactic called double extortion. This tactic involves stealing sensitive data before encrypting it. The attackers then pressure the victims to pay a ransom to decrypt their files and prevent the data from being published.

LockBit Ransomware Operation Shut Down:

“The ransomware group is also infamous for experimenting with new methods for pressuring their victims into paying ransoms,” Europol said.

“Triple extortion is one such method which includes the traditional methods of encrypting the victim’s data and threatening to leak it, but also incorporates distributed denial-of-service (DDoS) attacks as an additional layer of pressure.”

Data theft was made easier with a tool called StealBit. The authorities from three countries, including the U.S., have seized the infrastructure used to steal and transfer victim data.

Eurojust and the Department of Justice report that LockBit attacks have impacted 2,500 victims worldwide, resulting in over $120 million in illicit profits. A free decryption tool is now available through No More Ransom to help recover files encrypted by the ransomware.

“Through our close collaboration, we have hacked the hackers; taken control of their infrastructure, seized their source code, and obtained keys that will help victims decrypt their systems,” NCA Director General Graeme Biggar said.

“As of today, LockBit are locked out. We have damaged the capability and most notably, the credibility of a group that depended on secrecy and anonymity. LockBit may seek to rebuild their criminal enterprise. However, we know who they are, and how they operate.”

Check Also

Flag

Cyble Research
Transparent Tribe & SideCopy: A Cyber Alliance Targeting India

Cyble Research and Intelligence Labs found that two cyber threat groups, Transparent Tribe (APT36) and …

Leave a Reply

Your email address will not be published. Required fields are marked *