Remove 11
Remove 2022 Remove Energy and Utilities Remove Government Remove Information Security
article thumbnail

Operation Cronos: law enforcement disrupted the LockBit operation

Security Affairs

A joint law enforcement action, code-named Operation Cronos, conducted by law enforcement agencies from 11 countries has disrupted the LockBit ransomware operation. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. “The site is now under the control of law enforcement. .

article thumbnail

FBI obtained 7,000 LockBit decryption keys, victims should contact the feds to get support

Security Affairs

” In February, a joint law enforcement action code-named Operation Cronos conducted by law enforcement agencies from 11 countries temporarily disrupted the LockBit ransomware operation. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. continues the NCA.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

US GOV OFFERS A REWARD OF UP TO $15M FOR INFO ON LOCKBIT GANG MEMBERS AND AFFILIATES

Security Affairs

government offers rewards of up to $15 million for information that could lead to the identification or location of LockBit ransomware gang members and affiliates. The Department of State has set up a Tor website that can be used to anonymously provide information on LockBit’s operation.

article thumbnail

More details about Operation Cronos that disrupted Lockbit operation

Security Affairs

Yesterday, a joint law enforcement action, code-named Operation Cronos , conducted by law enforcement agencies from 11 countries disrupted the LockBit ransomware operation. In 2022, LockBit was one of the most active ransomware groups, and its prevalence continued into 2023. on January 5, 2020.

article thumbnail

China-linked APT40 used ScanBox Framework in a long-running espionage campaign

Security Affairs

The campaign has been active from April 2022 through June, the threat actor was observed delivering the ScanBox exploitation framework to target visitors of a rogue Australian news website. It appears that p=23 specifies the page value for landing page the user is redirected to, while the number string that follows it, e.g. the “11” in “?p=23-11”,