News
SocGholish malware spreads via fake updates, impacting major threat actors through TDS systems and JavaScript loaders.
One of the oldest Russian-language cybercrime forums was DaMaGeLaB, which operated from 2004 to 2017, when its administrator ...
Lockbit, the cybercrime gang that was knocked offline by a comprehensive international police operation earlier this month, says it has restored its servers and is back in business.
LockBit has targeted more than 2,000 victims and has received more than $120 million in ransom payments. It has also made ransom demands totaling hundreds of millions of dollars.
BleepingComputer posted an image (shown below) of LockBit’s “Encrypted Files Are Published” post, dated Saturday, Aug. 28, 19:37:00. That’s three days earlier than its original countdown ...
LockBit’s program offers rewards ranging from $1,000 to $1 million for "all security researchers, ethical and unethical hackers on the planet" to submit bug reports for various categories.
The LockBit ransomware-as-a-service (RaaS) gang has ramped up its targeted attacks, researchers said, with attempts against organizations in Chile, Italy, Taiwan and the U.K. using version 2.0 of ...
LockBit also vowed that in light of the operation, it would upgrade the security of its infrastructure, manually release decryptors, and continue its affiliate program.
The Department of Justice (DOJ) has identified and indicted a senior leader of the Russia-based LockBit ransomware group as the U.S. government continues its pursuit of those involved in the group ...
Lockbit hackers' swagger on display after police leak identities online By Christopher Bing and James Pearson February 20, 202412:06 PM PSTUpdated February 20, 2024 ...
“If Lockbit ransomware group actually ransomed the United States Federal Reserve it would be DEFCON 2 and the administrators would need to worry about a drone strike,” the group jokingly wrote ...
The Russian-linked LockBit ransomware gang has claimed responsibility for the Royal Mail cyberattack and is threatening to publish the data it stole from the U.K. postal giant.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results