eupolicy.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
This Mastodon server is a friendly and respectful discussion space for people working in areas related to EU policy. When you request to create an account, please tell us something about you.

Server stats:

206
active users

#Lockbit

1 post1 participant0 posts today
securityaffairs<p><a href="https://infosec.exchange/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a>, <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>, and <a href="https://infosec.exchange/tags/Qilin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qilin</span></a>, a new triad aims to dominate the <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> landscape<br><a href="https://securityaffairs.com/183119/cyber-crime/dragonforce-lockbit-and-qilin-a-new-triad-aims-to-dominate-the-ransomware-landscape.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/183119/cyb</span><span class="invisible">er-crime/dragonforce-lockbit-and-qilin-a-new-triad-aims-to-dominate-the-ransomware-landscape.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a></p>
DoRaleigh<p><strong>Big news out of the auto world Stellantis Data&nbsp;Breach</strong></p><p></p><p class="">Big news out of the auto world—Stellantis, the parent company behind Jeep, Ram, Chrysler, and more, has been hit with a cybersecurity incident.</p><p class=""><strong>Here’s the scoop:</strong></p><p class="">What Happened: Stellantis confirmed a data breach that affected some employee and customer information. The root cause? A third-party vendor. It’s another example of how tricky it can be to secure not just your own systems, but also the ones you rely on.</p><p class="">Who’s Behind It: While Stellantis hasn’t officially named names, the ransomware group LockBit is claiming responsibility. They say they grabbed some pretty sensitive data.</p><p class="">The Fallout: Reports suggest the stolen info includes HR records, customer details, and even vehicle order information. For hackers, that’s basically hitting the jackpot.</p><p class="">Takeaway: This is a clear reminder that security isn’t just about your own walls—it’s about every partner, vendor, and system you connect to. If even one link in the chain is weak, the whole system can be at risk. Strong vendor risk management isn’t just a nice-to-have anymore—it’s a must.</p><p class="">Your week, your city, your fun — stay connected with everything happening in the Raleigh at <a href="http://DoRaleigh.com" rel="nofollow noopener" target="_blank">DoRaleigh.com</a></p><p><a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/business-news/" target="_blank">#BusinessNews</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/cybersecurity/" target="_blank">#CyberSecurity</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/databreach/" target="_blank">#DataBreach</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/lockbit/" target="_blank">#LockBit</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/news/" target="_blank">#News</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/ransomware/" target="_blank">#Ransomware</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/stellantis/" target="_blank">#Stellantis</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/supplychain/" target="_blank">#SupplyChain</a> <a rel="nofollow noopener" class="hashtag u-tag u-category" href="https://doraleigh.com/tag/technology/" target="_blank">#Technology</a></p>
KrebsOnSecurity RSS<p>Who Got Arrested in the Raid on the XSS Crime Forum?</p><p><a href="https://krebsonsecurity.com/2025/08/who-got-arrested-in-the-raid-on-the-xss-crime-forum/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/08/wh</span><span class="invisible">o-got-arrested-in-the-raid-on-the-xss-crime-forum/</span></a></p><p> <a href="https://burn.capital/tags/AntonGannadievichMedvedovskiy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonGannadievichMedvedovskiy</span></a> <a href="https://burn.capital/tags/AntonViktorovichAvdeev" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonViktorovichAvdeev</span></a> <a href="https://burn.capital/tags/ConstellaIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConstellaIntelligence</span></a> <a href="https://burn.capital/tags/toschka2003" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toschka2003</span></a>@yandex.ru <a href="https://burn.capital/tags/Ne" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ne</span></a>'er-Do-WellNews <a href="https://burn.capital/tags/DomainTools" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DomainTools</span></a>.com <a href="https://burn.capital/tags/paranoidlab" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>paranoidlab</span></a>.com <a href="https://burn.capital/tags/SergeiiVovnenko" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SergeiiVovnenko</span></a> <a href="https://burn.capital/tags/TheComingStorm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheComingStorm</span></a> <a href="https://burn.capital/tags/Breadcrumbs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breadcrumbs</span></a> <a href="https://burn.capital/tags/LockBitSupp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBitSupp</span></a> <a href="https://burn.capital/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://burn.capital/tags/exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploit</span></a>.in <a href="https://burn.capital/tags/Flycracker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Flycracker</span></a> <a href="https://burn.capital/tags/DaMaGeLaB" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DaMaGeLaB</span></a> <a href="https://burn.capital/tags/Hack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hack</span></a>-All <a