Top related persons:
Top related locs:
Top related orgs:

Search resuls for: "LockBit"


9 mentions found


A 20-year-old Russian hacker was part of a campaign that worked to extort tens of millions of dollars from more than 1,400 victims, federal prosecutors said Thursday. Astamirov allegedly deployed ransomware called LockBit to steal sensitive data from the servers of businesses, then lock those systems and demand payment of hundreds of thousands of dollars. Department of Justice prosecutors allege Astamirov was directly responsible for five different attacks against U.S. businesses in Florida and Virginia, as well as international businesses based in France, Japan and Kenya. LockBit-powered attacks account for 16% of ransomware attacks against state and local governments, according to the Department of Homeland Security. Astamirov will face a federal judge Thursday, prosecutors said in a release announcing his arrest.
Persons: Ruslan Astamirov, Astamirov, ransomware, Astarimov, cybercriminals, Lisa Monaco, LockBit, Carlos Del Toro Organizations: Department of Justice, U.S, Department of Homeland Security, NBC, CNBC, U.S . Navy Locations: Russian, Chechen Republic, , New Jersey, Florida, Virginia, France, Japan, Kenya, Russia, China
Feb 7 (Reuters) - UK's Royal Mail, which has been grappling with a cyberattack for about a month now, was added to ransomware group LockBit's dark web leak site this week, TechCrunch reported on Tuesday. LockBit was threatening to publish "all available (Royal Mail) data" on Thursday, according to the report. Reporting by Aby Jose Koilparambil in Bengaluru; Editing by Shounak DasguptaOur Standards: The Thomson Reuters Trust Principles.
WASHINGTON, Feb 3 (Reuters) - The hackers who claimed responsibility for the disruptive breach at financial data firm ION say a ransom has been paid, although they declined to say how much it was or offer any evidence that the money had been handed over. Britain's National Cyber Security Agency (NCSC), part of Britain's GCHQ eavesdropping intelligence agency, told Reuters it had no comment. ABN told clients on Wednesday that due to "technical disruption" from ION, some applications were unavailable and were expected to remain so for a "number of days." ION was removed from Lockbit's extortion website, where victim companies are named and shamed in a bid to force a payout. As of late Friday, Lockbit's extortion website alone counted 54 victims who were being shaken down, including a television station in California, a school in Brooklyn and a city in Michigan.
WASHINGTON, Feb 3 (Reuters) - The hackers who claimed responsibility for the disruptive breach at financial data firm ION say a ransom has been paid, although they declined to say how much it was. ION Group declined to comment on the claim. It was made to Reuters via Lockbit's online chat account on Friday. ION was earlier Friday removed from Lockbit's extortion website, typically seen as a sign that companies have paid a ransom. Reporting by Raphael Satter Editing by Chris ReeseOur Standards: The Thomson Reuters Trust Principles.
ION Group, the financial data firm's parent company, said in a statement on its website that the attack began on Tuesday. "The incident is contained to a specific environment, all the affected servers are disconnected, and remediation of services is ongoing," ION Group said, declining requests for further comment. ABN told clients on Wednesday that due to "technical disruption" from ION, some applications were unavailable and were expected to remain so for a "number of days". It added that its staff had to process trades directly with the exchange. Intesa Sanpaolo told clients that its brokerage and clearing operations on exchange-traded derivatives had been "severely hampered" by IT problems at ION and that it was not able to handle orders.
LONDON, Jan 18 (Reuters) - Britain's Royal Mail said on Wednesday it had begun moving limited volumes of export parcels as it trials "operational workarounds", after a cyber incident severely disrupted its international export services last week. However it said that while it trials the workarounds, it was continuing to ask customers not to submit new export parcels. "Our initial focus will be to clear mail that has already been processed and is waiting to be despatched," Royal Mail said in a statement. Royal Mail, one of the world's largest post and parcel firms, said it was still working with external experts, security authorities and regulators to mitigate the impact of the incident. Royal Mail declined to comment on the report.
LONDON, Jan 12 (Reuters) - A cyber incident that led to severe disruption to Royal Mail's international export services was caused by Lockbit, a ransomware group which some cybersecurity experts say has members in Russia, Britain's Telegraph newspaper reported. To prevent a build-up of export items in its network, the British postal company, which is part of part of International Distributions Services (IDSI.L), has advised customers not to post international export items until further notice. Royal Mail, which declined to comment on the Telegraph report, earlier said it had engaged external experts and notified security authorities as it investigates the incident. Lockbit, which some cybersecurity experts say has members in Russia, also claimed to have attacked a French cosmetics firm called Nuxe, Le Parisien newspaper reported on Thursday. Reporting by Sachin Ravikumar, additional reporting by Tassilo Hummel in Paris; Editing by Hugh Lawson and Alexander SmithOur Standards: The Thomson Reuters Trust Principles.
Hackers release Thales data on dark web, franceinfo says
  + stars: | 2022-11-11 | by ( ) www.reuters.com   time to read: 1 min
Nov 11 (Reuters) - Data relating to French defence and technology group Thales (TCFP.PA) have been published on the dark web by hacker group LockBit 3.0, franceinfo news website reported on Friday. The company this week said the Russian-speaking extortion and ransomware group had claimed to have stolen some of its data, with plans to publish it on Nov. 7. Thales, which on Tuesday said it had opened an internal investigation and informed the ANSSI national cyber security agency, did not immediately reply to a Reuters request for comments. The French company provides businesses, organisations and governments with advanced technologies in the defence, aeronautics, space, transport and digital security sectors. Reporting by Juliette Portala Editing by David GoodmanOur Standards: The Thomson Reuters Trust Principles.
France's Thales says hackers claim to have stolen data
  + stars: | 2022-11-01 | by ( ) www.reuters.com   time to read: 1 min
PARIS, Nov 1 (Reuters) - French defence and technology group Thales (TCFP.PA) said on Tuesday the hacker group LockBit 3.0 claimed to have stolen some of its data and was threatening to publish it. Thales said the extortion and ransomware group had announced plans on the dark web to release the data on Nov. 7. Thales has opened an internal investigation and has informed the ANSSI national cyber security agency, but so far has not filed a complaint with the police, a company official said. The hackers have not provided proof they have obtained any Thales data, the official added. Reporting by GV De Clercq, Editing by Louise Heavens and Mark PotterOur Standards: The Thomson Reuters Trust Principles.
Total: 9