Microsoft and Windows Seeding Chaos
-
The Register UK ☛ Germany blames Fancy Bear for 2023 hacking campaign
According to German officials, Fancy Bear was behind widespread hacks targeting German infrastructure, government and private industry in response to the country's plan to send tanks to Ukraine. Germany has claimed the attacks were largely ineffective.
-
The Register UK ☛ US, UK finally sanction and charge 'LockBit kingpin'
Many thought the unveiling of the Russian national's true identity, which had been kept a closely guarded secret for years, would come that chilly month as the cherry on top of LockBit's downfall. The authorities chose not to reveal his name at the time, and it isn't clear why they've chosen now to do so.
-
Cyble Inc ☛ Global Cyber Crime Crackdown: LockBit Leader Unmasked & Sanctioned
Khoroshev, also known as LockBitSupp, who famously offered a $10 million reward for anyone who could expose his identity, is now facing asset freezes and travel bans. This decisive action was announced by the UK’s Foreign, Commonwealth & Development Office, the US Department of the Treasury’s Office of Foreign Assets Control, and the Australian Department of Foreign Affairs.
-
Wired ☛ The Alleged LockBit Ransomware Mastermind Has Been Identified
Law enforcement’s linking of Khoroshev to LockBitSupp comes after police in the UK infiltrated the LockBit group’s systems and made several arrests—taking its servers offline, gathering the group’s internal communications, and putting a stop to LockBit’s hacking spree. The law enforcement takedown, dubbed Operation Cronos and led by the UK’s National Crime Agency (NCA), has essentially neutralized the hacking group and sent ripples through the wider Russian cybercrime ecosystem.
-
The Verge ☛ US indicts LockBit ransomware ringleader, offers $10 million reward
The Department of Justice has unsealed charges against a Russian national accused of developing and administrating LockBit ransomware. In a filing on Tuesday, the DOJ claims the 31-year-old Dmitry Yuryevich Khoroshev helped make LockBit one of “the most prolific and destructive ransomware group[s] in the world.”
-
Krebs On Security ☛ U.S. Charges Russian Man as Boss of LockBit Ransomware Group
The indictment alleges Khoroshev acted as the LockBit ransomware group’s developer and administrator from its inception in September 2019 through May 2024, and that he typically received a 20 percent share of each ransom payment extorted from LockBit victims.
The government says LockBit victims included individuals, small businesses, multinational corporations, hospitals, schools, nonprofit organizations, critical infrastructure, and government and law-enforcement agencies.
-
Cyble Inc ☛ Active Directory Exposures Account For 80% Of All Exposures
Data sourced from over 40 million exposures that pose high-impact risks to numerous critical business entities revealed that Active Directory typically accounts for 80% of all security exposures identified in organizations.
The research from XM Cyber in collaboration with the Cyentia Institute found that identity and credential misconfigurations fuel a striking majority of security exposures across organizations. Among these exposures, a third directly jeopardize critical assets, serving as a prime target for adversaries seeking to exploit vulnerabilities.
-
The Register UK ☛ Ransomware evolves from extortion to 'psychological attacks'
RSAC Ransomware infections have morphed into "a psychological attack against the victim organization," as criminals use increasingly personal and aggressive tactics to force victims to pay up, according to Google-owned Mandiant.