photog.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A place for your photos and banter. Photog first is our motto Please refer to the site rules before posting.

Administered by:

Server stats:

247
active users

#lockbit

1 post1 participant0 posts today
KrebsOnSecurity RSS<p>Who Got Arrested in the Raid on the XSS Crime Forum?</p><p><a href="https://krebsonsecurity.com/2025/08/who-got-arrested-in-the-raid-on-the-xss-crime-forum/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2025/08/wh</span><span class="invisible">o-got-arrested-in-the-raid-on-the-xss-crime-forum/</span></a></p><p> <a href="https://burn.capital/tags/AntonGannadievichMedvedovskiy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonGannadievichMedvedovskiy</span></a> <a href="https://burn.capital/tags/AntonViktorovichAvdeev" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntonViktorovichAvdeev</span></a> <a href="https://burn.capital/tags/ConstellaIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ConstellaIntelligence</span></a> <a href="https://burn.capital/tags/toschka2003" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>toschka2003</span></a>@yandex.ru <a href="https://burn.capital/tags/Ne" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ne</span></a>'er-Do-WellNews <a href="https://burn.capital/tags/DomainTools" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DomainTools</span></a>.com <a href="https://burn.capital/tags/paranoidlab" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>paranoidlab</span></a>.com <a href="https://burn.capital/tags/SergeiiVovnenko" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SergeiiVovnenko</span></a> <a href="https://burn.capital/tags/TheComingStorm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TheComingStorm</span></a> <a href="https://burn.capital/tags/Breadcrumbs" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Breadcrumbs</span></a> <a href="https://burn.capital/tags/LockBitSupp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBitSupp</span></a> <a href="https://burn.capital/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://burn.capital/tags/exploit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>exploit</span></a>.in <a href="https://burn.capital/tags/Flycracker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Flycracker</span></a> <a href="https://burn.capital/tags/DaMaGeLaB" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DaMaGeLaB</span></a> <a href="https://burn.capital/tags/Hack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hack</span></a>-All <a href="https://burn.capital/tags/Intel471" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Intel471</span></a> <a href="https://burn.capital/tags/xss" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>xss</span></a>[.]is #9588693 <a href="https://burn.capital/tags/Europol" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Europol</span></a> <a href="https://burn.capital/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://burn.capital/tags/N0klos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>N0klos</span></a> <a href="https://burn.capital/tags/Qiliin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qiliin</span></a> <a href="https://burn.capital/tags/Conti" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Conti</span></a> <a href="https://burn.capital/tags/rEvil" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rEvil</span></a> <a href="https://burn.capital/tags/Sonic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sonic</span></a></p>
ESET Research<p>The <a href="https://infosec.exchange/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> and <a href="https://infosec.exchange/tags/DCIS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DCIS</span></a> disrupted <a href="https://infosec.exchange/tags/Danabot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Danabot</span></a>. <a href="https://infosec.exchange/tags/ESET" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESET</span></a> was one of several companies that cooperated in this effort. <a href="https://www.welivesecurity.com/en/eset-research/danabot-analyzing-fallen-empire/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/danabot-analyzing-fallen-empire/</span></a><br><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&amp;C servers. Danabot is a <a href="https://infosec.exchange/tags/MaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MaaS</span></a> <a href="https://infosec.exchange/tags/infostealer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infostealer</span></a> that has also been seen pushing additional malware – even <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a>, such as <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>, <a href="https://infosec.exchange/tags/Buran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Buran</span></a>, and <a href="https://infosec.exchange/tags/Crisis" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Crisis</span></a> – to compromised systems. <br>We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&amp;Cs. <br>This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&amp;C server. <br>IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. <a href="https://github.com/eset/malware-ioc/tree/master/danabot" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/danabot</span></a></p>
