mastodon.ie is one of the many independent Mastodon servers you can use to participate in the fediverse.
Irish Mastodon - run from Ireland, we welcome all who respect the community rules and members.

Administered by:

Server stats:

1.5K
active users

#lockbit

0 posts0 participants0 posts today
KrebsOnSecurity RSS<p>Who Got Arrested in the Raid on the XSS Crime Forum?</p><p><a href="https://krebsonsecurity.com/2025/08/who-got-arrested-in-the-raid-on-the-xss-crime-forum/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/08/wh</span><span class="invisible">o-got-arrested-in-the-raid-on-the-xss-crime-forum/</span></a></p><p> <a href="https://burn.capital/tags/AntonGannadievichMedvedovskiy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonGannadievichMedvedovskiy</span></a> <a href="https://burn.capital/tags/AntonViktorovichAvdeev" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonViktorovichAvdeev</span></a> <a href="https://burn.capital/tags/ConstellaIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConstellaIntelligence</span></a> <a href="https://burn.capital/tags/toschka2003" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toschka2003</span></a>@yandex.ru <a href="https://burn.capital/tags/Ne" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ne</span></a>'er-Do-WellNews <a href="https://burn.capital/tags/DomainTools" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DomainTools</span></a>.com <a href="https://burn.capital/tags/paranoidlab" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>paranoidlab</span></a>.com <a href="https://burn.capital/tags/SergeiiVovnenko" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SergeiiVovnenko</span></a> <a href="https://burn.capital/tags/TheComingStorm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheComingStorm</span></a> <a href="https://burn.capital/tags/Breadcrumbs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breadcrumbs</span></a> <a href="https://burn.capital/tags/LockBitSupp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBitSupp</span></a> <a href="https://burn.capital/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://burn.capital/tags/exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploit</span></a>.in <a href="https://burn.capital/tags/Flycracker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Flycracker</span></a> <a href="https://burn.capital/tags/DaMaGeLaB" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DaMaGeLaB</span></a> <a href="https://burn.capital/tags/Hack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hack</span></a>-All <a href="https://burn.capital/tags/Intel471" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Intel471</span></a> <a href="https://burn.capital/tags/xss" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xss</span></a>[.]is #9588693 <a href="https://burn.capital/tags/Europol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europol</span></a> <a href="https://burn.capital/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://burn.capital/tags/N0klos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>N0klos</span></a> <a href="https://burn.capital/tags/Qiliin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qiliin</span></a> <a href="https://burn.capital/tags/Conti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Conti</span></a> <a href="https://burn.capital/tags/rEvil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rEvil</span></a> <a href="https://burn.capital/tags/Sonic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sonic</span></a></p>
Pyrzout :vm:<p>Who Got Arrested in the Raid on the XSS Crime Forum? <a href="https://krebsonsecurity.com/2025/08/who-got-arrested-in-the-raid-on-the-xss-crime-forum/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/08/wh</span><span class="invisible">o-got-arrested-in-the-raid-on-the-xss-crime-forum/</span></a> <a href="https://social.skynetcloud.site/tags/AntonGannadievichMedvedovskiy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonGannadievichMedvedovskiy</span></a> <a href="https://social.skynetcloud.site/tags/AntonViktorovichAvdeev" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonViktorovichAvdeev</span></a> <a href="https://social.skynetcloud.site/tags/ConstellaIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConstellaIntelligence</span></a> <a href="https://social.skynetcloud.site/tags/toschka2003" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toschka2003</span></a>@yandexru <a href="https://social.skynetcloud.site/tags/Ne" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ne</span></a>'er-Do-WellNews <a href="https://social.skynetcloud.site/tags/SergeiiVovnenko" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SergeiiVovnenko</span></a> <a href="https://social.skynetcloud.site/tags/TheComingStorm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheComingStorm</span></a> <a href="https://social.skynetcloud.site/tags/DomainToolscom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DomainToolscom</span></a> <a href="https://social.skynetcloud.site/tags/paranoidlabcom" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>paranoidlabcom</span></a> <a href="https://social.skynetcloud.site/tags/Breadcrumbs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breadcrumbs</span></a> <a href="https://social.skynetcloud.site/tags/LockBitSupp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBitSupp</span></a> <a href="https://social.skynetcloud.site/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Flycracker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Flycracker</span></a> <a href="https://social.skynetcloud.site/tags/DaMaGeLaB" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DaMaGeLaB</span></a> <a href="https://social.skynetcloud.site/tags/exploitin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploitin</span></a> <a href="https://social.skynetcloud.site/tags/Intel471" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Intel471</span></a> #9588693 <a href="https://social.skynetcloud.site/tags/Europol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europol</span></a> <a href="https://social.skynetcloud.site/tags/HackAll" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HackAll</span></a> <a href="https://social.skynetcloud.site/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.skynetcloud.site/tags/xss" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xss</span></a>[]is <a href="https://social.skynetcloud.site/tags/N0klos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>N0klos</span></a> <a href="https://social.skynetcloud.site/tags/Qiliin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qiliin</span></a> <a href="https://social.skynetcloud.site/tags/Conti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Conti</span></a> <a href="https://social.skynetcloud.site/tags/rEvil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rEvil</span></a> <a href="https://social.skynetcloud.site/tags/Sonic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sonic</span></a> <a href="https://social.skynetcloud.site/tags/Toha" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Toha</span></a> <a href="https://social.skynetcloud.site/tags/SBU" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SBU</span></a></p>
OTX Bot<p>Project AK47: Uncovering a Link to the SharePoint Vulnerability Attacks</p><p>Unit 42 has identified significant overlaps between Microsoft's reported ToolShell activity and a threat cluster they track as CL-CRI-1040. This cluster utilizes a tool set called Project AK47, which includes a multi-protocol backdoor, custom ransomware, and loaders. The activity is linked to the exploitation of recent SharePoint vulnerabilities and is believed to be financially motivated. CL-CRI-1040 was previously associated with LockBit 3.0 and is now connected to a double-extortion site called Warlock Client. The analysis reveals a complex threat landscape with potential ties to both cybercriminal and nation-state actors.</p><p>Pulse ID: 68930f15831806a6887354c8<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/68930f15831806a6887354c8" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68930</span><span class="invisible">f15831806a6887354c8</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-08-06 08:15:17</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/BackDoor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BackDoor</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Extortion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Extortion</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.raytec.co/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RansomWare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomWare</span></a> <a href="https://social.raytec.co/tags/Unit42" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Unit42</span></a> <a href="https://social.raytec.co/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vulnerability</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
