Top Categories

Spotlight

Tapioca DAO Offers Bounty to Entice Hacker

todayOctober 21, 2024

Computer Forensic joe h

Tapioca DAO Offers Bounty to Entice Hacker

Digital Forensics: By Philip Maina 12 hours agoMon Oct 21 2024 10:33:15 Reading Time: 2 minutes DeFi platform Tapioca DAO is using a higher bounty to recover $4.7 million Tapioca has offered more than 20% of the hacked funds to the attacker The DeFi platform said that the hacker used [...]

Top Voted
Sorry, there is nothing for the moment.

The FBI has over 7,000 decryption keys to help LockBit ransomware victims

Computer Forensic Expert ThorTech todayJune 30, 2024

Background
share close

Computer Forensics Company:

Serving tech enthusiasts for over 25 years.

TechSpot means tech analysis and advice you can trust.

In a nutshell: After disrupting LockBit’s main operation, US authorities are reaching out to victims of the ransomware gang. The FBI can now help thousands of companies and organizations recover their encrypted data.

From its “ongoing disruption” of LockBit, the FBI has recovered more than 7,000 decryption keys for victims of the notorious ransomware cybergang. According to FBI Cyber Assistant Director Bryan Vorndran, who spoke at the 2024 Boston Conference on Cyber Security, LockBit remains a threat, and the bureau continues to gather information about the ransomware.

The 7,000 keys recovered so far can help LockBit victims reclaim their data and potentially restore their compromised IT infrastructure, Vorndran said. The FBI is reaching out to known organizations affected by the LockBit ransomware and encourages any potential victims to visit the bureau’s Internet Crime Complaint Center website to file a complaint.

LockBit’s infrastructure was targeted in February 2024 by an international law enforcement effort dubbed Operation Cronos. Investigators seized 34 servers containing over 2,500 decryption keys and used the data gathered from those servers to develop a free file decryption tool for the LockBit 3.0 Black Ransomware.

Operation Cronos was successful, and the seized data provided valuable insights into the LockBit operation. According to US and UK authorities, the cybercriminals collected at least $1 billion in ransoms from 7,000 attacks on companies and organizations worldwide between June 2022 and February 2024.

US authorities have identified one of the presumed masterminds behind the LockBit ransomware: a 31-year-old Russian named Dmitry Khoroshev, known as “LockBitSupp” in the cybercrime underground. Khoroshev remains at large, likely hiding somewhere in Russia, and the FBI is offering $10 million for any information leading to his arrest. His assets have been seized, and he cannot travel freely without risking arrest by Europol or other major law enforcement agencies.

Despite Operation Cronos’ success, the LockBit ransomware continues its operations. After switching to new servers and domains on the Dark Web, the Ransomware-as-a-Service operation is actively seeking new targets.In retaliation for Operation Cronos, the cybercriminals have started leaking large amounts of data from both old and new attacks.

Read More

Written by: ThorTech

Rate it

Previous post

Similar posts

Computer Forensic Expert joe h / October 20, 2024

Artificial Intelligence in Cyber Security Market Expected to Reach USD 42.77 Billion by 2030, Growing at a 22.8% CAGR

Computer Forensics Company: Artificial Intelligence in Cyber Security Market Expected to Grow at 22.8% CAGR, Reaching USD 42.77 Billion by 2030 Summary:The Artificial Intelligence in Cyber Security Market, valued at USD 22.99 billion in 2023, is projected to grow at a CAGR of 22.8% from 2024 to 2030, reaching nearly USD 42.77 billion by 2030. This ...

Read more trending_flat

Post comments (0)

Leave a reply

Your email address will not be published. Required fields are marked *


 


LOGO

 

  • info@thorsolution.com


Products


Company


Contacts

Support