9.7 C
London
Wednesday, February 21, 2024

LockBit Ransom Gang Disrupted by Regulation Enforcement Operation


Earlier this week, Europol and the UK’s Nationwide Crime Company introduced that they had efficiently taken down the darkish net platform related to LockBit, a infamous ransomware group.

LockBit has been one of the vital energetic and prolific ransomware teams, and this operation is a major win for regulation enforcement and the combat towards ransomware.

LockBit, a infamous ransomware group, operates a leak web site the place they threaten to leak and publish stolen information from their victims. This web site has now been taken down and changed by a featured picture that signifies regulation enforcement has taken management of the positioning.

LockBit Ransomware Gang
LockBit Ransomware Gang

The picture reveals a takedown discover {that a} group of world intelligence companies issued to a darkish web page referred to as Lockbit.

The picture contains flags of the international locations concerned within the operation and logos of the police forces. It seems that the authorities have efficiently taken down the infrastructure of this prison group.

Doc

Dwell Account Takeover Assault Simulation

Dwell assault simulation Webinar demonstrates numerous methods by which account takeover can occur and practices to guard your web sites and APIs towards ATO assaults.

Present Evaluation:

The darkish net leak web site that LockBit used to call their victims who hadn’t paid the ransom is now beneath the management of the UK’s Nationwide Crime Company.

The message on the positioning signifies that the operation was a part of “Operation Cronos,” which concerned the FBI, Europol, and several other different European and Asian regulation enforcement companies.

About Lockbit Ransomware:

LockBit ransomware will nonetheless be a well-liked selection for cybercriminals in 2023. Since January 2020, LockBit associates have focused organizations of various sizes in crucial infrastructure sectors, together with banking, training, vitality, healthcare, transportation, authorities and emergency companies, meals, and agriculture.

The LockBit ransomware group operates on a ransomware-as-a-service mannequin and has been one of the vital energetic menace actors globally.

Managed Care of North America Inc. was one of many earlier victims of LockBit in Could 2023. In June 2022, authorities in Arizona arrested an individual believed to be affiliated with the gang and linked to different LockBit ransomware assaults that affected victims throughout the Americas, Europe, and Africa.

Foxsemicon Built-in Expertise Inc., a division of Hon Hai Precision Trade Co. Ltd., was one of the vital current victims of LockBit in January.

Keep up to date on Cybersecurity information, Whitepapers, and Infographics. Comply with us on LinkedIn & Twitter.



Latest news
Related news

LEAVE A REPLY

Please enter your comment!
Please enter your name here