After Hive takedown, could the LockBit ransomware crew be the next to fall?

As international law enforcement agencies turn up the heat on ransomware gangs, LockBit’s high-profile cyberattacks make it a prime target.

The post After Hive takedown, could the LockBit ransomware crew be the next to fall? appeared first on CyberScoop.

Continue reading After Hive takedown, could the LockBit ransomware crew be the next to fall?

Hive Ransomware Gang Disrupted; Servers and Dark Web Site Seized

By Waqas
The FBI and Europol have obtained decryption keys for the Hive ransomware, which they have already shared with victims.
This is a post from HackRead.com Read the original post: Hive Ransomware Gang Disrupted; Servers and Dark Web Site Seized
Continue reading Hive Ransomware Gang Disrupted; Servers and Dark Web Site Seized

Authorities shut down HIVE ransomware infrastructure, provide decryption tools

Europol supported the German, Dutch and US authorities in taking down the infrastructure of the prolific HIVE ransomware. This international operation involved authorities from 13 countries in total. Law enforcement identified the decryption keys and s… Continue reading Authorities shut down HIVE ransomware infrastructure, provide decryption tools

The FBI Identified a Tor User

No details, though:

According to the complaint against him, Al-Azhari allegedly visited a dark web site that hosts “unofficial propaganda and photographs related to ISIS” multiple times on May 14, 2019. In virtue of being a dark web site—­that is, one hosted on the Tor anonymity network—­it should have been difficult for the site owner’s or a third party to determine the real IP address of any of the site’s visitors.

Yet, that’s exactly what the FBI did. It found Al-Azhari allegedly visited the site from an IP address associated with Al-Azhari’s grandmother’s house in Riverside, California. The FBI also found what specific pages Al-Azhari visited, including a section on donating Bitcoin; another focused on military operations conducted by ISIS fighters in Iraq, Syria, and Nigeria; and another page that provided links to material from ISIS’s media arm. Without the FBI deploying some form of surveillance technique, or Al-Azhari using another method to visit the site which exposed their IP address, this should not have been possible…

Continue reading The FBI Identified a Tor User

Sale or No Sale; Hacker Leaks FBI’s InfraGard database Online

By Habiba Rashid
Hackread.com can confirm that the InfraGard database is also circulating on several Russian cybercrime forums and Telegram groups.
This is a post from HackRead.com Read the original post: Sale or No Sale; Hacker Leaks FBI’s Infra… Continue reading Sale or No Sale; Hacker Leaks FBI’s InfraGard database Online

Don’t click too quick! FBI warns of malicious search engine ads

The FBI is warning US consumers that cybercriminals are placing ads in search engine results that impersonate well-known brands, in an attempt to spread ransomware and steal financial information.

Read more in my article on the Tripwire State of Sec… Continue reading Don’t click too quick! FBI warns of malicious search engine ads