Tag Archive for: Rumor

LockBit copycat DarkVault spurs rebranding rumor


DarkVault, a new ransomware group with a website resembling LockBit’s, may be the latest in a string of copycats mimicking the notorious ransomware-as-a-service (RaaS) gang.  

Security researcher Dominic Alvieri called attention to a redesign of DarkVault’s website on Wednesday. Alvieri’s post on X included a screenshot of a new homepage sporting LockBit’s distinctive style, including a red and white color scheme and similar page headings.

LockBit’s logo was also found on the DarkVault blog. The group’s older website features an image of a black cat lying on a vault, potentially a reference to another ransomware gang, ALPHV/BlackCat.

Cybernews reported that DarkVault may be an attempt by LockBit to rebrand, but Alvieri later clarified that the intention of his post was to make fun of the “copycats.”

DarkVault had posted nine alleged victims on its LockBit imitation site as of Thursday, according to Dark Web Informer, which previously discovered the older DarkVault website with no victims listed on March 29.

LockBit imposters leverage leaked 2022 RaaS builder

DarkVault would not be the first cybercrime group to imitate LockBit, with several using LockBit’s name, branding and leaked ransomware builder in their own attacks.

Trellix noted this trend in a blog published Thursday, which also described the partial revival of the original LockBit since its infrastructure was disrupted by law enforcement in February.  

The builder for the LockBit 3.0 ransomware, also known as LockBit Black, was leaked by one of the gang’s own developers in 2022 – since then, many threat actors have used the builder in their own attacks.

Some use the code as-is with minimal changes, such as the addition of their own version of the ransom note, while others have used the builder as a foundation for new ransomware strains, the researchers from Trellix’s Advanced Research Center wrote.

Dragonforce and Werewolves are two ransomware groups that emerged in 2023 using LockBit Black in their attacks. Dragonforce was found to be using the LockBit code as-is last September, with the exception of the ransom note, while Werewolves is believed to potentially have LockBit affiliates on its team due to…

Source…

Qihoo 360 Denies Rumor of Disguised Layoffs – Pandaily


Reports surfaced Monday suggesting that Chinese internet security firm Qihoo 360 has recently laid off employees from several departments in a disguised manner.

According to the reports, an employee disclosed that the company had persuaded some staff members to quit after accusing them of clocking in and out on behalf of their colleagues. The source said that severance certificates and background checks could be affected if the staff members refused to leave. The HR department even reportedly persuaded pregnant women to leave, claiming that they would be compensated for leaving on their own initiative. The source also indicated that as the company is quite large, the layoffs involve almost all departments. The only difference is the precise number of staff laid off in each department. In addition, downsizing also involved the director and department leaders.

In response to the reports, Qihoo 360 said that the firm has discovered recent cases of a few staff members punching in and out on behalf of others during routine attendance checks. The phenomenon was allegedly confirmed through various multi-channel verification methods. Firm representatives categorized the “fake punching” as cheating, adding that such behavior severely violates the company’s regulations and values. Therefore, Qihoo 360 claimed it is handling the matter in accordance with the law, and that there is no such thing as “disguised layoffs” or forcible dismissal of pregnant staff.

Qihoo 360, founded in 2005, focuses on free internet security services and has released products such as 360 Security Guard, 360 Mobile Security and 360 Security Browser. In January, 2022, the company estimated net profit attributable to shareholders to be about 823 million yuan to 991 million yuan ($129 million-$156 million), a decrease of about 65.98%-71.75% year-on-year.

SEE ALSO: China Internet Security Service Provider Qihoo 360 Suffers Sudden Malicious Attack

Ever since the beginning of this year, many leading Chinese internet companies have grappled with reports of mass internal layoffs, including Didi, JD.com, Alibaba, and Tencent. One recent example was the granting of “graduation notices” – in effect,…

Source…

Rumor: Sony finally moving on from OmniBalance to bezel-less in early 2018 – AndroidGuys


AndroidGuys

Rumor: Sony finally moving on from OmniBalance to bezel-less in early 2018
AndroidGuys
While manufacturers like Samsung, LG or Xiaomi are racing to release the most appealing bezel-less smartphone out there, other Android OEMs like Sony or Nokia seem to prefer the classical approach. Case in point, Sony at IFA 2017 unveiled … Mirai

and more »

android botnet – read more

iPhone 7 Rumor Rollup: ‘actual’ renders; 3 not 2 versions; 4 never-going-to-happens

No one has ever mistaken me for a gadget guy, but the regular author of our “iPhone 7 Rumor Rollup” is unavailable this week so into the breach I step. I do carry an iPhone 5s, but, truth be told, there is close to zero chance that I will be upgrading. Nonetheless, in addition to genuine iPhone 7 rumors I intend to offer here a few suggestions that could conceivably up my upgrade odds.

Behold ‘exclusive’ renders

The language used by Apple sites to convey the fruits of their rumor farming is an art form in and of itself. Take this headline from GSM Arena: “Exclusive: Apple iPhone 7 renders appear.” Exclusive is self-explanatory, though at times less than accurate. The interesting use here is “appear,” as in out of thin air. This wasn’t the case at all.

To read this article in full or to leave a comment, please click here

Network World Paul McNamara