Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

The negotiation period has ended, and the LockBit ransomware group has finally made all the stolen data from Bank Syariah Indonesia public on the dark web.

The negotiation period has ended, and the LockBit ransomware group has finally made all the stolen data from Bank Syariah Indonesia public on the dark web.
account_circle
Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

The LockBit ransomware gang has also made public the chat logs related to the negotiation with BSI. They demanded a ransom amount of 20 million USD dollars (295,619,469,026 IDR Rupiah).

The LockBit ransomware gang has also made public the chat logs related to the negotiation with BSI. They demanded a ransom amount of 20 million USD dollars (295,619,469,026 IDR Rupiah).
account_circle
Baptiste Robert(@fs0c131y) 's Twitter Profile Photo

The head of Lockbit Dmitry Khoroshev alias LockbitSupp is looking for love. He has 'stable average income' 😉

The head of Lockbit Dmitry Khoroshev alias LockbitSupp is looking for love. He has 'stable average income' 😉
account_circle
Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

LockBit ransomware gang claimed responsibility for the disruption of all services at Bank Syariah Indonesia, stating that it was a result of their attack. They also announced that they have stolen 15 million customer records, employee information, and approximately 1.5 terabytes

LockBit ransomware gang claimed responsibility for the disruption of all services at Bank Syariah Indonesia, stating that it was a result of their attack. They also announced that they have stolen 15 million customer records, employee information, and approximately 1.5 terabytes
account_circle
Dominic Alvieri(@AlvieriD) 's Twitter Profile Photo

2024 year to date ransomware group totals after the law enforcement actions

311 - LockBit
123 - Play Ransomware
110 - Black Basta
101 - Hunters International
95 - 8Base
88 - Medusa Team
80 - Akira Ransomware
73 - BianLian
61 - RansomHub
60 - AlphV BlackCat

2024 year to date ransomware group totals after the law enforcement actions

311 - LockBit
123 - Play Ransomware 
110 - Black Basta
101 - Hunters International 
 95 - 8Base
 88 - Medusa Team
 80 - Akira Ransomware 
 73 - BianLian
 61 - RansomHub 
 60 - AlphV BlackCat
account_circle
Ersin Çahmutoğlu(@ersincmt) 's Twitter Profile Photo

Dünyanın en etkili ve en büyük siber suç kartelinin lideri deşifre edildi. Dört yıl önce ortaya çıkan ve büyük gizlilikle dünya çapında (Türkiye dahil) milyar dolarlarca zararlara neden olan fidye yazılım çetesi LockBit ve lideri hakkında ortaya çıkan tüm bilgiler👇

Dün FBI,

Dünyanın en etkili ve en büyük siber suç kartelinin lideri deşifre edildi. Dört yıl önce ortaya çıkan ve büyük gizlilikle dünya çapında (Türkiye dahil) milyar dolarlarca zararlara neden olan fidye yazılım çetesi LockBit ve lideri hakkında ortaya çıkan tüm bilgiler👇

Dün FBI,
account_circle
Ersin Çahmutoğlu(@ersincmt) 's Twitter Profile Photo

📍Darkweb'de kendini ne kadar gizlesen de legal dijital ortamda mutlaka izler bırakıyorsun

Dünyanın en etkili fidye yazılım çetesi LockBit'in lideri Khoroshev'in açığa çıkan e-posta adresleri üzerinden elde edilen bilgilerle yapılan güzel bir OSINT örneği👇

- VKontakte gibi

📍Darkweb'de kendini ne kadar gizlesen de legal dijital ortamda mutlaka izler bırakıyorsun

Dünyanın en etkili fidye yazılım çetesi LockBit'in lideri Khoroshev'in açığa çıkan e-posta adresleri üzerinden elde edilen bilgilerle yapılan güzel bir OSINT örneği👇

- VKontakte gibi
account_circle
Bang #NalaR ®️ ☕(@Paltiwest) 's Twitter Profile Photo

Tadi pagi ramai berita bahwa kelompok Ransomware LockBit akhirnya sebar 1,5 TB data karyawan dan nasabah BSI ke internet.

Kabarnya mereka membocorkan data tersebut di dark web.

Benarkah data yang disebarkan tersebut adalah data rahasia karyawan dan nasabah BSI?!