OTX Bot<p>Exploring Storm-2603's Previous Ransomware Operations</p><p>A focused analysis of Storm-2603, a threat actor linked to recent ToolShell exploitations alongside other Chinese APT groups, reveals their use of a custom malware C2 framework called 'ak47c2'. This framework includes HTTP and DNS-based clients. The group likely targeted organizations in Latin America and APAC in early 2025, employing tactics similar to other ransomware groups. They utilize open-source tools and a custom tool leveraging BYOVD technique to disable endpoint protections. Storm-2603 attacks involve multiple ransomware families, often deployed together through DLL hijacking. The analysis uncovers their use of LockBit Black and Warlock ransomware, as well as a custom Antivirus Terminator tool abusing a legitimate driver to kill processes.</p><p>Pulse ID: 688cb3406bad6853be31041c<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/688cb3406bad6853be31041c" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/688cb</span><span class="invisible">3406bad6853be31041c</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-08-01 12:29:52</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/APAC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APAC</span></a> <a href="https://social.raytec.co/tags/Chinese" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Chinese</span></a> <a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/DNS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DNS</span></a> <a href="https://social.raytec.co/tags/Endpoint" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Endpoint</span></a> <a href="https://social.raytec.co/tags/HTTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HTTP</span></a> <a href="https://social.raytec.co/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/LatinAmerica" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LatinAmerica</span></a> <a href="https://social.raytec.co/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.raytec.co/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.raytec.co/tags/NATO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NATO</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RCE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RCE</span></a> <a href="https://social.raytec.co/tags/RansomWare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomWare</span></a> <a href="https://social.raytec.co/tags/Terminator" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Terminator</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
OTX Bot<p>Unmasking LockBit: A Deep Dive into DLL Sideloading and Masquerading Tactics</p><p>This analysis explores the sophisticated tactics employed by LockBit ransomware attackers, focusing on DLL sideloading and masquerading techniques. These methods allow attackers to evade detection and maximize impact. DLL sideloading involves tricking legitimate applications into loading malicious DLLs, exploiting trusted programs. Masquerading tactics include renaming malicious files, spoofing process names, and using legitimate icons to blend in with system processes. Recent attacks have utilized trusted applications like Jarsigner.exe, MpCmdRun.exe, and Clink_x86.exe alongside malicious DLLs. The attack chain encompasses initial access, privilege escalation, discovery, credential theft, lateral movement, and impact stages. Attackers employ various tools and techniques, including remote desktop access, NSSM, PsExec, and PowerShell scripts for file encryption.</p><p>Pulse ID: 688ca596f04db30f84de0c13<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/688ca596f04db30f84de0c13" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/688ca</span><span class="invisible">596f04db30f84de0c13</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-08-01 11:31:34</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/Encryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Encryption</span></a> <a href="https://social.raytec.co/tags/ICS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ICS</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/PowerShell" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PowerShell</span></a> <a href="https://social.raytec.co/tags/PsExec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PsExec</span></a> <a href="https://social.raytec.co/tags/RansomWare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomWare</span></a> <a href="https://social.raytec.co/tags/Rust" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Rust</span></a> <a href="https://social.raytec.co/tags/SideLoading" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SideLoading</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
Dissent Doe :cupofcoffee:<p>HHS' Office for Civil Rights Settles HIPAA Privacy and Security Rule Investigation with Deer Oaks Behavioral Health for $225k and a Corrective Action Plan:</p><p><a href="https://databreaches.net/2025/07/08/hhs-office-for-civil-rights-settles-hipaa-privacy-and-security-rule-investigation-with-deer-oaks-behavioral-health-for-225k-and-a-corrective-action-plan/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/08/hh</span><span class="invisible">s-office-for-civil-rights-settles-hipaa-privacy-and-security-rule-investigation-with-deer-oaks-behavioral-health-for-225k-and-a-corrective-action-plan/</span></a></p><p>This was a ransomware attack in 2023 claimed by LockBit. Deer Oaks was already under investigation for a prior breach and HHS OCR expanded their case. </p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/HIPAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIPAA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/HHS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HHS</span></a> <a href="https://infosec.exchange/tags/OCR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OCR</span></a></p>
Pyrzout :vm:<p>APTiran Allegedly Hits Israeli Critical Infrastructure with Ransomware <a href="https://dailydarkweb.net/aptiran-allegedly-hits-israeli-critical-infrastructure-with-ransomware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">dailydarkweb.net/aptiran-alleg</span><span class="invisible">edly-hits-israeli-critical-infrastructure-with-ransomware/</span></a> <a href="https://social.skynetcloud.site/tags/CriticalInfrastructure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CriticalInfrastructure</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/CyberWar" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberWar</span></a> <a href="https://social.skynetcloud.site/tags/APTiran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>APTiran</span></a> <a href="https://social.skynetcloud.site/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://social.skynetcloud.site/tags/Israel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Israel</span></a> <a href="https://social.skynetcloud.site/tags/ALPHV" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ALPHV</span></a> <a href="https://social.skynetcloud.site/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a></p>
Pyrzout :vm:<p>Emulating the Blazing DragonForce Ransomware – Source: securityboulevard.com <a href="https://ciso2ciso.com/emulating-the-blazing-dragonforce-ransomware-source-securityboulevard-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/emulating-the-bl</span><span class="invisible">azing-dragonforce-ransomware-source-securityboulevard-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBloggersNetwork" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBloggersNetwork</span></a> <a href="https://social.skynetcloud.site/tags/ransomwareasaservice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwareasaservice</span></a> <a href="https://social.skynetcloud.site/tags/adversaryemulation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>adversaryemulation</span></a> <a href="https://social.skynetcloud.site/tags/Broad" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Broad</span></a>-BasedAttacks <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBoulevard</span></a> <a href="https://social.skynetcloud.site/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Mimikatz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mimikatz</span></a> <a href="https://social.skynetcloud.site/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a></p>

