mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

649
comptes actifs

#Lockbit

0 message0 participant0 message aujourd’hui

The #FBI and #DCIS disrupted #Danabot. #ESET was one of several companies that cooperated in this effort. welivesecurity.com/en/eset-res
#ESETresearch has been involved in this operation since 2018. Our contribution included providing technical analyses of the malware and its backend infrastructure, as well as identifying Danabot’s C&C servers. Danabot is a #MaaS #infostealer that has also been seen pushing additional malware – even #ransomware, such as #LockBit, #Buran, and #Crisis – to compromised systems.
We have analyzed Danabot campaigns all around the world and found a substantial number of distinct samples of the malware, as well as identified more than 1,000 C&Cs.
This infostealer is frequently promoted on underground forums. The affiliates are offered an administration panel application, a backconnect tool for real-time control of bots, and a proxy server application that relays the communication between the bots and the C&C server.
IoCs are available in our GitHub repo. You can expect updates with more details in the coming days. github.com/eset/malware-ioc/tr

🔥 Latest issue of my curated #cybersecurity and #infosec list of resources for week #19/2025 is out!

It includes the following and much more:

💬 The #Signal clone the Trump admin uses was hacked;

🇺🇸 ✈️ ICE's airline hacked;

🇬🇧 The DragonForce #ransomware group claimed responsibility for recent cyberattacks on UK retailers;

🌐 NATO hosting the Locked Shields 2025 cyber defense exercise in Estonia;

🔓 The #LockBit ransomware gang was hacked!

📨 Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

infosec-mashup.santolaria.net/

X’s InfoSec Newsletter🕵🏻‍♂️ [InfoSec MASHUP] 19/2025The Signal Clone the Trump Admin Uses Was Hacked; ICE's Airline Hacked; The DragonForce ransomware group claimed responsibility for recent cyberattacks on UK retailers; NATO hosting the Locked Shields 2025 cyber defense exercise in Estonia;

#ESETresearch discovered previously unknown links between the #RansomHub, #Medusa, #BianLian, and #Play ransomware gangs, and leveraged #EDRKillShifter to learn more about RansomHub’s affiliates. @SCrow357 welivesecurity.com/en/eset-res
RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted #LockBit and #BlackCat. Since then, it dominated the ransomware world, showing similar growth as LockBit once did.
Previously linked to North Korea-aligned group #Andariel, Play strictly denies operating as #RaaS. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates.
BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.
Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected.
Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and #Embargo offer their killers as part of the affiliate program.
IoCs available on our GitHub: github.com/eset/malware-ioc/tr

Russian cybercrime group sent a message of congratulations to Kash Patel and an offer.

...the Lockbit administrator then offered an “archive of classified information for you personally, Mr. Kash Patel.” This, it was claimed, contained information that could “not only negatively affect the reputation of the FBI, but destroy it as a structure.”
#Lockbit #FBI forbes.com/sites/daveywinder/2

ForbesThis Data Could Destroy The FBI—Russian Crime Gang Warns Kash PatelThis notorious Russian ransomware crime gang says it has sent Kash Patel information it claims could destroy the FBI. Here’s what you need to know.

La genèse du ransowmare

La genèse du ransomware remonte avec l’histoire d’un docteur, Joseph Popp. Le parallèle avec le docteur Jekyll et de M. Hyde, semble être proche d’une réalité palpable. Il est à l’origine des rançongiciels dans sa démarche avec l'envoi de 26 000 disquettes « AIDs Trojan ».

Puis l’évolution des chiffrements avec des clefs de plus en plus grandes. Le passage du chiffrement symétrique à l’asymétrique est aussi une évolution.
La différence est que le Dr Popp recevait par virement les sommes sur un compte au Panama. Dorénavant, les cybercriminels perçoivent des bitcoins.

L’évolution d’une société de plus en plus connectée (IoT), de plus en plus « informatisé » fait face à des défis constants en matière de cybersécurité et d'hygiène informatique.

Le rapport de la Cour des comptes sur la sécurité des établissements de santé est sans appel : « les autorités publiques ont réagi avec retard en finançant sur cinq ans un programme de prévention et de protection. Cette dynamique doit être poursuivie. »

librexpression.fr/genealogie-d

ccomptes.fr/sites/default/file

#Bianlian #Cyberattack #Databreach #France #informatique #Librexpression #Lockbit #MBR #NotPetya #Panama #Phishing #Popp #ransomware #threaths #WannaCry

(Crédits : mason cook/Pexels)