article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. The LockBit ransomware operation operated under a Ransomware-as-a-Service (RaaS) model, recruiting affiliates to carry out ransomware attacks through the utilization of LockBit ransomware tools and infrastructure.

article thumbnail

Operation Blacksmith: Lazarus exploits Log4j flaws to deploy DLang malware

Security Affairs

Talos believes that NineRAT was built around May 2022, but was first spotted on March 2023 as part of Operation Blacksmith. In March, the threat actors hit a South American agricultural organization. The experts observed the use of NineRAT at around September 2023 against a European manufacturing entity.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Cybersecurity agencies published a joint LockBit ransomware advisory

Security Affairs

Help us #StopRansomware by visiting [link] pic.twitter.com/G5jpxtB0Fw — Cybersecurity and Infrastructure Security Agency (@CISAgov) June 14, 2023 The LockBit ransomware operation was the most active in 2022 and according to the researchers it is one of the most prolific RaaS in 2023. was the prevalent variant in 2023.

article thumbnail

The Week in Cyber Security and Data Privacy: 5 – 11 February 2024

IT Governance

In November 2023, Northwell Health – the largest health system in New York – confirmed that it was affected by the incident. TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2 TB JP Original Corp Source New Manufacturing USA Yes 1.2

article thumbnail

The Week in Cyber Security and Data Privacy: 12 – 18 February 2024

IT Governance

Further victims of Harvard Pilgrim Health Care ransomware attack identified Harvard Pilgrim Health Care suffered a ransomware attack in April 2023, which it has been investigating since then. Source New Manufacturing USA Yes 20,415 TECA Srl Source New Transport Italy Yes 16.7 Data breached: 2.7 GB AGC Flat Glass North America, Inc.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. Today, additional criminal charges against Kondratyev were unsealed in the Northern District of California related to his deployment in 2020 of ransomware against a victim located in California.” reads the press release published by DoJ.

article thumbnail

6 Best Threat Intelligence Feeds to Use in 2023

eSecurity Planet

Subscribe The post 6 Best Threat Intelligence Feeds to Use in 2023 appeared first on eSecurityPlanet. Email Address By signing up to receive our newsletter, you agree to our Terms of Use and Privacy Policy. You can unsubscribe at any time.