simontsui, to random

Rapid7 found notable similarities between BlackHunt ransomware and LockBit, which suggested that it uses leaked code of Lockbit. In addition, it uses some techniques similar to REvil ransomware. Rapid7 provided a technical analysis of a BlackHunt sample, describing functionalities and MITRE ATT&CK techniques. IOC provided.
🔗 https://www.rapid7.com/blog/post/2024/02/05/exploring-the-not-so-secret-code-of-blackhunt-ransomware-2/

#BlackHunt #ransomware #Rapid7 #LockBit #REvil #cybercrime #threatintel #IOC

brett, to random

In case you're whether #LockBit's recent $70 million demand is a record breaker, the answer is not by a very long chalk. #ransomware

chuso, to infosec
chpietsch, to microsoft German

»In den frühen Morgenstunden des 24.12.2023 ist das gesamte IT-System der Krankenhäuser Franziskus Hospital Bielefeld, Sankt Vinzenz Hospital Rheda-Wiedenbrück und Mathilden Hospital Herford ausgefallen.

Unbekannte haben sich Zugang zu den Systemen der IT-Infrastruktur der Krankenhäuser verschafft und gezielt Daten verschlüsselt. Ein erste Prüfung ergab, dass es sich wahrscheinlich um eine Cyberattacke durch Lockbit 3.0 handelt, deren zeitliche Behebung derzeit noch nicht absehbar ist. Aus Sicherheitsgründen wurden direkt nach Bekanntwerden noch in der Nacht alle Systeme heruntergefahren und alle nötigen Personen und Institutionen informiert.

Zum Ausmaß des Schadens sowie zu eventuellen Forderungen oder Bedingungen können zum jetzigen Zeitpunkt noch keine Angaben gemacht werden. Wir haben noch in der Nacht einen Krisenstab eingerichtet und mit der Analyse der Situation begonnen. Die Zugänge zu allen Syst…«

https://www.franziskus.de/hospital-services/mitteilungen-presse?tx_netnews_newsview%5Baction%5D=show&tx_netnews_newsview%5Bcontroller%5D=News&tx_netnews_newsview%5Bnews%5D=12&cHash=e7276db06ee5816e970b83ea1a0703f8

#lockbit #ransomware #bielefeld #herford #rheda #owl #krankenhaus #microsoft

euroinfosec, to random

How many ransomware-wielding hackers can claim among their bona fides to have caused a national cheese shortage, not least in the Gouda-loving Netherlands?
https://www.databreachtoday.com/blogs/gouda-hacker-charges-tie-to-ransomware-hit-affecting-cheese-p-3449

h/t @john_fokker @intel471inc @northwave_sec @trellixarc @recordedfuture @ddd1ms

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

→ 🇺🇸 🇨🇳 The US Navy, NATO, and are using a shady Chinese company’s chips
→ 🦠 🏢 Group Starts Naming Victims of Zero-Day Attacks
→ ☁️ 🪣 New Supply Chain Attack Exploits Abandoned to Distribute Malicious Binaries
→ ☁️ Vulnerabilities in Led to Unauthorized Access to User Sessions
→ 🇨🇳 🦠 ESG zero-day attacks linked to suspected Chinese hackers
→ 🇷🇺 🇺🇸 Russian national arrested in Arizona, charged for alleged role in ransomware attacks
→ 🇷🇺 🇺🇦 Russia-backed hackers unleash new USB-based malware on ’s military
→ 🇺🇸 💰 LockBit Ransomware Extorts $91 Million from U.S. Companies
→ 🇷🇺 🇺🇦 identifies new hacking unit within Russian military intelligence
→ 🦠 Fake Researcher Profiles Spread through Repositories as PoC Exploits
→ 🎣 👟 Massive campaign uses 6,000 sites to impersonate 100 brands
→ 🇨🇳 Chinese Cyberspies Caught Exploiting ESXi
→ 🩹 Microsoft , June 2023 Edition
→ ☁️ Microsoft: Azure Portal was caused by traffic “spike”
→ 🇨🇳 🇺🇸 's cyber now aimed at infrastructure, warns CISA boss
→ 🇰🇷 🇨🇳 Ex-Samsung executive alleged to have stolen tech to recreate chip plant in China
→ 🇨🇭 🗄️ Swiss Fear Government Data Stolen in Cyberattack
→ 🩹 🔐 fixes critical RCE flaw in SSL-VPN devices, patch now