LMG Security<p>The hackers got hacked! In an ironic twist, LockBit, the infamous ransomware-as-a-service gang, was breached. Watch the new episode of Cyberside Chats as <span class="h-card" translate="no"><a href="https://infosec.exchange/@sherridavidoff" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>sherridavidoff</span></a></span> and <span class="h-card" translate="no"><a href="https://infosec.exchange/@MDurrin" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>MDurrin</span></a></span> share the details and explain what it means for cyber defenders.</p><p>We explore what was leaked, why it matters, and how this incident compares to past takedowns like Conti. You'll also get the latest insights into the 2025 ransomware landscape, from victim stats to best practices for defending your organization.</p><p>Watch or listen now and get practical takeaways to strengthen your ransomware response playbook.</p><p>Watch: <a href="https://youtu.be/xr-8GhazgME" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtu.be/xr-8GhazgME</span><span class="invisible"></span></a> <br>Listen: <a href="https://www.chatcyberside.com/e/lockbits-own-medicine-when-hackers-get-hacked/?token=914ee622fe9d4797c7a87bfedd0294f0" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">chatcyberside.com/e/lockbits-o</span><span class="invisible">wn-medicine-when-hackers-get-hacked/?token=914ee622fe9d4797c7a87bfedd0294f0</span></a></p><p><a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/DFIR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DFIR</span></a> <a href="https://infosec.exchange/tags/IncidentResponse" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IncidentResponse</span></a> <a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/CybersideChats" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CybersideChats</span></a> <a href="https://infosec.exchange/tags/LMGSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LMGSecurity</span></a> <a href="https://infosec.exchange/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a> <a href="https://infosec.exchange/tags/Hackers" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackers</span></a> <a href="https://infosec.exchange/tags/DataBreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DataBreach</span></a> <a href="https://infosec.exchange/tags/CISO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CISO</span></a> <a href="https://infosec.exchange/tags/CyberAware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAware</span></a></p>
Xavier «X» Santolaria :verified_paw: :donor:<p>🔥 Latest issue of my curated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> and <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> list of resources for week #19/2025 is out!</p><p>It includes the following and much more:</p><p>💬 The <a href="https://infosec.exchange/tags/Signal" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Signal</span></a> clone the Trump admin uses was hacked;</p><p>🇺🇸 ✈️ ICE's airline hacked;</p><p>🇬🇧 The DragonForce <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> group claimed responsibility for recent cyberattacks on UK retailers;</p><p>🌐 NATO hosting the Locked Shields 2025 cyber defense exercise in Estonia;</p><p>🔓 The <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> ransomware gang was hacked!</p><p>📨 Subscribe to the <a href="https://infosec.exchange/tags/infosecMASHUP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosecMASHUP</span></a> newsletter to have it piping hot in your inbox every week-end ⬇️</p><p><a href="https://infosec-mashup.santolaria.net/p/infosec-mashup-19-2025" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec-mashup.santolaria.net/</span><span class="invisible">p/infosec-mashup-19-2025</span></a></p>
ESET Research<p><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> discovered previously unknown links between the <a href="https://infosec.exchange/tags/RansomHub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomHub</span></a>, <a href="https://infosec.exchange/tags/Medusa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Medusa</span></a>, <a href="https://infosec.exchange/tags/BianLian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BianLian</span></a>, and <a href="https://infosec.exchange/tags/Play" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Play</span></a> ransomware gangs, and leveraged <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EDRKillShifter</span></a> to learn more about RansomHub’s affiliates. @SCrow357 <a href="https://www.welivesecurity.com/en/eset-research/shifting-sands-ransomhub-edrkillshifter/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/shifting-sands-ransomhub-edrkillshifter/</span></a> <br>RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> and <a href="https://infosec.exchange/tags/BlackCat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BlackCat</span></a>. Since then, it dominated the ransomware world, showing similar growth as LockBit once did. <br>Previously linked to North Korea-aligned group <a href="https://infosec.exchange/tags/Andariel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Andariel</span></a>, Play strictly denies operating as <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a>. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates. <br>BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.<br>Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected. <br>Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and <a href="https://infosec.exchange/tags/Embargo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Embargo</span></a> offer their killers as part of the affiliate program.<br>IoCs available on our GitHub: <a href="https://github.com/eset/malware-ioc/tree/master/ransomhub" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/ransomhub</span></a></p>
