Monday , May 20 2024
LockBit
SCREENSHOT OF THE SEIZED DARKNET SITE OF THE LOCKBIT RANSOMWARE OPERATION ON MAY 5, 2024

LockBit’s seized darknet site resurrected by police, teasing new revelations

New information about the Lockbit ransomware gang might be coming soon. The gang’s old dark web leak site was taken down by law enforcement in February, but it has now reappeared, hinting at the release of new information in a few days.

Several parts of the site were updated on May 2, all promising more information to be dropped on May 7, including an answer to the “$10m question – who is LockbitSupp”. LockbutSupp is the gang’s apparent leader, and the law enforcement agencies involved in the site takedown have already suggested the individual is based in Russia, and had “engaged with law enforcement”.

BCSI BLOG POST
SonicWALL Vulnerability Traded; threating for Corporate network in Bangladesh

SonicWALL SSL-VPN provides secure remote access to an organization's internal network and resources through an encrypted SSL connection. This kind...
Read More
BCSI BLOG POST  SonicWALL Vulnerability Traded; threating for Corporate network in Bangladesh

Banking trojan Grandoreiro targeting about 1,500 banks over 60 countries

The banking trojan "Grandoreiro" is spreading widely through a phishing campaign in over 60 countries, aiming at customer accounts of...
Read More
Banking trojan Grandoreiro targeting about 1,500 banks over 60 countries

Australian gov.t warns of ‘large-scale ransomware data breach’

Australian police are investigating a big data breach in a healthcare company after a ransomware attack on Thursday. The website...
Read More
Australian gov.t warns of ‘large-scale ransomware data breach’

Patch Now: CISA Warns of Actively Exploited D-Link Router Vulnerabilities

he U.S. Cybersecurity and Infrastructure Security Agency (CISA) announced that two security flaws in D-Link routers have been added to...
Read More
Patch Now: CISA Warns of Actively Exploited D-Link Router Vulnerabilities

New “Antidot” Banking Trojan disguised Fake Google Play Updates

The "Antidot" Android Banking Trojan pretends to be a Google Play update app and targets Android users in different regions....
Read More
New “Antidot” Banking Trojan disguised Fake Google Play Updates

CISA Published Encrypted DNS Implementation Guidance

CISA published a guide on using Encrypted Domain Name System (DNS) for federal civilian agencies to improve cybersecurity and meet...
Read More
CISA Published Encrypted DNS Implementation Guidance

Cyble Research
Transparent Tribe & SideCopy: A Cyber Alliance Targeting India

Cyble Research and Intelligence Labs found that two cyber threat groups, Transparent Tribe (APT36) and SideCopy, are using advanced strategies...
Read More
Cyble Research  Transparent Tribe & SideCopy: A Cyber Alliance Targeting India

Recordedfuture report
Hackers Exploit GitHub to Spread Malware targeting operating systems

Recorded Future's Insikt Group has discovered a major cyber threat campaign carried out by Russian-speaking hackers, possibly located in the...
Read More
Recordedfuture report  Hackers Exploit GitHub to Spread Malware targeting operating systems

ALERT
CISA issued Seventeen Industrial Control Systems Advisories

ISA issued seventeen advisories about Industrial Control Systems (ICS) on May 16, 2024. These advisories give important information about security...
Read More
ALERT  CISA issued Seventeen Industrial Control Systems Advisories

Intel released 41 Security Advisories Over 90 Vulnerabilities

Intel released 41 security advisories this Patch Tuesday, which contain information about over 90 vulnerabilities in their products. The company...
Read More
Intel released 41 Security Advisories Over 90 Vulnerabilities

NCA will reveal information about Lockbit’s partners and share details from the gang’s backend systems soon. The seized site reveals more LB hackers.

“What have we learnt?” says another. “Some facts and figures from the backend.” And, again a date of May 7 is given for when these details will be shared.

Prior to that In February, the U.K. National Crime Agency (NCA) confirmed that it got LockBit’s source code and gathered intelligence about its activities and affiliates as part of Operation Cronos.

“Some of the data on LockBit’s systems belonged to victims who had paid a ransom to the threat actors, evidencing that even when a ransom is paid, it does not guarantee that data will be deleted, despite what the criminals have promised,” the agency said that time.

Check Also

trojan

New “Antidot” Banking Trojan disguised Fake Google Play Updates

The “Antidot” Android Banking Trojan pretends to be a Google Play update app and targets …

Leave a Reply

Your email address will not be published. Required fields are marked *