Tadi pagi ramai berita bahwa kelompok Ransomware LockBit akhirnya sebar 1,5 TB data karyawan dan nasabah BSI ke internet.

Kabarnya mereka membocorkan data tersebut di dark web.

Benarkah data yang disebarkan tersebut adalah data rahasia karyawan dan nasabah BSI?!
account_circle
Organized Crime and Corruption Reporting Project(@OCCRP) 's Twitter Profile Photo

The U.S. has offered a $10 million reward for information leading to the arrest of a Russian national charged with operating the world’s most prolific ransomware group, LockBit.

Dmitry Yuryevich Khoroshev could face up to 185 years in prison.

occrp.org/en/daily/18706…

account_circle
Baptiste Robert(@fs0c131y) 's Twitter Profile Photo

Dimitry Khoroshev alias Lockbitsupp, the head of Lockbit, served in the Russian internal troops in his young ages

Dimitry Khoroshev alias Lockbitsupp, the head of Lockbit, served in the Russian internal troops in his young ages
account_circle
AzAl Security(@azalsecurity) 's Twitter Profile Photo

krebsonsecurity.com/2024/05/how-di…

'But given that LockBitSupp has been actively involved in Lockbit ransomware attacks against organizations for four years now, the government almost certainly has an extensive list of the LockBit leader’s various cryptocurrency addresses — and probably

account_circle
National Crime Agency (NCA)(@NCA_UK) 's Twitter Profile Photo

In February we infiltrated LockBit’s systems and revealed their 194 ‘affiliates’ – a global network of hackers. The group has since attempted to rebuild its leak site, but are running at limited capacity with far fewer, less sophisticated affiliates.

Check out our updated list.

In February we infiltrated LockBit’s systems and revealed their 194 ‘affiliates’ – a global network of hackers. The group has since attempted to rebuild its leak site, but are running at limited capacity with far fewer, less sophisticated affiliates.

Check out our updated list.
account_circle
Nana Sei Anyemedu(@RedHatPentester) 's Twitter Profile Photo

Lockbit ransomware group recently announced a contest called 'contest.omg' challenging the FBI's identification of LockbitSupp as Dmitry Khoroshev.
They're offering a $1,000 reward for anyone who can confirm Khoroshev's status as alive and well. The Russians know what they are

Lockbit ransomware group recently announced a contest called 'contest.omg' challenging the FBI's identification of LockbitSupp as Dmitry Khoroshev. 
They're offering a $1,000 reward for anyone who can confirm Khoroshev's status as alive and well. The Russians know what they are
account_circle
Dark Web Informer(@DarkWebInformer) 's Twitter Profile Photo

Interesting.. Anonymous Egypt links back to STORMOUS blog with a breach, but they are forwarding LockBit messages inside of their channel. So are they affiliate of both?

Informer

Interesting.. Anonymous Egypt links back to STORMOUS blog with a breach, but they are forwarding LockBit messages inside of their channel. So are they affiliate of both?

#DarkWebInformer #DarkWeb #Cybersecurity #Cyberattack #Cybercrime #Infosec #CTI #Ransomware
account_circle
Anastasia(@intel_anastasia) 's Twitter Profile Photo

🚨 Thousands of Files Containing Alleged Stolen Data Dumped on LockBit Telegram Channel

The Telegram channel “LockBit 3.0” was launched on March 30, 2024, with the owner listed as LockBitSupp404. As of May 15, 2024, the channel has reached 940 subscribers and continues to grow.

🚨 Thousands of Files Containing Alleged Stolen Data Dumped on LockBit Telegram Channel

The Telegram channel “LockBit 3.0” was launched on March 30, 2024, with the owner listed as LockBitSupp404. As of May 15, 2024, the channel has reached 940 subscribers and continues to grow.
account_circle
Cécilia Kaczmarek 🇫🇷🇵🇱🇺🇦🚜🎣(@CciliaKaczmare1) 's Twitter Profile Photo

Qui est D.Khoroshev, le patron russe du groupe de hackers LockBit, à l’origine de très nombreux piratages et demandes de rançons à travers le monde, notamment ceux des hôpitaux français de Cannes et Corbeil Essonne.
francetvinfo.fr/internet/secur…

account_circle