Cybernews<p>Rostislav Panev, a 51-year-old Russian and Israeli national, has been extradited to the United States. He is suspected of being a developer for LockBit.</p><p><a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://infosec.exchange/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> </p><p><a href="https://cnews.link/lockbit-ransomware-developer-extradited-to-the-us-1/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cnews.link/lockbit-ransomware-</span><span class="invisible">developer-extradited-to-the-us-1/</span></a></p>
Nonya Bidniss :CIAverified:<p>Russian cybercrime group sent a message of congratulations to Kash Patel and an offer. </p><p>...the Lockbit administrator then offered an “archive of classified information for you personally, Mr. Kash Patel.” This, it was claimed, contained information that could “not only negatively affect the reputation of the FBI, but destroy it as a structure.”<br><a href="https://infosec.exchange/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://infosec.exchange/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a> <a href="https://www.forbes.com/sites/daveywinder/2025/02/26/this-data-could-destroy-the-fbi-russian-crime-gang-warns-kash-patel/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">forbes.com/sites/daveywinder/2</span><span class="invisible">025/02/26/this-data-could-destroy-the-fbi-russian-crime-gang-warns-kash-patel/</span></a></p>
The Kyiv Independent [unofficial]<p><strong>Ukraine Daily summary - Wednesday, February 12 2025</strong></p> Russia concerned with weakening sway over allies amid Western pressure, FT reports -- Ukraine strikes Russia's Saratov oil refinery -- North Korea has sent 200 long-range artillery guns to Russia -- Russia records worst-ever ranking in key corruption index -- and more <p><a href="https://writeworks.uk/~/UkraineDaily/Ukraine%20Daily%20summary%20-%20Wednesday,%20February%2012%202025/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">writeworks.uk/~/UkraineDaily/U</span><span class="invisible">kraine%20Daily%20summary%20-%20Wednesday,%20February%2012%202025/</span></a></p>
PrivacyDigest<p>AUKUS blasts holes in LockBit's <a href="https://mas.to/tags/bulletproofvest" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bulletproofvest</span></a> <a href="https://mas.to/tags/hosting" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hosting</span></a> provider • The Register</p><p>Huge if true: Brit Foreign Sec says <a href="https://mas.to/tags/Putin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Putin</span></a> running a 'corrupt mafia state'<br><a href="https://mas.to/tags/aukus" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>aukus</span></a> <a href="https://mas.to/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a></p><p><a href="https://www.theregister.com/2025/02/11/aukus_zservers_lockbit_sanctions/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2025/02/11/auk</span><span class="invisible">us_zservers_lockbit_sanctions/</span></a></p>
Avoid the Hack! :donor:<p><a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> lied: Stolen data is from a <a href="https://infosec.exchange/tags/bank" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bank</span></a>, not US Federal Reserve</p><p>Evolve Bank and Trust breached and ransomwared by LockBit. Personal information of both Evolve's retail customers and <a href="https://infosec.exchange/tags/FinTech" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FinTech</span></a> partners' customers (but varies by individual):</p><p>- Name<br>- SSN<br>- DOB<br>- account information<br>- other (address, etc) information</p><p>Since <a href="https://infosec.exchange/tags/Evolve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Evolve</span></a> is a common/"friendly" bank partner for many FinTech companies, as stated previously this affects more than just direct/retail customers of Evolve.</p><p>Evolve is offering thoughts and prayers to customers (AKA free credit monitoring) and won't give further statement as of this time.</p><p><a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a></p><p><a href="https://www.bleepingcomputer.com/news/security/lockbit-lied-stolen-data-is-from-a-bank-not-us-federal-reserve/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/lockbit-lied-stolen-data-is-from-a-bank-not-us-federal-reserve/</span></a></p>
Manuel 'HonkHase' Atug<p>LockBit claims the hack of the US Federal Reserve</p><p>"The <a href="https://chaos.social/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://chaos.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> group announced that it had breached the US <a href="https://chaos.social/tags/FederalReserve" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FederalReserve</span></a> and exfiltrated 33 TB of sensitive data."<br><a href="https://securityaffairs.com/164873/cyber-crime/lockbit-claims-hacked-us-federal-reserve.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/164873/cyb</span><span class="invisible">er-crime/lockbit-claims-hacked-us-federal-reserve.html</span></a></p>
Kswari 🕵️‍♂️<p>Possible Brain Chiper chat with their victim that have 8 millon USD ransom. Sound familiar guys? 👀 <span class="h-card" translate="no"><a href="https://a.gup.pe/u/indonesia" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>indonesia</span></a></span> </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/brainchiper" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>brainchiper</span></a> <a href="https://infosec.exchange/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a></p>