📚 This week's recommended reading is: "The Cyber Effect: An Expert in Cyberpsychology Explains How Technology Is Shaping Our Children, Our Behavior, and Our Values — and What We Can Do About It" by Prof Mary Aiken

Subscribe to the to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-242023

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 🏌🏻‍♂️Golf gear giant data breach exposes info of 1.1 million
➝ 🔓👕 Forever 21 data breach affects half a million people
➝ 🔓 🤦🏻‍♂️ customers hit by hackers, because of default passwords
➝ 🇺🇸 ⚖️ Lawsuit Accuses University of Minnesota of Not Doing Enough to Prevent
➝ 🎬 🔓 discloses data breach following security incident
➝ 🏥 🔓 Organizations Hit by Cyberattacks Last Year Reported Big Impact, Costs
➝ 🇺🇸 🌎 joins a growing chorus of organizations criticizing a cybercrime treaty
➝ 🇺🇸 🦠 U.S. Hacks , Quietly Removes Botnet Infections
➝ 🇷🇺 🇺🇦 targets with new Android , intel agencies say
➝ 🇷🇺 🕵🏻‍♂️ Unmasking , One of the World’s Top Cybercrime Gangs
➝ 🇨🇳 👀 ‘Earth Estries’ Group Targets Government, Tech Sectors
➝ 🇨🇳 Chinese Hacking Group Exploits Barracuda Zero-Day to Target Government, Military, and Telecom
➝ 💸 🇪🇺 Pay our ransom instead of a fine, gang tells its targets
➝ 🇺🇸 🇨🇳 : Pro-Chinese influence operation was the largest in history
➝ 🇪🇸 📸 Spain warns of Locker ransomware phishing attacks
➝ 🇵🇱 🚂 Two Men Arrested Following Railway Hacking
➝ 🇰🇵 🐍 hackers deploy fake PyPI packages in attacks
➝ 💸 fraud-as-a-service expands, now targets banks and 251 brands
➝ 💬 🎠 Trojanized and apps on Google Play delivered spyware
➝ 🦠 📄 MalDoc in PDFs: Hiding malicious Word docs in PDF files
➝ 🇧🇷 👀 A Brazilian phone was hacked and victims’ devices ‘deleted’ from server
➝ 👨🏻‍💻 🔐 Enterprise Server Gets New Security Capabilities
➝ 🚗 💰 Over $1 Million Offered at New Hacking Contest
➝ 🩹 Patches High-Severity Flaws in Enterprise, IT Service Intelligence
➝ ⛏️ 🔓 Recent Flaws Chained in Attacks Following Exploit Publication

📚 This week's recommended reading is: "Spam Nation: The Inside Story of Organized Cybercrime―from Global Epidemic to Your Front Door" by @briankrebs

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-352023

brett, to random

#LockBit has listed #Pelmorex. The attack happened earlier this month and resulted in disruptions to the #WeatherNetwork and #MétéoMédia's services in Canada.

jgreig, to random
@jgreig@ioc.exchange avatar

Hackers are using a leaked toolkit to create low-quality versions of LockBit ransomware

Sophos said it has seen two different LockBit knockoffs in recent weeks target the WS_FTP bug and an old Adobe ColdFusion issue

#LockBit

https://therecord.media/lockbit-knockoffs-proliferate-leaked-toolkit

stacksize, to infosec
@stacksize@mastodon.social avatar
0x58, to Cybersecurity

📨 Latest issue of my curated #cybersecurity and #infosec list of resources for week #46/2023 is out! It includes the following and much more:

➝ 🔓 🇯🇵 #Toyota confirms breach after Medusa #ransomware threatens to leak data
➝ 🇺🇸 😂 Ransomware gang files #SEC complaint over victim’s undisclosed #breach
➝ 🔓 🪶 Attackers claim Plume Design, Inc data breach
➝ 🇺🇸 💰 #ICBC paid ransom after hack that disrupted markets, #cybercriminals say
➝ 🔓 #Dragos Says No Evidence of Breach After Ransomware Gang Claims Hack via Third Party
➝ 🔓 ✈️ Hackers swipe Booking.com, damage from attack is global
➝ 🇷🇺 🇺🇦 Russian #CyberEspionage Group Deploys #LitterDrifter USB #Worm in Targeted Attacks
➝ 🇮🇱 🇺🇸 Israeli Man Who Made $5M From Hacking Scheme Sentenced to Prison in US
➝ 🇫🇮 ⚖️ Alleged Extortioner of Psychotherapy Patients Faces Trial
➝ 🇺🇸 💸 #LockBit ransomware exploits #CitrixBleed in attacks, 10K servers exposed
➝ 🇺🇸 ⚖️ #IPStorm botnet with 23,000 proxies for malicious traffic dismantled
➝ 👶🏻 🧨 Teens with “digital bazookas” are winning the ransomware war, researcher laments
➝ 💸 #Ethereum feature abused to steal $60 million from 99K victims
➝ 🇩🇰 🇷🇺 #Denmark Hit With Largest #Cyberattack on Record
➝ 🇨🇳 🇰🇭 Chinese Hackers Launch Covert #Espionage Attacks on 24 Cambodian Organizations
➝ 🇲🇾 Major Phishing-as-a-Service Syndicate '#BulletProofLink' Dismantled by Malaysian Authorities
➝ 🇪🇺 🥳 EU Parliament committee rejects mass scanning of private and encrypted communications
➝ 🩹 #ICS Patch Tuesday: 90 Vulnerabilities Addressed by Siemens and Schneider Electric
➝ 🦠 🐍 27 Malicious #PyPI Packages with Thousands of Downloads Found Targeting IT Experts
🇻🇳 🇮🇳 Vietnamese Hackers Using New #Delphi-Powered #Malware to Target Indian Marketers
➝ 🔐 #Google Adds #Passkey Support to New Titan Security Key
➝ 🐛 Zero-Day Flaw in #Zimbra Email Software Exploited by Four Hacker Groups
➝ 🩹 #SAP Patches Critical Vulnerability in Business One Product
➝ 🐛 New #Reptar CPU flaw impacts Intel desktop and server systems
➝ 🐛 New #CacheWarp AMD #CPU attack lets hackers gain root in Linux VMs

📚 This week's recommended reading is: "Tribe of Hackers: Cybersecurity Advice from the Best Hackers in the World" by @marcusjcarey and Jennifer Jin

Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-462023

brett, to random

US Treasury sanctions #ransomware operator for "role in launching cyberattacks against U.S. law enforcement, businesses, and critical infrastructure." Reward of up to $10 million offered. #LockBit #Hive #Babuk

https://home.treasury.gov/news/press-releases/jy1486

0x58, to infosec

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

-EvilExtractor activity spikes in Europe and the U.S.
-North Korean Hackers Also Hit Critical Infrastructure Orgs
-China building cyberweapons to hijack enemy satellites, says US leak
- Announces New Security Improvements
-Air Force Unit in Document Leaks Case Loses Intel Mission
-Russian hackers exfiltrated data from from over a week before outage
- hackers now push Linux malware via fake job offers
-3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible
- shares findings on MFT zero-day attacks
- TAG Warns of Russian Hackers Conducting Phishing Attacks in
-Google patches another actively exploited zero-day
-: Iranian hackers behind retaliatory cyberattacks on US orgs
- Malware Infects Over 100 Million Google Play Store Downloads
-Takedown of GitHub Repositories Disrupts RedLine Malware Operations
-Microsoft has shifted to a new naming taxonomy for threat actors
- Videos Distributing Aurora Stealer Malware via Highly Evasive Loader
-’s high security mode blocked NSO , researchers say
- Attacking MS-SQL Servers
- and other encrypted messaging apps unite against UK law plan
-Mom Says Daughter's Voice Was Cloned with AI in $1 Million Kidnapping
- ransomware encryptors found targeting Mac devices

📚 This week's recommended book is "Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software" by Michael Sikorski and Andrew Honig.