href="https://burn.capital/tags/Intel471" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Intel471</span></a> <a href="https://burn.capital/tags/xss" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xss</span></a>[.]is #9588693 <a href="https://burn.capital/tags/Europol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europol</span></a> <a href="https://burn.capital/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://burn.capital/tags/N0klos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>N0klos</span></a> <a href="https://burn.capital/tags/Qiliin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qiliin</span></a> <a href="https://burn.capital/tags/Conti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Conti</span></a> <a href="https://burn.capital/tags/rEvil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rEvil</span></a> <a href="https://burn.capital/tags/Sonic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sonic</span></a></p>
Dissent Doe :cupofcoffee:<p>HHS' Office for Civil Rights Settles HIPAA Privacy and Security Rule Investigation with Deer Oaks Behavioral Health for $225k and a Corrective Action Plan:</p><p><a href="https://databreaches.net/2025/07/08/hhs-office-for-civil-rights-settles-hipaa-privacy-and-security-rule-investigation-with-deer-oaks-behavioral-health-for-225k-and-a-corrective-action-plan/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/07/08/hh</span><span class="invisible">s-office-for-civil-rights-settles-hipaa-privacy-and-security-rule-investigation-with-deer-oaks-behavioral-health-for-225k-and-a-corrective-action-plan/</span></a></p><p>This was a ransomware attack in 2023 claimed by LockBit. Deer Oaks was already under investigation for a prior breach and HHS OCR expanded their case. </p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/healthsec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>healthsec</span></a> <a href="https://infosec.exchange/tags/HIPAA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HIPAA</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/HHS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HHS</span></a> <a href="https://infosec.exchange/tags/OCR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OCR</span></a></p>
ESET Research<p>The <a href="https://infosec.exchange/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> and <a href="https://infosec.exchange/tags/DCIS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DCIS</span></a> disrupted <a href="https://infosec.exchange/tags/Danabot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Danabot</span></a>. <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESET</span></a> was one of several companies that cooperated in this effort. <a href="https://www.welivesecurity.com/en/eset-research/danabot-analyzing-fallen-empire/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/danabot-analyzing-fallen-empire/</span></a><br><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&amp;C servers. Danabot is a <a href="https://infosec.exchange/tags/MaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MaaS</span></a> <a href="https://infosec.exchange/tags/infostealer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infostealer</span></a> that has also been seen pushing additional malware – even <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a>, such as <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>, <a href="https://infosec.exchange/tags/Buran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Buran</span></a>, and <a href="https://infosec.exchange/tags/Crisis" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Crisis</span></a> – to compromised systems. <br>We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&amp;Cs. <br>This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&amp;C server. <br>IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. <a href="https://github.com/eset/malware-ioc/tree/master/danabot" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/danabot</span></a></p>
Hackread.com<p>Weeks after <a href="https://mstdn.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> ransomware breach, leaked data reveals how affiliates generate ransomware, set ransom demands, and often walk away unpaid.</p><p>Read: <a href="https://hackread.com/lockbit-leak-affiliates-pressure-tactics-rarely-paid/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/lockbit-leak-affi</span><span class="invisible">liates-pressure-tactics-rarely-paid/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://mstdn.social/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a> <a href="https://mstdn.social/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a></p>
WinFuture.de<p>Hacker-Angriff auf Ransomware-Gruppe <a href="https://mastodon.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>: Unbekannte Täter kompromittieren Darkweb-Domains und veröffentlichen interne Daten. Experten bestätigen Authentizität der geleakten Informationen. <a href="https://winfuture.de/news,150806.html?utm_source=Mastodon&amp;utm_medium=ManualStatus&amp;utm_campaign=SocialMedia" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">winfuture.de/news,150806.html?</span><span class="invisible">utm_source=Mastodon&amp;utm_medium=ManualStatus&amp;utm_campaign=SocialMedia</span></a></p>
Hackread.com<p>🫳 LockBit ransomware got pwned after an attacker defaced their dark web site and leaked internal data, extortion chats, Bitcoin wallets, and more.</p><p>Read: <a href="https://hackread.com/lockbits-dark-web-domains-hacked/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/lockbits-dark-web</span><span class="invisible">-domains-hacked/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mstdn.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://mstdn.social/tags/CyberCrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberCrime</span></a></p>
