HalcyonAI(@HalcyonAi) 's Twitter Profile Photo

Last week in we saw highlight the dual nature of ransomware attacks, alive and claiming DC agency data leak, and ransomware shutter operations...

halcyon.ai/blog/last-week…

Last week in #ransomware #news we saw #VoltTyphoon highlight the dual nature of ransomware attacks, #LockBit alive and claiming DC agency data leak, and ransomware shutter #Octopharma operations...

halcyon.ai/blog/last-week…

#cybersecurity #infosec #security
account_circle
Calif(@calif_io) 's Twitter Profile Photo

We analyzed a LockBit v3 variant, and rediscovered a bug that allows us to decrypt some data without paying the ransom. We also found a design flaw that may cause permanent data loss.

This is a joint work with Chuong Dong.

Enjoy!

blog.calif.io/p/dissecting-l…

account_circle
Dark Web Informer(@DarkWebInformer) 's Twitter Profile Photo

⚠️ ⚠️Allegedly, has named a new victim.

Informer

Country: 🇺🇸
Threat Actor: LockBit
Company: SBS of Bakersfield
Industry: Office Products Retail & Distribution
Revenue: <$5M…

⚠️#Ransomware⚠️Allegedly, #LockBit has named a new victim.

#DarkWebInformer #DarkWeb #Cybersecurity #Cyberattack #Cybercrime #Malware #Infosec #CTI

Country: #USA🇺🇸
Threat Actor: LockBit
Company: SBS of Bakersfield
Industry: Office Products Retail & Distribution
Revenue: <$5M…
account_circle
3xp0rt(@3xp0rtblog) 's Twitter Profile Photo

HelloKitty Ransomware released some decryption keys and rebranded into HelloGookie with a new blog. Gookie, who is the author of this ransomware, sends his regards to LockBit due to possible competition. He also regained access to his lost account on the Exploit forum.

HelloKitty Ransomware released some decryption keys and rebranded into HelloGookie with a new blog. Gookie, who is the author of this ransomware, sends his regards to LockBit due to possible competition. He also regained access to his lost account on the Exploit forum.
account_circle
The Cyber Railway(@thecyberrailway) 's Twitter Profile Photo

Busy creating the scenario for this years Cyber Railway CTF Tour.

Progress will be saved between BSides so if you don't crack at one you can carry on at another, the only caveat is as long as you are not a dick and deploy Lockbit like someone did to Andy Gill at SteelCon!

Busy creating the scenario for this years Cyber Railway CTF Tour.

Progress will be saved between BSides so if you don't crack at one you can carry on at another, the only caveat is as long as you are not a dick and deploy Lockbit like someone did to @ZephrFish at SteelCon!
account_circle
Alice Sn0w •ᴗ•(@Sn0wAlice) 's Twitter Profile Photo

❗️Alerte de ❗️

Ce matin, le groupe a fait fuiter les données (incluant les données des patients et du personnel) de l'hôpital de

Ce qui montre :
- Environs 61go de données privés (c'est énorme)
- Une preuve de la puissance du groupe de
-…

❗️Alerte de #leak ❗️

Ce matin, le groupe #lockbit a fait fuiter les données (incluant les données des patients et du personnel) de l'hôpital de #Cannes

Ce qui montre :
- Environs 61go de données privés (c'est énorme)
- Une preuve de la puissance du groupe de #cybercriminel
-…
account_circle
James(@James_inthe_box) 's Twitter Profile Photo

If you've been monitoring that 'Your Document' with document\.zip from Jenny @ gsd . com, it's now dropping hosted at:

http:// 193.233 .132 .177/lbb.exe

app.any.run/tasks/206f3ae9…

account_circle
Dark Web Informer(@DarkWebInformer) 's Twitter Profile Photo

⚠️ ⚠️Allegedly, has named a new victim.

Informer

Country: 🇺🇸
Threat Actor: LockBit
Company: OttLite Technologies
Industry: Retail
Revenue: $6.7M
Data Amount: Unknown
Ransom…

⚠️#Ransomware⚠️Allegedly, #LockBit has named a new victim.

#DarkWebInformer #DarkWeb #Cybersecurity #Cyberattack #Cybercrime #Malware #Infosec #CTI

Country: #USA🇺🇸
Threat Actor: LockBit
Company: OttLite Technologies
Industry: Retail
Revenue: $6.7M
Data Amount: Unknown
Ransom…
account_circle
Dr Iretioluwa Akerele(@ireteeh) 's Twitter Profile Photo

On March 6, 2024, Secureworks hosted a webinar where Tim Mitchel (Security Researcher, Counter Threat Unit, Secureworks) provided an expert overview of the  LockBit ransomware group - the largest and longest-standing group responsible for ransomware attacks - and its recent…

On March 6, 2024, Secureworks hosted a webinar where Tim Mitchel (Security Researcher, Counter Threat Unit, Secureworks) provided an expert overview of the  LockBit ransomware group - the largest and longest-standing group responsible for ransomware attacks - and its recent…
account_circle
Dark Web Intelligence(@DailyDarkWeb) 's Twitter Profile Photo

🇺🇸 - LockBit group has announced Call 4 Health on the victim list

'Call 4 Health is a leading medical call center and nurse triage service with a genuine understanding of the patient's perspective.'

#USA 🇺🇸 - LockBit #ransomware group has announced Call 4 Health on the victim list

'Call 4 Health is a leading medical call center and nurse triage service with a genuine understanding of the patient's perspective.'

#DarkWeb #healthcare
account_circle
📰 TR HABER || Tüᴍ Hᴀʙᴇʀʟᴇʀ 🇹🇷(@tr_hbr) 's Twitter Profile Photo

🔥 Kaspersky'den uyarı: Kimlik taklidi yapan ve kendiliğinden yayılan LockBit tabanlı fidye yazılımına dikkat!: Kullanıcıların verilerini sık sık yedeklemeleri ve bu yedekleri düzenli olarak test etmeleri tavsiye edildi

🔥 Kaspersky'den uyarı: Kimlik taklidi yapan ve kendiliğinden yayılan LockBit tabanlı fidye yazılımına dikkat!: Kullanıcıların verilerini sık sık yedeklemeleri ve bu yedekleri düzenli olarak test etmeleri tavsiye edildi
account_circle