Subscribe to the to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-162023

mattotcha, to random
@mattotcha@mastodon.social avatar
YourAnonRiots, to Cybersecurity Japanese
YourAnonRiots, to DarkWeb Japanese

Lockbit 4.0 is Loading ... 🔐Lockbit released a lengthy response for the FBI and others

"The only thing that motivates me to work is strong competitors and the FBI" 🤡

You can read the full post here: https://samples.vx-underground.org/tmp/Lockbit_Statement_2024-02-24.txt (via:
@vxunderground
)

YourAnonRiots, to Cybersecurity Japanese

🚨 #LockBit #ransomware operators are back online after a law enforcement takedown, blaming outdated software for the breach.

They are now calling for increased attacks on the government sector.

https://thehackernews.com/2024/02/lockbit-ransomware-group-resurfaces.html

#cybersecurity #informationsecurity

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The LockBit ransomware gang rears its ugly head again, after law enforcement takedown.

Read more in my article on the Bitdefender blog: https://www.bitdefender.com/blog/hotforsecurity/the-lockbit-ransomware-gang-rears-its-ugly-head-again-after-law-enforcement-takedown/

jgreig, to random
@jgreig@ioc.exchange avatar

The D.C. Department of Insurance, Securities and Banking said recent data theft claims were related to an attack on third-party software provider Tyler Technologies

https://therecord.media/dc-city-agency-ransomware-attack-lockbit

YourAnonRiots, to Cybersecurity Japanese

📢 Days after its takedown, the ransomware has announced its return with threats of more aggressive attacks, along with a lengthy message and taunts directed at the .

https://hackread.com/lockbit-ransomware-returns-taunts-fbi-data-leaks/
via @Hackread

Morishima, to security
@Morishima@ieji.de avatar

It is advisable to NEVER pay ransom to cybercriminals and to use "No More Ransom" to restore files.
Details: https://www.wired.com/story/blackcat-ransomware-disruptions-comebacks/

No More Ransome: https://www.nomoreransom.org/en/index.html

gtbarry, to security
@gtbarry@mastodon.social avatar

Boeing confirms attempted $200 million ransomware extortion attempt

The cybercriminals who targeted Boeing using the LockBit ransomware platform in October 2023 demanded a $200 million extortion payment.

Boeing reportedly did not pay any ransom to LockBit after roughly 43 gigabytes of company data was posted to LockBit’s website in early November.

https://cyberscoop.com/boeing-confirms-attempted-200-million-ransomware-extortion-attempt/

gcluley, to Cybersecurity
@gcluley@mastodon.green avatar

The kingpin of the LockBit ransomware is named and sanctioned, a cybersecurity consultant is charged with a $1.5 million extortion, and a romance fraudster defrauded women he met on Tinder of £80,000.

All this and much much more is discussed in the latest edition of the @smashingsecurity podcast with yours truly and Carole Theriault, joined this week by “Ransomware Sommelier” Allan Liska.

https://grahamcluley.com/smashing-security-podcast-371/

gtbarry, to Canada
@gtbarry@mastodon.social avatar

LockBit says they stole data in London Drugs ransomware attack

the LockBit ransomware gang claimed they were behind the April cyberattack on Canadian pharmacy chain London Drugs and is now threatening to publish stolen data online after allegedly failed negotiations

#LondonDrugs #canada #databreach #LockBit #ransomware #malware #security #cybersecurity #infosec #hackers #hacking #hacked

https://www.bleepingcomputer.com/news/security/lockbit-says-they-stole-data-in-london-drugs-ransomware-attack/

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • megavids
  • Leos
  • cisconetworking
  • lostlight
  • All magazines