The #FBI and #DCIS disrupted #Danabot. #ESET was one of several companies that cooperated in this effort. welivesecurity.com/en/eset-res
#ESETresearch has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&C servers. Danabot is a #MaaS #infostealer that has also been seen pushing additional malware – even #ransomware, such as #LockBit, #Buran, and #Crisis – to compromised systems.
We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&Cs.
This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&C server.
IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. github.com/eset/malware-ioc/tr

The hackers got hacked! In an ironic twist, LockBit, the infamous ransomware-as-a-service gang, was breached. Watch the new episode of Cyberside Chats as @sherridavidoff and @MDurrin share the details and explain what it means for cyber defenders.

We explore what was leaked, why it matters, and how this incident compares to past takedowns like Conti. You'll also get the latest insights into the 2025 ransomware landscape, from victim stats to best practices for defending your organization.

Watch or listen now and get practical takeaways to strengthen your ransomware response playbook.

Watch: youtu.be/xr-8GhazgME
Listen: chatcyberside.com/e/lockbits-o

🔥 Latest issue of my curated #cybersecurity and #infosec list of resources for week #19/2025 is out!

It includes the following and much more:

💬 The #Signal clone the Trump admin uses was hacked;

🇺🇸 ✈️ ICE's airline hacked;

🇬🇧 The DragonForce #ransomware group claimed responsibility for recent cyberattacks on UK retailers;

🌐 NATO hosting the Locked Shields 2025 cyber defense exercise in Estonia;

🔓 The #LockBit ransomware gang was hacked!

📨 Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

infosec-mashup.santolaria.net/

X’s InfoSec Newsletter🕵🏻‍♂️ [InfoSec MASHUP] 19/2025The Signal Clone the Trump Admin Uses Was Hacked; ICE's Airline Hacked; The DragonForce ransomware group claimed responsibility for recent cyberattacks on UK retailers; NATO hosting the Locked Shields 2025 cyber defense exercise in Estonia;

The reference to the Prague Spring, the 1968 period of political reform in Czechoslovakia crushed by Soviet intervention, is unlikely to be a coincidence. “From Prague” seems to be a symbolic nod to rebellion against authoritarian oppression—recontextualized today as resistance against organized cybercrime.

suspectfile.com/who-is-behind-