Marc Barbezat(@marc_barbezat) 's Twitter Profile Photo

👾️📢️ Les États-Unis, le Royaume-Uni et l'Australie ont identifié le Russe Dmitry Khoroshev comme le leader du ransomware LockBit, accusé d'extorsions massives totalisant 500 millions de dollars.
ledecodeur.ch/2024/05/16/un-…

account_circle
Claudio(@sonoclaudio) 's Twitter Profile Photo

Stats:
Anno 2024: 1.981
Maggio 2024: 558
Maggio 2024, Paese: USA, 251
Maggio 2024, Gruppo: Lockbit, 174
ransomfeed.it | t.me/RansomFeedNews

#Ransomfeed Stats:
Anno 2024: 1.981
Maggio 2024: 558
Maggio 2024, Paese: USA, 251
Maggio 2024, Gruppo: Lockbit, 174
ransomfeed.it | t.me/RansomFeedNews
account_circle
DarkFeed(@ido_cohen2) 's Twitter Profile Photo

🌐 ransomware strikes again, this time targeting US (🇺🇸) educational institutions. Meanwhile, we're keeping a close eye on a new threat actor: Arcus Media 🚨

Arcus Media has already claimed 8 victims on their website 👀

Top Targeted Countries:
🇧🇷 Brazil: 5
🇵🇭

🌐 #Lockbit ransomware strikes again, this time targeting US (🇺🇸) educational institutions. Meanwhile, we're keeping a close eye on a new threat actor: Arcus Media  🚨

Arcus Media has already claimed 8 victims on their website  👀

Top Targeted Countries:
🇧🇷 Brazil: 5
🇵🇭
account_circle
Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

LockBit ransomware gang claimed responsibility for the disruption of all services at Bank Syariah Indonesia, stating that it was a result of their attack. They also announced that they have stolen 15 million customer records, employee information, and approximately 1.5 terabytes

LockBit ransomware gang claimed responsibility for the disruption of all services at Bank Syariah Indonesia, stating that it was a result of their attack. They also announced that they have stolen 15 million customer records, employee information, and approximately 1.5 terabytes
account_circle
Aran B(@AranB06) 's Twitter Profile Photo

BMO Alphonso Davies Can you please advise if bmo has been hacked by LockBit??? Bmo has been down since lastnite, rent needs to be paid in a devastating time already. Please advise the public asap

account_circle
Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

The negotiation period has ended, and the LockBit ransomware group has finally made all the stolen data from Bank Syariah Indonesia public on the dark web.

The negotiation period has ended, and the LockBit ransomware group has finally made all the stolen data from Bank Syariah Indonesia public on the dark web.
account_circle
HackManac(@H4ckManac) 's Twitter Profile Photo

🚨 🚨

🇪🇸 : Ayuntamiento de San Lorenzo de El Escorial has been listed as a victim by the LockBit 3.0 ransomware group.

The hackers allegedly exfiltrated 450 GB of data.

Ransom deadline: 13th Jun 24.

🚨 #CyberAttack 🚨

🇪🇸 #Spain: Ayuntamiento de San Lorenzo de El Escorial has been listed as a victim by the LockBit 3.0 ransomware group. 

The hackers allegedly exfiltrated 450 GB of data.

Ransom deadline: 13th Jun 24.

#Ransomware #LockBit
account_circle
Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

The LockBit ransomware gang has also made public the chat logs related to the negotiation with BSI. They demanded a ransom amount of 20 million USD dollars (295,619,469,026 IDR Rupiah).

The LockBit ransomware gang has also made public the chat logs related to the negotiation with BSI. They demanded a ransom amount of 20 million USD dollars (295,619,469,026 IDR Rupiah).
account_circle
Bad AG Garland Takes(@BadGarlandTakes) 's Twitter Profile Photo

Ooh, here are some good ones.

techcrunch.com/2022/03/25/doj…

theregister.com/AMP/2024/05/02…

REvil
LockBit

justice.gov/opa/pr/us-char…

And the Sanctions task force.
Oh, & oligarch asset seizure . So much of that, too.
cbsnews.com/amp/news/russi…

Ooh, here are some good ones. 

techcrunch.com/2022/03/25/doj…

theregister.com/AMP/2024/05/02…

REvil 
LockBit  

justice.gov/opa/pr/us-char…

And the Sanctions task force. 
Oh, & oligarch asset seizure . So much of that, too. 
cbsnews.com/amp/news/russi…
account_circle
Habib Karataş(@habib_karatas) 's Twitter Profile Photo

by group

Who is Allied Telesis, Inc.;
For nearly 30 years, Allied Telesis has been delivering reliable, intelligent connectivity for everything from enterprise organizations to complex

#alliedtelesis #hacked by #Lockbit #ransomware group

Who is Allied Telesis, Inc.;
For nearly 30 years, Allied Telesis has been delivering reliable,  intelligent connectivity for everything from enterprise organizations to  complex
account_circle
vx-underground(@vxunderground) 's Twitter Profile Photo

Today the NCA UK was discussing Operation Cronos (the takedown of Lockbit ransomware group) at SLEUTHCON – and for a brief moment in time we were on TV.

The cherry on top was the VX-UWU design as the profile picture.

