• chevron_right

      La région Pays de la Loire cible d’une cyberattaque des hackers russophones de Lockbit

      news.movim.eu / Numerama · Friday, 19 July - 06:09

    La région Pays de la Loire a été la cible d'une cyberattaque du groupe Lockbit. Ces hackers d'origine russe ont déjà attaqué des organismes français, notamment l'hôpital de Corbeil-Essonnes.

    • chevron_right

      Des milliers de clés de déchiffrement mettent à mal l’activité des pirates de Lockbit

      news.movim.eu / JournalDuGeek · Monday, 10 June - 06:30

    Lockbit

    Le FBI a annoncé la saisie de plus de 7.000 clés de déchiffrement du ransomware Lockbit, ce qui permettra aux victimes de récupérer leurs données sans avoir à payer de rançon. Cette opération marque un coup dur pour le gang de cybercriminels, et redonne un peu d'espoir aux entreprises touchées.
    • chevron_right

      7,000 LockBit decryption keys now in the hands of the FBI, offering victims hope

      news.movim.eu / ArsTechnica · Thursday, 6 June - 19:13

    A ransom note is plastered across a laptop monitor.

    Enlarge (credit: Getty Images )

    The FBI is urging victims of one of the most prolific ransomware groups to come forward after agents recovered thousands of decryption keys that may allow the recovery of data that has remained inaccessible for months or years.

    The revelation, made Wednesday by a top FBI official, comes three months after an international roster of law enforcement agencies seized servers and other infrastructure used by LockBit, a ransomware syndicate that authorities say has extorted more than $1 billion from 7,000 victims around the world. Authorities said at the time that they took control of 1,000 decryption keys, 4,000 accounts, and 34 servers and froze 200 cryptocurrency accounts associated with the operation.

    At a speech before a cybersecurity conference in Boston, FBI Cyber Assistant Director Bryan Vorndran said Wednesday that agents have also recovered an asset that will be of intense interest to thousands of LockBit victims—the decryption keys that could allow them to unlock data that’s been held for ransom by LockBit associates.

    Read 8 remaining paragraphs | Comments

    • chevron_right

      « À 13 ans, il était déjà un hacker et j’ai échoué à lui faire quitter cette voie »

      news.movim.eu / Numerama · Wednesday, 29 May - 13:28

    L'arrestation et l'inculpation de plusieurs cybercriminels cette année permet d'en apprendre un peu plus sur les profils et les usages des hackers. Mikko Hyppönen, expert en cyber mondialement reconnu, nous livre son analyse sur ces pirates, qu'il a notamment pu rencontrer.

    • chevron_right

      « Lockbit n’est plus le plus important groupe de hacker au monde »

      news.movim.eu / Numerama · Tuesday, 28 May - 14:26

    Lockbit, le groupe de hackers responsable de nombreuses cyberattaques en France, est moins actif depuis que les forces de police ont attaqué le gang. D'autres groupes de ransomware prennent déjà le relais.

    • chevron_right

      Le gang de hackers Lockbit affirme que les forces de police se sont trompées sur l’identité de leur chef

      news.movim.eu / Numerama · Friday, 10 May - 09:03

    Le leader du gang de hackers Lockbit nie toutes les accusations des forces des polices et affirme qu'elles se sont trompées sur son identité. Des déclarations à prendre avec des pincettes.

    • chevron_right

      The mastermind of the prolific ransomware group LockBit has finally been unmasked

      news.movim.eu / ArsTechnica · Tuesday, 7 May - 19:34 · 1 minute

    Dmitry Yuryevich Khoroshev, aka LockBitSupp

    Enlarge / Dmitry Yuryevich Khoroshev, aka LockBitSupp (credit: UK National Crime Agency)

    Since at least 2019, a shadowy figure hiding behind several pseudonyms has publicly gloated for extorting millions of dollars from thousands of victims he and his associates had hacked. Now, for the first time, “LockBitSupp” has been unmasked by an international law enforcement team, and a $10 million bounty has been placed for his arrest.

    In an indictment unsealed Tuesday, US federal prosecutors unmasked the flamboyant persona as Dmitry Yuryevich Khoroshev, a 51-year-old Russian national. Prosecutors said that during his five years at the helm of LockBit—one of the most prolific ransomware groups—Khoroshev and his subordinates have extorted $500 million from some 2,500 victims, roughly 1,800 of which were located in the US. His cut of the revenue was allegedly about $100 million.

    Damage in the billions of dollars

    “Beyond ransom payments and demands, LockBit attacks also severely disrupted their victims' operations, causing lost revenue and expenses associated with incident response and recovery,” federal prosecutors wrote. “With these losses included, LockBit caused damage around the world totaling billions of U.S. dollars. Moreover, the data Khoroshev and his LockBit affiliate co-conspirators stole—containing highly sensitive organizational and personal information—remained unsecure and compromised in perpetuity, notwithstanding Khoroshev’s and his co-conspirators' false promises to the contrary.”

    Read 7 remaining paragraphs | Comments

    • chevron_right

      Des infos privées sur la vie du chef des pirates de Lockbit déjà révélées par un hacker éthique

      news.movim.eu / Numerama · Tuesday, 7 May - 17:45

    L'identité du leader du gang de hackers Lockbit, le cybercriminel le plus recherché de la planète, a été dévoilée ce 7 mai par les forces de l'ordre. Un expert en cyber est parti en quête d'informations sur ce ressortissant russe.

    • chevron_right

      L’identité du hacker le plus recherché au monde, le chef du gang LockBit, vient d’être révélée par la police

      news.movim.eu / Numerama · Tuesday, 7 May - 14:34

    L'identité du leader du gang de pirate Lockbit vient d'être dévoilée par les forces de l'ordre. Ce collectif de cybercriminels est responsable des cyberattaques contre l'hôpital de Corbeil-Essonne et plus récemment, l'hôpital de Cannes.