💻 Le plus recherché des groupes de #cybercriminels a lui-même été touché par un piratage. Et les fichiers dérobés dévoilent des négociations entre les hackeurs et des victimes, allant de la PME ruinée à la multinationale. @bogdandebodnar ➡️ À lire ici : https://t.co/Q79ZsG4Ohd https://t.co/aih6AQKX2i
🚨 Cyber Attack Alert 🚨 🇧🇷 Brazil - Centro Educacional São Camilo Rhysida ransomware group claims to have breached Centro Educacional São Camilo and is demanding 7 BTC (approximately $730,000). Ransom deadline: 21st May 2025. Discover more on https://t.co/kJbN063wfB. https://t.co/k1ksidv5py
🚨Cyber Attack Update‼️ 🇯🇵 Japan - Tomoku Co., Ltd. Tomoku Co., Ltd. disclosed that on May 3, 2025, it experienced a ransomware attack. The attackers encrypted several of the company's servers, leading to disruptions in its online order processing system. While other services, https://t.co/qigZQElB3D
The LockBit ransomware gang, one of the most notorious cybercriminal groups, was itself hacked on May 7, 2025, resulting in the exposure of its dark web admin panel. The breach revealed over 62,000 Bitcoin addresses used for ransom payments and more than 4,400 victim negotiations, providing rare insight into ransomware-as-a-service operations. This leak has shed light on interactions between hackers and victims, ranging from small and medium-sized enterprises to multinational corporations. Separately, on May 3, 2025, Japan's Tomoku Co., Ltd. suffered a ransomware attack that encrypted several servers and disrupted its online order processing system. In Brazil, the Rhysida ransomware group claimed responsibility for breaching Centro Educacional São Camilo and is demanding a ransom of 7 Bitcoin, roughly $730,000, with a payment deadline set for May 21, 2025.