Tag: Takedown
-
UK’s NCA Leads Major Cobalt Strike Takedown
The UK’s National Crime Agency (NCA) has revealed details of an ambitious operation to disrupt the cybercrime supply chain by targeting …
-
International Malware Takedown Seized 100+ Servers
An international coalition of police organized by the European Union’s justice and police agencies has revealed an ongoing operation …
-
SolarMarker Malware Evolves to Resist Takedown Attempts with Multi-Tiered Infrastructure
The persistent threat actors behind the SolarMarker information-stealing malware have established a multi-tiered infrastructure to …
-
LockBit Ransomware Group Resurfaces After Law Enforcement Takedown
The threat actors behind the LockBit ransomware operation have resurfaced on the dark web using new infrastructure, days after an …
-
LockBit Ransomware Takedown: What You Need to Know about Operation Cronos
The private sector also played a significant role, with partners such as Trend Micro, Prodraft and Secureworks. Is Ransomware …
-
NCA’s LockBit Takedown: Source Code, Arrests and Recovery Tool Revealed
Discover the Complete Story Behind the Collapse of the LockBit Ransomware Gang – From Infrastructure Seizures and Freezing Cryptocurrency …
-
A Major Ransomware Takedown Suffers a Strange Setback
After an 18 month rampage, global law enforcement finally moved against the notorious Alphv or Blackcat ransomware group. Within hours, the …
-
Qakbot Takedown Aftermath: Mitigations and Protecting Against Future Threats
The U.S. Department of Justice (DOJ) and the FBI recently collaborated in a multinational operation to dismantle the notorious Qakbot …
-
DarkGate and PikaBot Activity Surge in the Wake of QakBot Takedown
One phishing campaign began spreading DarkGate malware in September and has grown to become one of the most advanced phishing campaigns …
-
Qakbot Gang Still Active Despite FBI Takedown
Despite the takedown of the Qakbot threat gang’s infrastructure by the FBI in late August, some of the group’s affiliates are still …
-
Sprawling Qakbot Malware Takedown Spans 700,000 Infected Machines
“Operation Duck Hunt” is not likely to eliminate the initial access botnet forever, but the proactive removal of the malware from victim …
-
Effects of the Hive Ransomware Group Takedown
The government prioritizes the takedown of certain malicious groups based on a variety of factors, including access to a threat actor’s …
●●●