gtbarry, to Canada
@gtbarry@mastodon.social avatar

LockBit says they stole data in London Drugs ransomware attack

the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is now threatening to publish stolen data online after allegedly failed negotiations

#LondonDrugs #canada #databreach #LockBit #ransomware #malware #security #cybersecurity #infosec #hackers #hacking #hacked

https://www.bleepingcomputer.com/news/security/lockbit-says-they-stole-data-in-london-drugs-ransomware-attack/

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

nikita, to random German
@nikita@social.tchncs.de avatar

Identität enthüllt: Jetzt läuft die Jagd auf Putins #Lieblingshacker

#LockBit-Chef enttarnt.Keine schützende Anonymität mehr: Die Identität des mutmasslichen LockBit-Gründers ist durch die Ermittlungsbehörden offengelegt

https://www.watson.ch/digital/wirtschaft/298687433-lockbit-der-russische-cyberkriminelle-der-den-westen-terrorisiert

gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion, and a romance fraudster defrauded women he met on Tinder of £80,000.

All this and much much more is discussed in the latest edition of the @smashingsecurity podcast with yours truly and Carole Theriault, joined this week by “Ransomware Sommelier” Allan Liska.

https://grahamcluley.com/smashing-security-podcast-371/

jgreig, to random
@jgreig@ioc.exchange avatar

The D.C. Department of Insurance, Securities and Banking said recent data theft claims were related to an attack on third-party software provider Tyler Technologies

https://therecord.media/dc-city-agency-ransomware-attack-lockbit

Morishima, to security
@Morishima@ieji.de avatar

It is advisable to NEVER pay ransom to cybercriminals and to use "No More Ransom" to restore files.
Details: https://www.wired.com/story/blackcat-ransomware-disruptions-comebacks/

No More Ransome: https://www.nomoreransom.org/en/index.html

YourAnonRiots, to Cybersecurity Japanese

📢 Days after its takedown, the ransomware has announced its return with threats of more aggressive attacks, along with a lengthy message and taunts directed at the .

https://hackread.com/lockbit-ransomware-returns-taunts-fbi-data-leaks/
via @Hackread

YourAnonRiots, to Cybersecurity Japanese

🚨 #LockBit #ransomware operators are back online after a law enforcement takedown, blaming outdated software for the breach.

They are now calling for increased attacks on the government sector.

https://thehackernews.com/2024/02/lockbit-ransomware-group-resurfaces.html

#cybersecurity #informationsecurity

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The LockBit ransomware gang rears its ugly head again, after law enforcement takedown.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/the-lockbit-ransomware-gang-rears-its-ugly-head-again-after-law-enforcement-takedown/

ErikJonker, to Cybersecurity
@ErikJonker@mastodon.social avatar

Lockbit is back, no doubt with russian support because it's goals overlap with Putin's , fighting the FBI is in Russia's interest, also the founder votes for Trump in case anybody was wondering about that.
https://www.bleepingcomputer.com/news/security/lockbit-ransomware-returns-restores-servers-after-police-disruption/

YourAnonRiots, to Cybersecurity Japanese
YourAnonRiots, to DarkWeb Japanese

Lockbit 4.0 is Loading ... 🔐Lockbit released a lengthy response for the FBI and others

"The only thing that motivates me to work is strong competitors and the FBI" 🤡

You can read the full post here: https://samples.vx-underground.org/tmp/Lockbit_Statement_2024-02-24.txt (via:
@vxunderground
)

YourAnonRiots, to random Japanese
gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

LockBitsupp unmasked! Well, kinda... it turns out he's quite a cool cat, with a Mercedes that's hard to find parts for.

Here's my reaction to the hyped-up announcement of the identity of the mastermind behind the LockBit ransomware...

https://www.youtube.com/watch?v=Yd8OSuy1CK4

YourAnonRiots, to Cybersecurity Japanese

U.S. State Department is offering rewards up to $15 Million for information on leaders.

https://thehackernews.com/2024/02/us-offers-15-million-bounty-to-hunt.html

YourAnonRiots, to random Japanese
YourAnonRiots, to Cybersecurity Japanese
grey, to random
chetwisniewski, to infosec
@chetwisniewski@securitycafe.ca avatar

My "big picture" take on the LockBit disruption this week is now live. We are seeing more frequent law enforcement action against all sorts of cybercrime groups and I think we need to step back and take stock of what is working and what isn't so we put our energies where they are likely to achieve the best outcomes.

Come for my .02 cents and stay for the snark. #InfoSec #LockBit https://news.sophos.com/en-us/2024/02/21/lockbit-lessons-learned-on-winning-the-war-on-cybercrime/

YourAnonRiots, to Cybersecurity Japanese

International law enforcement agencies seize multiple darknet domains operated by #LockBit, a notorious #ransomware group, in a major takedown.

https://thehackernews.com/2024/02/lockbit-ransomwares-darknet-domains.html

#cybersecurity #hacking #malware

YourAnonRiots, to hacking Japanese

Major Blow to Cybercrime! #LockBit, 'world's most harmful #ransomware group', taken down:

  • Source code seized
  • Key players arrested
  • 200+ LockBit-linked crypto accounts frozen
  • Decryption keys obtained to aid victims

https://thehackernews.com/2024/02/lockbit-ransomware-operation-shut-down.html

#hacking

YourAnonRiots, to random Japanese
formidableinc, to Cybersecurity French
@formidableinc@framapiaf.org avatar

Au delà des news concernant #lockbit, je vois cette campagne de la NCA (UK). Je suis surpris du chiffre. #cybersecurity et #ado

mattotcha, to random
@mattotcha@mastodon.social avatar
  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • InstantRegret
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • tacticalgear
  • ethstaker
  • provamag3
  • cisconetworking
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • modclub
  • megavids
  • normalnudes
  • Leos
  • lostlight
  • All magazines