May 21, 2024 at 05:26PM
The LockBit ransomware gang claimed responsibility for the cyberattack on Canadian pharmacy chain London Drugs and threatened to publish stolen data after failed negotiations. London Drugs confirmed that no customer or employee data was impacted and stated they will not pay the ransom. LockBit has a history of targeting high-profile organizations and their leader has been publicly identified.
Based on the provided meeting notes, the key takeaways are:
1. The LockBit ransomware gang has claimed responsibility for the April cyberattack on Canadian pharmacy chain London Drugs and is threatening to publish stolen data online after failed negotiations for a $25 million ransom.
2. London Drugs states that no evidence has been found that customer or employee data was impacted, but the company’s website is still down and displaying an internal server error.
3. The ransomware gang has not provided proof of stealing files from London Drugs servers but claims to have stolen corporate files, potentially containing employee information.
4. Despite the ongoing investigation, London Drugs has proactively notified all current employees and provided 24 months of complimentary credit monitoring and identity theft protection services.
5. LockBit ransomware operation, despite being previously targeted by law enforcement, continues to be active, targeting victims globally and releasing large amounts of data.
6. The U.S. State Department offers a $10 million reward for information leading to the arrest or conviction of LockBit leadership and an additional $5 million for tips leading to the apprehension of LockBit ransomware affiliates.
These clear takeaways provide an overview of the cyberattack situation, the response from London Drugs, and the continued threat posed by the LockBit ransomware gang.