Security News
The LockBit ransomware gang has claimed responsibility for a disruptive cyberattack on the City of Wichita, which has forced the City's authorities to shut down IT systems used for online bill payment, including court fines, water bills, and public transportation. Earlier today, the LockBit ransomware group added Wichita to its extortion portal, threatening to publish all stolen files on the site by May 15, 2024, unless the City pays the ransom.
The U.K. National Crime Agency (NCA) has unmasked the administrator and developer of the LockBit ransomware operation, revealing it to be a 31-year-old Russian national named Dmitry Yuryevich...
Russian national Dmitry Khoroshev is "LockBitSupp", the creator, developer and administator of the infamous LockBit ransomware group, according to UK, US and Australia law enforcement agencies. In February 2024, the UK National Crime Agency took over LockBit's leak site and claimed to have infiltrated the group's network, obtained the LockBit platform's source code, as well as intelligence about its affiliates and victims.
Updated Police have finally named who they firmly believe is the kingpin of the LockBit ransomware ring: Dmitry Yuryevich Khoroshev. "These sanctions are an important moment in our fight against cyber criminals behind the LockBit ransomware group, which is now on its knees following our disruption earlier this year," said Graeme Biggar, director general at the UK National Crime Agency, which led Operation Cronos.
Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.
The FBI, UK National Crime Agency, and Europol have unveiled sweeping indictments and sanctions against the admin of the LockBit ransomware operation, with the identity of the Russian threat actor revealed for the first time. According to a new indictment by the US Department of Justice and a press release by the NCA, the LockBit ransomware operator known as 'LockBitSupp' has been confirmed to be a Russian national named Dmitry Yuryevich Khoroshev, who reportedly earned $100 million as part of the gang's activities.
Your profile can be used to present content that appears more relevant based on your possible interests, such as by adapting the order in which content is shown to you, so that it is even easier for you to find content that matches your interests. Content presented to you on this service can be based on your content personalisation profiles, which can reflect your activity on this or other services, possible interests and personal aspects.
The NCA, FBI, and Europol have revived a seized LockBit ransomware data leak site to hint at new information being revealed by law enforcement this Tuesday. As part of this disruption, the police converted one of the data leak sites into a press release site, where the UK's National Crime Agency, the FBI, and Europol shared information about what they learned during the operation, a list of affiliates, and how LockBit lies to victims by not always deleting stolen data after a ransom is paid.
The Hôpital de Cannes - Simone Veil in France announced it received a ransom demand from the Lockbit 3.0 ransomware gang, saying they refuse to pay the ransom. Yesterday, the establishment announced on X that it has received a ransom demand by the Lockbit 3.0 ransomware operation, which it forwarded to the Gendarmerie and the National Agency for Information Systems Security.
A LockBit ransomware kingpin has been sentenced to almost four years behind bars and ordered to pay more than CA$860,000 in restitution to some of his victims by a Canadian court as he awaits extradition to the US. During a sentencing hearing this week, Justice Michelle Fuerst said 34-year-old Mikhail Vasiliev was a cyber-terrorist who was "Motivated by his own greed," according to CTV News. Vasiliev, a dual Canadian-Russian national living in Bradford, Ontario, pleaded guilty last month to eight counts of cyber-extortion, mischief, and weapons charges against Canadian victims, including businesses in Saskatchewan, Montreal, and Newfoundland.