Today the NCA UK was discussing Operation Cronos (the takedown of Lockbit ransomware group) at @SLEUTHCON – and for a brief moment in time we were on TV.

The cherry on top was the VX-UWU design as the profile picture.
account_circle
Ignacio Gómez Villaseñor(@ivillasenor) 's Twitter Profile Photo

⚠️Filtran base de datos de miles de cuentahabientes de HSBC México en grupo de ciberdelincuencia⚠️

En un grupo de Telegram, que dice pertenecer al ransomware LockBit 3.0 —que está bajo la mira del FBI— se publicó una base con datos bancarios de miles de presuntos cuentahabientes

⚠️Filtran base de datos de miles de cuentahabientes de HSBC México en grupo de ciberdelincuencia⚠️

En un grupo de Telegram, que dice pertenecer al ransomware LockBit 3.0 —que está bajo la mira del FBI— se publicó una base con datos bancarios de miles de presuntos cuentahabientes
account_circle
Víctor Ruiz(@victor_ruiz) 's Twitter Profile Photo

⚠️🇲🇽Alerta: El grupo de cibercriminales conocido como ha cumplido con su amenaza y ha divulgado la información que extrajo del gobierno del Estado de (yucatan.gob.mx).

⚠️🇲🇽Alerta: El grupo de cibercriminales conocido como #LockBit ha cumplido con su amenaza y ha divulgado la información que extrajo del gobierno del Estado de #Yucatán (yucatan.gob.mx).
account_circle
elhacker.NET(@elhackernet) 's Twitter Profile Photo

El ransomware LockBit robó datos en el ataque a London Drugs

London Drugs tiene más de 9.000 empleados que prestan servicios sanitarios y farmacéuticos en más de 80 establecimientos
bleepingcomputer.com/news/security/…

El ransomware LockBit robó datos en el ataque a London Drugs

London Drugs tiene más de 9.000 empleados que prestan servicios sanitarios y farmacéuticos en más de 80 establecimientos
bleepingcomputer.com/news/security/…
account_circle
Dominic Alvieri(@AlvieriD) 's Twitter Profile Photo

The Memorial Day Ransomware Top 10

1) LockBit - 369
2) Play Ransomware - 138
3) Black Basta - 117

<<<<<<<<<<<<</>>>>>>>>>>>>>

4) 8Base - 109
5) Hunters International - 105
6) Medusa Team - 98
7) Akira Ransomware - 88
8) BianLian - 83
9) INC Ransom - 82
10)

The Memorial Day Ransomware Top 10

 1)  LockBit - 369
 2)  Play Ransomware - 138
 3)  Black Basta - 117

<<<<<<<<<<<<</>>>>>>>>>>>>>

 4)  8Base - 109
 5)  Hunters International - 105
 6)  Medusa Team - 98
 7)  Akira Ransomware - 88
 8)  BianLian - 83
 9)  INC Ransom - 82
10)
account_circle
Dark Web Informer(@DarkWebInformer) 's Twitter Profile Photo

🚨 🚨Allegedly, has named a new victim.



Country: 🇺🇸
Threat Actor: LockBit
Company: Strike
Industry: Civil Engineering Construction
Revenue: $954.8M
Data Amount: Unknown

🚨#Ransomware🚨Allegedly, #LockBit has named a new victim.

#DarkWeb #Cybersecurity #Security #Cyberattack #Cybercrime #Malware #Privacy #Infosec

Country: #USA🇺🇸
Threat Actor: LockBit
Company: Strike
Industry: Civil Engineering Construction
Revenue: $954.8M
Data Amount: Unknown
account_circle
Alice Sn0w •ᴗ•(@Sn0wAlice) 's Twitter Profile Photo

Point quotidien des en attente de :
✅ Service online
⚠️ 31 leaks en attente
🕒 29/05/2024 16:50:15 (detail en thread)

Point quotidien des #leak en attente de #LOCKBIT:
✅ Service online
⚠️ 31 leaks en attente
🕒 29/05/2024 16:50:15 (detail en thread)
account_circle
Gi7w0rm(@Gi7w0rm) 's Twitter Profile Photo

Episode 2:
Central Servers for Infrastructure taken down.

Connection to , , , , confirmed.

Potential hint that 's(main vendor) identity was uncovered?

account_circle
La Madre de Satán(@LaMadreDeSatan) 's Twitter Profile Photo

Hola Ayto. San Lorenzo. Por si no sois conscientes, os aviso que un actor de amenazas asociado a Lockbit 3.0 afirma tener 450GB vuestros y que los publicará en dos semanas.

Hola @aytosanlorenzo. Por si no sois conscientes, os aviso que un actor de amenazas asociado a Lockbit 3.0 afirma tener 450GB vuestros y que los publicará en dos semanas.
account_circle
kokumoto (DM)(@__kokmt) 's Twitter Profile Photo

LockBitランサムウェア集団がアライドテレシス社を5/27にハッキングしたと主張。内部データを窃取したとしているがサンプルデータの公開はまだ。同社からはまだ見解を得られていない。5/27付で同社は中国拠点を移転しており、人事の動きもあったことが関連している可能性。 thecyberexpress.com/lockbit-allege…

account_circle