Prof. Dr. Dennis-Kenji Kipker<p><a href="https://chaos.social/tags/Cyberkriminelle" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberkriminelle</span></a> werden Opfer von <a href="https://chaos.social/tags/Cyberkriminalit%C3%A4t" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberkriminalität</span></a> - Teil 2: Nachdem es erst letzten Monat ein <a href="https://chaos.social/tags/Defacement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Defacement</span></a> der Webpage der <a href="https://chaos.social/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a>-Gruppe "Everest" gegeben hat, folgt nun <a href="https://chaos.social/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a>. Doch nicht nur das: Es wurde auch ein Datadump zurückgelassen.</p><p>Für Lockbit bedeutet das wie bei jedem anderen Unternehmen auch einen Verdienstausfall und Wiederherstellungsaufwände, für die von Lockbit erfolgreich kompromittierten Unternehmen ggf. ein weiteres unerwünschtes Datenleck:</p><p><a href="https://www.heise.de/news/Ransomware-Unbekannte-Angreifer-leaken-LockBit-Datenbank-dank-PHP-Exploit-10375825.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Ransomware-Unbek</span><span class="invisible">annte-Angreifer-leaken-LockBit-Datenbank-dank-PHP-Exploit-10375825.html</span></a></p>
GOMOOT :mastodon:<p>💡 Colpito LockBit, il colosso del ransomware</p><p><a href="https://gomoot.com/colpito-un-colosso-del-ransomware-lockbit" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">gomoot.com/colpito-un-colosso-</span><span class="invisible">del-ransomware-lockbit</span></a></p><p><a href="https://mastodon.uno/tags/blog" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>blog</span></a> <a href="https://mastodon.uno/tags/defaced" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>defaced</span></a> <a href="https://mastodon.uno/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.uno/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a> <a href="https://mastodon.uno/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a> <a href="https://mastodon.uno/tags/php" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>php</span></a> <a href="https://mastodon.uno/tags/picks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>picks</span></a> <a href="https://mastodon.uno/tags/praga" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>praga</span></a> <a href="https://mastodon.uno/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.uno/tags/sicurezza" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sicurezza</span></a> <a href="https://mastodon.uno/tags/tech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tech</span></a> <a href="https://mastodon.uno/tags/tecnologia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>tecnologia</span></a> <a href="https://mastodon.uno/tags/vulnerabilita" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilita</span></a> <a href="https://mastodon.uno/tags/xoxo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xoxo</span></a></p>
Karl Emil Nikka<p>Ransomware group Lockbit’s new website. The only thing missing is a picture of Mr. Mackey, m’kay.</p><p><a href="https://social.nikkasystems.com/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a></p>
ESET Research<p><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> discovered previously unknown links between the <a href="https://infosec.exchange/tags/RansomHub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomHub</span></a>, <a href="https://infosec.exchange/tags/Medusa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Medusa</span></a>, <a href="https://infosec.exchange/tags/BianLian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BianLian</span></a>, and <a href="https://infosec.exchange/tags/Play" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Play</span></a> ransomware gangs, and leveraged <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EDRKillShifter</span></a> to learn more about RansomHub’s affiliates. @SCrow357 <a href="https://www.welivesecurity.com/en/eset-research/shifting-sands-ransomhub-edrkillshifter/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/shifting-sands-ransomhub-edrkillshifter/</span></a> <br>RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> and <a href="https://infosec.exchange/tags/BlackCat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BlackCat</span></a>. Since then, it dominated the ransomware world, showing similar growth as LockBit once did. <br>Previously linked to North Korea-aligned group <a href="https://infosec.exchange/tags/Andariel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Andariel</span></a>, Play strictly denies operating as <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a>. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates. <br>BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.<br>Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected. <br>Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and <a href="https://infosec.exchange/tags/Embargo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Embargo</span></a> offer their killers as part of the affiliate program.<br>IoCs available on our GitHub: <a href="https://github.com/eset/malware-ioc/tree/master/ransomhub" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/ransomhub</span></a></p>