Manuel 'HonkHase' Atug<p>Hit by <a href="https://chaos.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a>? The FBI is waiting to help you with over 7,000 decryption keys<br><a href="https://chaos.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a><br><a href="https://www.tripwire.com/state-of-security/hit-lockbit-fbi-waiting-help-you-over-7000-decryption-keys" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">tripwire.com/state-of-security</span><span class="invisible">/hit-lockbit-fbi-waiting-help-you-over-7000-decryption-keys</span></a></p>
PrivacyDigest<p>7,000 <a href="https://mas.to/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mas.to/tags/decryption" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>decryption</span></a> keys now in the hands of the <a href="https://mas.to/tags/FBI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FBI</span></a>, offering victims hope<br><a href="https://mas.to/tags/privacy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>privacy</span></a> <a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> </p><p><a href="https://arstechnica.com/?p=2029593" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arstechnica.com/?p=2029593</span><span class="invisible"></span></a></p>
Kai Biermann<p>a good read <a href="https://krebsonsecurity.com/2024/05/how-did-authorities-identify-the-alleged-lockbit-boss/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2024/05/ho</span><span class="invisible">w-did-authorities-identify-the-alleged-lockbit-boss/</span></a> <a href="https://mastodon.online/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.online/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a></p>
Graham Cluley<p>The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion, and a romance fraudster defrauded women he met on Tinder of £80,000.</p><p>All this and much much more is discussed in the latest edition of the <span class="h-card" translate="no"><a href="https://mastodon.green/@smashingsecurity" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>smashingsecurity</span></a></span> podcast with yours truly and Carole Theriault, joined this week by “Ransomware Sommelier” Allan Liska.</p><p><a href="https://grahamcluley.com/smashing-security-podcast-371/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">grahamcluley.com/smashing-secu</span><span class="invisible">rity-podcast-371/</span></a></p><p><a href="https://mastodon.green/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.green/tags/podcast" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>podcast</span></a> <a href="https://mastodon.green/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.green/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a></p>
Graham Cluley<p>$10 million reward offer for apprehension of unmasked LockBit ransomware leader.</p><p>Read more in my article on the Exponential-e blog: <a href="https://www.exponential-e.com/blog/10-million-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">exponential-e.com/blog/10-mill</span><span class="invisible">ion-reward-offer-for-apprehension-of-unmasked-lockbit-ransomware-leader</span></a></p><p><a href="https://mastodon.green/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.green/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.green/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://mastodon.green/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a></p>
stux⚡<p>LockBitSupp Revealed? </p><p><a href="https://mstdn.social/tags/ThreatWire" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatWire</span></a> <a href="https://mstdn.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://mstdn.social/tags/Hak5" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hak5</span></a> </p><p>With <span class="h-card" translate="no"><a href="https://infosec.exchange/@endingwithali" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>endingwithali</span></a></span> </p><p><a href="https://www.youtube.com/watch?v=b-4Is8v3eTE" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">youtube.com/watch?v=b-4Is8v3eT</span><span class="invisible">E</span></a></p>
The Kyiv Independent [unofficial]<p>Ukraine Daily Summary - Wednesday, May 8</p><p>Half of North Korean missiles fired by Russia blow up in mid-air -- Russia uses TikTok content to undermine Ukrainian leadership -- Tusk: Europe must spend big money so no world power will dare raise a hand against it -- Estonian parliament declares Russian Orthodox Church sponsor of Russian military aggression -- and more</p><p><a href="https://writeworks.uk/~/UkraineDaily/Ukraine%20Daily%20Summary%20-%20Wednesday,%20May%208/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">writeworks.uk/~/UkraineDaily/U</span><span class="invisible">kraine%20Daily%20Summary%20-%20Wednesday,%20May%208/</span></a></p>
stux⚡<p>New series of measures issued against the administrator of <a href="https://mstdn.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a></p><p>Today, authorities from the United Kingdom, United States and Australia are revealing the second phase of Operation <a href="https://mstdn.social/tags/Cronos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cronos</span></a> – the sanctions.</p><p><a href="https://www.europol.europa.eu/media-press/newsroom/news/new-measures-issued-against-lockbit" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">europol.europa.eu/media-press/</span><span class="invisible">newsroom/news/new-measures-issued-against-lockbit</span></a></p>