Authorities Claim LockBit Admin “LockBitSupp” Has Engaged with Law Enforcement

February 25, 2024 at 04:27AM LockBit ransomware’s exposure and response to law enforcement have prompted suspicion and distrust among affiliates. Despite attempts to maintain anonymity, it was revealed that LockBit’s leadership engaged with authorities. Their operations have been disrupted, with 14,000 rogue accounts closed. The group’s multi-year illicit profits exceed $120 million, with a significant … Read more

Hubris May Have Contributed to Downfall of Ransomware Kingpin LockBit

February 22, 2024 at 06:47PM The LockBit ransomware group faced issues and was shut down by an international law enforcement effort led by the UK’s National Crime Agency due to dissent among members and affiliates. The takedown disrupted its infrastructure and led to several arrests. The group’s viability and reputation have been severely affected, and … Read more

U.S. Offers $15 Million Bounty to Hunt Down LockBit Ransomware Leaders

February 22, 2024 at 12:51AM The U.S. State Department offers up to $15 million in rewards for identifying LockBit ransomware leaders. The UK’s National Crime Agency disrupted the Russia-linked gang, with a history of extorting companies. Affiliates carry out attacks using LockBit’s software, and LockBit is known for scaling up and solidifying its control through … Read more

Global Law Enforcement Disrupts LockBit Ransomware Gang

February 20, 2024 at 10:58AM Global law-enforcement agencies, including the FBI, disrupted the LockBit ransomware gang’s activities through Operation Cronos. The seizure encompassed source code, victim details, decryption keys, and intelligence on the group’s operations. The NCA confirmed control over LockBit’s administration environment and announced a series of daily disclosures about the group’s operations. Additionally, … Read more

U.S. Offers $10 Million Bounty for Info Leading to Arrest of Hive Ransomware Leaders

February 11, 2024 at 11:45PM The U.S. Department of State is offering up to $10 million for info on Hive ransomware key personnel and $5 million for arrests related to Hive ransomware activities. Hive targeted 1,500+ victims in 80 countries, netting $100 million in illegal revenues. Ransomware activity rebounded in 2023, with a notable shift … Read more

Nigerian Businesses Face Growing Ransomware-as-a-Service Trade

January 19, 2024 at 06:09AM Ransomware-as-a-service is poised to drive an increase in attacks in Nigeria, impacting both public and private sectors. A Cyber Security Experts of Nigeria (CSEAN) report highlights the impact of ransomware groups and variants in 2023, urging proactive measures such as prompt patching and stronger monitoring practices to mitigate the anticipated … Read more

French police arrests Russian suspect linked to Hive ransomware

December 13, 2023 at 03:27PM French authorities arrested a Russian national in Paris for alleged involvement in money laundering related to the Hive ransomware gang. He was linked to receiving millions of dollars from suspicious sources through digital wallets. This follows the dismantling of Hive’s servers by the FBI and Dutch police, preventing significant ransom … Read more

CACTUS Ransomware Exploits Qlik Sense Vulnerabilities in Targeted Attacks

November 30, 2023 at 06:30AM A CACTUS ransomware campaign is exploiting vulnerabilities in Qlik Sense, noted by Arctic Wolf researchers. These exploits allow attackers to gain initial access and establish persistence through various means, including disabling security software. The broader ransomware landscape continues to adapt and prove lucrative despite crackdowns, with groups like Black Basta … Read more

Play Ransomware Goes Commercial – Now Offered as a Service to Cybercriminals

November 21, 2023 at 09:00AM The ransomware strain Play is now available as a service for other threat actors, according to cybersecurity company Adlumin. Affiliates who purchase the ransomware follow step-by-step instructions from playbooks delivered with it, resulting in attacks with minimal variations. Play, also known as Balloonfly and PlayCrypt, has previously targeted networks through … Read more

Ransomware Group RansomedVC Closes Shop

November 13, 2023 at 10:03AM The RansomedVC group, operating under a ransomware-as-a-service (RaaS) model, has announced its shutdown and plans to sell its infrastructure. The group targeted organizations in Europe and was responsible for attacks on Sony and the District of Columbia Board of Elections. The shutdown is unlikely to have a significant impact on … Read more