LockBit claims a comeback less than a week after major disruption

The administrators of the prolific ransomware strain say they are back online after law enforcement took down their infrastructure last week.

The post LockBit claims a comeback less than a week after major disruption appeared first on CyberScoop.

Continue reading LockBit claims a comeback less than a week after major disruption

FBI’s LockBit Takedown Postponed a Ticking Time Bomb in Fulton County, Ga.

The FBI’s takedown of the LockBit ransomware group last week came as LockBit was preparing to release sensitive data stolen from government computer systems in Fulton County, Ga. But LockBit is now regrouping, and the gang says it will publish the stolen Fulton County data on March 2 unless paid a ransom. LockBit claims the cache includes documents tied to the county’s ongoing criminal prosecution of former President Trump, but court watchers say teaser documents published by the crime gang suggest a total leak of the Fulton County data could put lives at risk and jeopardize a number of other criminal trials. Continue reading FBI’s LockBit Takedown Postponed a Ticking Time Bomb in Fulton County, Ga.

After LockBit takedown, police try to sow doubt in cybercrime community

After taking down the world’s most prolific ransomware group, a police messaging campaign is trying to undermine its leaders.

The post After LockBit takedown, police try to sow doubt in cybercrime community appeared first on CyberScoop.

Continue reading After LockBit takedown, police try to sow doubt in cybercrime community

LockBit takedown: Infrastructure disrupted, criminals arrested, decryption keys recovered

In the wake of yesterday’s surprise law enforcement takeover of LockBit’s leak site, the UK National Crime Agency (NCA) and Europol have shared more information about the extent of the takedown. “Today, after infiltrating the group’s … Continue reading LockBit takedown: Infrastructure disrupted, criminals arrested, decryption keys recovered

UK Sets Up Fake Booter Sites To Muddy DDoS Market

The United Kingdom’s National Crime Agency (NCA) has been busy setting up phony DDoS-for-hire websites that seek to collect information on users, remind them that launching DDoS attacks is illegal, and generally increase the level of paranoia for people looking to hire such services.  Continue reading UK Sets Up Fake Booter Sites To Muddy DDoS Market

RaidForums Gets Raided, Alleged Admin Arrested

The U.S. Department of Justice (DOJ) said today it seized the website and user database for RaidForums, an extremely popular English-language cybercrime forum that sold access to more than 10 billion consumer records stolen in some of the world’s largest data breaches since 2015. The DOJ also charged the alleged administrator of RaidForums — 21-year-old Diogo Santos Coelho, of Portugal — with six criminal counts, including conspiracy, access device fraud and aggravated identity theft. Continue reading RaidForums Gets Raided, Alleged Admin Arrested

U.K. Arrest in ‘SMS Bandits’ Phishing Service

Authorities in the United Kingdom have arrested a 20-year-old man for allegedly operating an online service for sending high-volume phishing campaigns via mobile text messages. The service, marketed in the underground under the name “SMS Bandits,” has been responsible for blasting out huge volumes of phishing lures spoofing everything from COVID-19 pandemic relief efforts to PayPal, telecommunications providers and tax revenue agencies. Continue reading U.K. Arrest in ‘SMS Bandits’ Phishing Service

Who is Tech Investor John Bernard?

John Bernard, the subject of a story here last week about a self-proclaimed millionaire investor who has bilked countless tech startups, appears to be a pseudonym for John Clifton Davies, a U.K. man who absconded from justice before being convicted on multiple counts of fraud in 2015. Prior to his conviction, Davies served 16 months in jail before being cleared of murdering his wife on their honeymoon in India. Continue reading Who is Tech Investor John Bernard?

New Charges, Sentencing in Satori IoT Botnet Conspiracy

The U.S. Justice Department today criminally charged a Canadian and a Northern Ireland man for allegedly conspiring to build multiple botnets that enslaved hundreds of thousands of routers and other Internet of Things (IoT) devices for use in large-scale distributed denial-of-service (DDoS) attacks. In addition, a defendant in the United States was sentenced to drug treatment and 18 months community confinement for his admitted role in the conspiracy. Continue reading New Charges, Sentencing in Satori IoT Botnet Conspiracy