Tarnkappe.info<p>📬 Neue Ransomware-Masche: Cybergangster geben sich als LockBit 4.0, Babuk oder Cl0p aus<br><a href="https://social.tchncs.de/tags/Cyberangriffe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberangriffe</span></a> <a href="https://social.tchncs.de/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.tchncs.de/tags/affiliate" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>affiliate</span></a> <a href="https://social.tchncs.de/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a> <a href="https://social.tchncs.de/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://social.tchncs.de/tags/RansomwareBetrug" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareBetrug</span></a> <a href="https://social.tchncs.de/tags/ReExtortion" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ReExtortion</span></a> <a href="https://sc.tarnkappe.info/d301d8" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">sc.tarnkappe.info/d301d8</span><span class="invisible"></span></a></p>
Dissent Doe :cupofcoffee:<p>Alleged LockBit dev Rostislav Panev was extradited to the U.S. today.</p><p><a href="https://www.justice.gov/usao-nj/pr/dual-russian-and-israeli-national-extradited-united-states-his-role-lockbit-ransomware" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">justice.gov/usao-nj/pr/dual-ru</span><span class="invisible">ssian-and-israeli-national-extradited-united-states-his-role-lockbit-ransomware</span></a></p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/extradition" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>extradition</span></a></p>
Nonya "Lethal Precision" Bidniss :CIAverified: 🇺🇸<p>Russian cybercrime group sent a message of congratulations to Kash Patel and an offer. </p><p>...the Lockbit administrator then offered an “archive of classified information for you personally, Mr. Kash Patel.” This, it was claimed, contained information that could “not only negatively affect the reputation of the FBI, but destroy it as a structure.”<br><a href="https://infosec.exchange/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://infosec.exchange/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> <a href="https://www.forbes.com/sites/daveywinder/2025/02/26/this-data-could-destroy-the-fbi-russian-crime-gang-warns-kash-patel/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">forbes.com/sites/daveywinder/2</span><span class="invisible">025/02/26/this-data-could-destroy-the-fbi-russian-crime-gang-warns-kash-patel/</span></a></p>
Tarnkappe.info<p>📬 Ransomware LockBit droht dem FBI mit dessen „Zerstörung“<br><a href="https://social.tchncs.de/tags/Cyberangriffe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberangriffe</span></a> <a href="https://social.tchncs.de/tags/Geheimdienste" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Geheimdienste</span></a> <a href="https://social.tchncs.de/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.tchncs.de/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> <a href="https://social.tchncs.de/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://social.tchncs.de/tags/LockbitSupp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockbitSupp</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://sc.tarnkappe.info/3e468d" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">sc.tarnkappe.info/3e468d</span><span class="invisible"></span></a></p>
The Kyiv Independent [unofficial]<p><strong>Ukraine Daily summary - Wednesday, February 12 2025</strong></p> Russia concerned with weakening sway over allies amid Western pressure, FT reports -- Ukraine strikes Russia's Saratov oil refinery -- North Korea has sent 200 long-range artillery guns to Russia -- Russia records worst-ever ranking in key corruption index -- and more <p><a href="https://writeworks.uk/~/UkraineDaily/Ukraine%20Daily%20summary%20-%20Wednesday,%20February%2012%202025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">writeworks.uk/~/UkraineDaily/U</span><span class="invisible">kraine%20Daily%20summary%20-%20Wednesday,%20February%2012%202025/</span></a></p>
PrivacyDigest<p>AUKUS blasts holes in LockBit's <a href="https://mas.to/tags/bulletproofvest" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bulletproofvest</span></a> <a href="https://mas.to/tags/hosting" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hosting</span></a> provider • The Register</p><p>Huge if true: Brit Foreign Sec says <a href="https://mas.to/tags/Putin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Putin</span></a> running a 'corrupt mafia state'<br><a href="https://mas.to/tags/aukus" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aukus</span></a> <a href="https://mas.to/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p><p><a href="https://www.theregister.com/2025/02/11/aukus_zservers_lockbit_sanctions/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2025/02/11/auk</span><span class="invisible">us_zservers_lockbit_sanctions/</span></a></p>
Paul Shread<p>Despite global law enforcement actions and source code and decryption key leaks, LockBit is attempting a comeback with the release of LockBit 4.0 Ransomware-as-a-Service (RaaS).<br><a href="https://masto.ai/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://masto.ai/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://masto.ai/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://masto.ai/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://masto.ai/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://masto.ai/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> </p><p><a href="https://thecyberexpress.com/lockbit-ransomware-comeback-lockbit-4-0/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thecyberexpress.com/lockbit-ra</span><span class="invisible">nsomware-comeback-lockbit-4-0/</span></a></p>
Dissent Doe :cupofcoffee:<p>Israeli hacker faces extradition to U.S. for role in global ransomware network. Rostislav Panev alleged to be software dev for LockBit: </p><p><a href="https://www.ynetnews.com/business/article/bksplo11skg" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ynetnews.com/business/article/</span><span class="invisible">bksplo11skg</span></a></p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a></p>