gtbarry, to Canada
@gtbarry@mastodon.social avatar

LockBit says they stole data in London Drugs ransomware attack

the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is now threatening to publish stolen data online after allegedly failed negotiations

#LondonDrugs #canada #databreach #LockBit #ransomware #malware #security #cybersecurity #infosec #hackers #hacking #hacked

https://www.bleepingcomputer.com/news/security/lockbit-says-they-stole-data-in-london-drugs-ransomware-attack/

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

nikita, to random German
@nikita@social.tchncs.de avatar

Identität enthüllt: Jetzt läuft die Jagd auf Putins #Lieblingshacker

#LockBit-Chef enttarnt.Keine schützende Anonymität mehr: Die Identität des mutmasslichen LockBit-Gründers ist durch die Ermittlungsbehörden offengelegt

https://www.watson.ch/digital/wirtschaft/298687433-lockbit-der-russische-cyberkriminelle-der-den-westen-terrorisiert

kubikpixel,
@kubikpixel@chaos.social avatar

@nikita ...und könnten wir auch noch Finanzen beantragen um die IT ausführlich sicher zu betreiben und nicht "nur" an M$ & Co. gebunden zu sein aber auch kein Open-Source Software NUR ausnehmen?! 🤨

gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion, and a romance fraudster defrauded women he met on Tinder of £80,000.

All this and much much more is discussed in the latest edition of the @smashingsecurity podcast with yours truly and Carole Theriault, joined this week by “Ransomware Sommelier” Allan Liska.

https://grahamcluley.com/smashing-security-podcast-371/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

$10 million reward offer for apprehension of unmasked LockBit ransomware leader.

Read more in my article on the Exponential-e blog: https://www.exponential-e.com/blog/10-million-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader

stux, to random
@stux@mstdn.social avatar

LockBitSupp Revealed?

With @endingwithali

https://www.youtube.com/watch?v=b-4Is8v3eTE

governa, to random
@governa@fosstodon.org avatar

Russian Hacker Dmitry Khoroshev Unmasked as Ransomware Administrator

https://thehackernews.com/2024/05/russian-hacker-dmitry-khoroshev.html

stux, to random
@stux@mstdn.social avatar

New series of measures issued against the administrator of

Today, authorities from the United Kingdom, United States and Australia are revealing the second phase of Operation – the sanctions.

https://www.europol.europa.eu/media-press/newsroom/news/new-measures-issued-against-lockbit

it4sec, to random
@it4sec@mastodon.social avatar

Now:
“Today, the United States designated Dmitry Yuryevich Khoroshev, a Russian national and a leader of the Russia-based LockBit group, for his role in developing and distributing ransomware.”

jgreig, to random
@jgreig@ioc.exchange avatar

The D.C. Department of Insurance, Securities and Banking said recent data theft claims were related to an attack on third-party software provider Tyler Technologies

https://therecord.media/dc-city-agency-ransomware-attack-lockbit

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

LockBit affiliate Mikhail Vasiliev jailed for almost four years after guilty plea.

Read more in my article on the Tripwire blog: https://www.tripwire.com/state-of-security/lockbit-affiliate-jailed-almost-four-years-after-guilty-plea

governa, to random
@governa@fosstodon.org avatar
AAKL, to infosec
Morishima, to security
@Morishima@ieji.de avatar

It is advisable to NEVER pay ransom to cybercriminals and to use "No More Ransom" to restore files.
Details: https://www.wired.com/story/blackcat-ransomware-disruptions-comebacks/

No More Ransome: https://www.nomoreransom.org/en/index.html

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • InstantRegret
  • mdbf
  • ngwrru68w68
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • osvaldo12
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • tacticalgear
  • ethstaker
  • provamag3
  • cisconetworking
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • modclub
  • megavids
  • normalnudes
  • Leos
  • lostlight
  • All magazines