gtbarry, to Canada
@gtbarry@mastodon.social avatar

LockBit says they stole data in London Drugs ransomware attack

the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is now threatening to publish stolen data online after allegedly failed negotiations

https://www.bleepingcomputer.com/news/security/lockbit-says-they-stole-data-in-london-drugs-ransomware-attack/

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

nikita, to random German
@nikita@social.tchncs.de avatar

Identität enthüllt: Jetzt läuft die Jagd auf Putins

-Chef enttarnt.Keine schützende Anonymität mehr: Die Identität des mutmasslichen LockBit-Gründers ist durch die Ermittlungsbehörden offengelegt

https://www.watson.ch/digital/wirtschaft/298687433-lockbit-der-russische-cyberkriminelle-der-den-westen-terrorisiert

gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

#Boeing #LockBit #ransomware #malware #security #cybersecurity #hackers #hacking #hacked

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion, and a romance fraudster defrauded women he met on Tinder of £80,000.

All this and much much more is discussed in the latest edition of the @smashingsecurity podcast with yours truly and Carole Theriault, joined this week by “Ransomware Sommelier” Allan Liska.

https://grahamcluley.com/smashing-security-podcast-371/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

$10 million reward offer for apprehension of unmasked LockBit ransomware leader.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/10-million-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader

#cybersecurity #ransomware #malware #lockbit

stux, to random
@stux@mstdn.social avatar

LockBitSupp Revealed?

With @endingwithali

https://www.youtube.com/watch?v=b-4Is8v3eTE

governa, to random
@governa@fosstodon.org avatar

Russian Hacker Dmitry Khoroshev Unmasked as Ransomware Administrator

https://thehackernews.com/2024/05/russian-hacker-dmitry-khoroshev.html

stux, to random
@stux@mstdn.social avatar

New series of measures issued against the administrator of

Today, authorities from the United Kingdom, United States and Australia are revealing the second phase of Operation – the sanctions.

https://www.europol.europa.eu/media-press/newsroom/news/new-measures-issued-against-lockbit

it4sec, to random
@it4sec@mastodon.social avatar

Now:
“Today, the United States designated Dmitry Yuryevich Khoroshev, a Russian national and a leader of the Russia-based LockBit group, for his role in developing and distributing ransomware.”

jgreig, to random
@jgreig@ioc.exchange avatar

The D.C. Department of Insurance, Securities and Banking said recent data theft claims were related to an attack on third-party software provider Tyler Technologies

https://therecord.media/dc-city-agency-ransomware-attack-lockbit

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

LockBit affiliate Mikhail Vasiliev jailed for almost four years after guilty plea.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/lockbit-affiliate-jailed-almost-four-years-after-guilty-plea

governa, to random
@governa@fosstodon.org avatar
AAKL, to infosec
@AAKL@noc.social avatar
Morishima, to security
@Morishima@ieji.de avatar

It is advisable to NEVER pay ransom to cybercriminals and to use "No More Ransom" to restore files.
Details: https://www.wired.com/story/blackcat-ransomware-disruptions-comebacks/

No More Ransome: https://www.nomoreransom.org/en/index.html

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

📢 Days after its takedown, the ransomware has announced its return with threats of more aggressive attacks, along with a lengthy message and taunts directed at the .

https://hackread.com/lockbit-ransomware-returns-taunts-fbi-data-leaks/
via @Hackread

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

🚨 operators are back online after a law enforcement takedown, blaming outdated software for the breach.

They are now calling for increased attacks on the government sector.

https://thehackernews.com/2024/02/lockbit-ransomware-group-resurfaces.html

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The LockBit ransomware gang rears its ugly head again, after law enforcement takedown.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/the-lockbit-ransomware-gang-rears-its-ugly-head-again-after-law-enforcement-takedown/

ErikJonker, to Cybersecurity
@ErikJonker@mastodon.social avatar

Lockbit is back, no doubt with russian support because it's goals overlap with Putin's , fighting the FBI is in Russia's interest, also the founder votes for Trump in case anybody was wondering about that.
https://www.bleepingcomputer.com/news/security/lockbit-ransomware-returns-restores-servers-after-police-disruption/

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar
YourAnonRiots, to DarkWeb Japanese
@YourAnonRiots@mstdn.social avatar

Lockbit 4.0 is Loading ... 🔐Lockbit released a lengthy response for the FBI and others

"The only thing that motivates me to work is strong competitors and the FBI" 🤡

You can read the full post here: https://samples.vx-underground.org/tmp/Lockbit_Statement_2024-02-24.txt (via:
@vxunderground
)

YourAnonRiots, to random Japanese
@YourAnonRiots@mstdn.social avatar
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

LockBitsupp unmasked! Well, kinda... it turns out he's quite a cool cat, with a Mercedes that's hard to find parts for.

Here's my reaction to the hyped-up announcement of the identity of the mastermind behind the LockBit ransomware...

https://www.youtube.com/watch?v=Yd8OSuy1CK4

YourAnonRiots, to Cybersecurity Japanese
@YourAnonRiots@mstdn.social avatar

U.S. State Department is offering rewards up to $15 Million for information on leaders.

https://thehackernews.com/2024/02/us-offers-15-million-bounty-to-hunt.html

YourAnonRiots, to random Japanese
@YourAnonRiots@mstdn.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • rosin
  • thenastyranch
  • ethstaker
  • DreamBathrooms
  • osvaldo12
  • magazineikmin
  • tacticalgear
  • Youngstown
  • everett
  • mdbf
  • slotface
  • ngwrru68w68
  • kavyap
  • provamag3
  • Durango
  • InstantRegret
  • GTA5RPClips
  • tester
  • cubers
  • cisconetworking
  • normalnudes
  • khanakhh
  • modclub
  • anitta
  • Leos
  • megavids
  • lostlight
  • All magazines