• chevron_right

      How an infamous ransomware gang found itself hacked – podcast

      news.movim.eu / TheGuardian · Wednesday, 13 March - 03:00

    LockBit was a sophisticated criminal operation, offering the tools needed to steal a company’s data and hold it to ransom. Then it was itself hacked. Alex Hern reports

    A ransomware site on the dark web has allowed criminals to extort hospitals, businesses and schools for years. By encrypting data or threatening to post data online, hackers have cost companies millions of pounds.

    It’s called LockBit, and it was very successful until one day last month when hackers who logged on to the site found it had been hacked by authorities including the UK National Crime Agency and the FBI. These agencies announced they were in control of LockBit’s site, marking a new stage in their war on cybercrime.

    Continue reading...
    • chevron_right

      Ransomware groups warned there is no money in attacking British state

      news.movim.eu / TheGuardian · Tuesday, 12 March - 17:39


    British Library says in review it weathered cyber-attack without paying hackers behind it

    Ransomware gangs have been warned that there is no money in attacking the British state, after the British Library revealed that it weathered a damaging cyber-attack without paying – or even speaking to – the hackers behind it.

    The library, which was hit by a ransomware attack in October 2023, issued the warning as part a review of its response to the incident.

    Continue reading...
    • chevron_right

      Russian-based LockBit ransomware hackers attempt a comeback

      news.movim.eu / TheGuardian · Monday, 26 February - 16:34

    Gang has set up a new site on the dark web and declares an intention to vote for Donald Trump

    The LockBit ransomware gang is attempting a comeback days after its operations were severely disrupted by a coordinated international crackdown.

    The Russian-based group has set up a new site on the dark web to advertise a small number of alleged victims and leak stolen data, as well as releasing a rambling statement explaining how it had been hobbled by the UK’s National Crime Agency, the FBI, Europol and other police agencies in operation last week.

    Continue reading...
    • chevron_right

      Hackers for sale: what we've learned from China's massive cyber leak

      news.movim.eu / TheGuardian · Sunday, 25 February - 14:00

    Data from cyber security firm I-Soon offers a rare glimpse in to the inner workings of China’s hacking program

    A massive data leak from a Chinese cybersecurity firm has offered a rare glimpse into the inner workings of Beijing-linked hackers.

    Analysts say the leak is a treasure-trove of intel into the day-to-day operations of China’s hacking programme, which the FBI says is the biggest of any country. The company, I-Soon, has yet to confirm the leak is genuine and has not responded to a request for comment. As of Friday, the leaked data was removed from the online software repository GitHub, where it had been posted.

    Continue reading...
    • chevron_right

      Huge cybersecurity leak lifts lid on world of China’s hackers for hire

      news.movim.eu / TheGuardian · Friday, 23 February - 05:00

    Leaked files shows range of services offered and bought, with data harvested from targets worldwide

    A big leak of data from a Chinese cybersecurity firm has revealed state security agents paying tens of thousands of pounds to harvest data on targets, including foreign governments, while hackers hoover up huge amounts of information on any person or institution who might be of interest to their prospective clients.

    The cache of more than 500 leaked files from the Chinese firm I-Soon was posted on the developer website Github and is thought by cybersecurity experts to be genuine. Some of the targets discussed include Nato and the UK Foreign Office.

    Continue reading...
    • chevron_right

      Prolific cybercrime gang disrupted by joint UK, US and EU operation

      news.movim.eu / TheGuardian · Monday, 19 February - 23:57

    LockBit’s website under control of security agencies from both sides of Atlantic, according to post

    Lockbit, a notorious cybercrime gang that holds its victims’ data to ransom, has been disrupted in a rare international law enforcement operation by Britain’s National Crime Agency, the FBI, Europol and a coalition of international police agencies, according to a post on the gang’s extortion website.

    “This site is now under the control of the National Crime Agency of the UK, working in close cooperation with the FBI and the international law enforcement taskforce, ‘Operation Cronos’,” the post said on Monday.

    Continue reading...
    • chevron_right

      AI will increase the number and impact of cyber attacks, intel officers say

      news.movim.eu / ArsTechnica · Thursday, 25 January - 13:44

    AI will increase the number and impact of cyber attacks, intel officers say

    Enlarge (credit: Getty Images)

    Threats from malicious cyber activity are likely to increase as nation-states, financially motivated criminals, and novices increasingly incorporate artificial intelligence into their routines, the UK’s top intelligence agency said.

    The assessment, from the UK’s Government Communications Headquarters, predicted ransomware will be the biggest threat to get a boost from AI over the next two years. AI will lower barriers to entry, a change that will bring a surge of new entrants into the criminal enterprise. More experienced threat actors—such as nation-states, the commercial firms that serve them, and financially motivated crime groups—will likely also benefit, as AI allows them to identify vulnerabilities and bypass security defenses more efficiently.

    “The emergent use of AI in cyber attacks is evolutionary not revolutionary, meaning that it enhances existing threats like ransomware but does not transform the risk landscape in the near term,” Lindly Cameron, CEO of the GCHQ’s National Cyber Security Centre, said . Cameron and other UK intelligence officials said that their country must ramp up defenses to counter the growing threat.

    Read 11 remaining paragraphs | Comments

    • chevron_right

      How Microsoft’s cybercrime unit has evolved to combat increased threats

      news.movim.eu / ArsTechnica · Sunday, 17 December - 12:05

    Microsoft's Cybercrime Center.

    Microsoft's Cybercrime Center. (credit: Microsoft)

    Governments and the tech industry around the world have been scrambling in recent years to curb the rise of online scamming and cybercrime. Yet even with progress on digital defenses, enforcement, and deterrence, the ransomware attacks , business email compromises , and malware infections keep on coming. Over the past decade, Microsoft's Digital Crimes Unit (DCU) has forged its own strategies, both technical and legal, to investigate scams, take down criminal infrastructure, and block malicious traffic.

    The DCU is fueled, of course, by Microsoft's massive scale and the visibility across the Internet that comes from the reach of Windows. But DCU team members repeatedly told WIRED that their work is motivated by very personal goals of protecting victims rather than a broad policy agenda or corporate mandate.

    Read 19 remaining paragraphs | Comments

    • chevron_right

      Rhysida, the new ransomware gang behind British Library cyber-attack

      news.movim.eu / TheGuardian · Friday, 24 November - 16:00

    Gang thought to be from Russia or CIS has attacked companies and institutions in several countries

    A new name was added to the cyber-rogues’ gallery of ransomware gangs this week after a criminal group called Rhysida claimed responsibility for an attack on the British Library.

    The library confirmed that personal data stolen in a cyber-attack last month has appeared for sale online.

    Continue reading...