Lawrence S.'s Avatar

Lawrence S.

@lawrencesec.bsky.social

πŸ‡¬πŸ‡§ Threat Research @ Recorded Future. I Like Tracking ASNs and ISPs for some reason...

85 Followers  |  187 Following  |  49 Posts  |  Joined: 10.03.2025  |  2.2731

Latest posts by lawrencesec.bsky.social on Bluesky

This is highly likely CrazyRDP :)

16.11.2025 19:58 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Duizenden servers in beslaggenomen in omvangrijk cybercrime onderzoek In een onderzoek naar een malafide hostingbedrijf zijn door het team cybercrime Oost-Nederland duizenden servers in beslaggenomen. Het hostingbedrijf wordt volgens de politie enkel en alleen gebruikt ...

www.politie.nl/nieuws/2025/...

15.11.2025 12:10 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Operation Endgame 3.0 took down 1025 servers including CrazyRDP Europol and Shadowserver have announced today they have completed "third phase" of Endgame operation targeting infostealer Rhadamanthys, Remote Access Trojan VenomRAT, and the botnet Elysium...

2/ ASNs believed to be utilised by CrazyRDP were reportedly downstream of aurologic….. lowendspirit.com/discussion/c...

15.11.2025 12:08 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
Dutch police seize thousands of servers used for ransomware, child sex abuse footage The Dutch police seized thousands of servers in The Hague and Zoetermeer, used solely for hosting criminal activities. According to the police, the hosting company rented space to criminals to carry o...

1/ Reports indicating that CrazyRDP is the bulletproof hoster behind this seizure in the Netherlands. nltimes.nl/2025/11/14/d...

15.11.2025 12:07 β€” πŸ‘ 2    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0

3/ metaspinner net GmbH (Hamburg, Germany) has no affiliation with #AS209800, Virtualine Technologies, or any related malicious activity associated with that network.

12.11.2025 21:52 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0

2/ A falsified RIPE end-user agreement provided to Insikt Group highlights how a basic verification check against publicly accessible company registration documents could have prevented the fraudulent registration.

12.11.2025 21:52 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

1/ [UPDATE] As of November 10, 2025, metaspinner net GmbH has provided substantial evidence confirming Insikt Group’s original assessment that their identity was unlawfully and fraudulently used in the registration of #AS209800.

12.11.2025 21:51 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
Preview
German ISP aurologic GmbH Identified as Key Hub for Malicious Hosting Infrastructure German hosting provider aurologic GmbH has emerged as a critical hub within the global malicious infrastructure ecosystem, according to recent intelligence reporting.

German ISP aurologic GmbH Identified as Key Hub for Malicious Hosting Infrastructure gbhackers.com/german-isp-a...

09.11.2025 15:24 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Malicious Infrastructure Finds Stability with aurologic GmbH

Malicious Infrastructure Finds Stability with aurologic GmbH

07.11.2025 11:24 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Preview
German ISP Aurologic GmbH has Become a Central Nexus for Hosting Malicious Infrastructure

German ISP Aurologic GmbH has Become a Central Nexus for Hosting Malicious Infrastructure

08.11.2025 00:41 β€” πŸ‘ 2    πŸ” 3    πŸ’¬ 0    πŸ“Œ 0
Preview
Malicious Infrastructure Finds Stability with aurologic GmbH This investigative report reveals how German hosting provider aurologic GmbH has become a central enabler of malicious internet infrastructure, linking numerous threat activity networks while operatin...

/10 Dive into the full report β€œMalicious Infrastructure Finds Stability with Aurologic GmbH” for the data, analysis, and context behind this ecosystem: www.recordedfuture.com/research/mal...

06.11.2025 11:34 β€” πŸ‘ 3    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

9/Aeza Group continues to rely on aurologic for a large share of its connectivity, announcing roughly half of its IP space, despite recent sanctions by the US and the UK.

06.11.2025 11:33 β€” πŸ‘ 4    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

8/ Femo IT Solutions was allocated a /24 prefix from a /17 network registered to the Iranian Research Organization for Science and Technology (IROST), the same origin seen in allocations to other TAEs such as Global Connectivity Solutions and Aeza Group.

06.11.2025 11:33 β€” πŸ‘ 3    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0
Post image

7/ Femo IT Solutions Ltd #AS214351 is a UK-registered network with close operational ties to self-proclaimed bulletproof hoster β€œDefhost”, who offer β€œGermany-only” abuse-resilient services on underground forums.

06.11.2025 11:32 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

6/ Virtualine Technologies is a Russia-linked TAE with operational ties to multiple organizations used to register and control IP space, masking ownership and maintaining operational control through networks like Railnet.

06.11.2025 11:32 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

5/ Railnet’s elevated abuse levels followed the transfer of Metaspinner Net IP space to Lanedonet, networks assessed with high probability to have impersonated legitimate companies, under the control of actors tied to Virtualine Technologies.

06.11.2025 11:31 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Post image

4/ Railnet LLC #AS214943 is one of the largest sources of malicious infrastructure observed by Insikt Group, with over 80 validated C2 servers currently active on the network.

06.11.2025 11:31 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0

3/ Among the highest risk networks are: The recently sanctioned Aeza Group #AS210644, Railnet LLC #AS214943, Global-Data System IT Corp aka SWISSNETWORK02 #AS42624, and Femo IT Solutions #AS214351.

06.11.2025 11:30 β€” πŸ‘ 4    πŸ” 1    πŸ’¬ 1    πŸ“Œ 0

2/ RecordedFuture network intelligence identified persistent malicious infrastructure across more than 20 networks receiving upstream transit from aurologic, several of which are assessed with high probability to operate as Threat Activity Enablers (TAEs).

06.11.2025 11:30 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 1    πŸ“Œ 0
Video thumbnail

1/ New report from myself and @whoisnt.bsky.social: β€œMalicious Infrastructure Finds Stability with aurologic GmbH.”

We uncover how German ISP aurologic GmbH has become a central nexus for high-risk hosting networks, sustaining large concentrations of malicious infrastructure.

06.11.2025 11:30 β€” πŸ‘ 6    πŸ” 2    πŸ’¬ 1    πŸ“Œ 3
Preview
Dark Covenant 3.0: Controlled Impunity and Russia’s Cybercriminals Explore how Russia’s cybercriminal ecosystem evolved under Operation Endgameβ€”where state control, selective enforcement, and criminal alliances collide.

Recorded Future just published Dark Covenant 3.0, revealing how global crackdowns and shifting Russian enforcement are reshaping the cybercriminal underground, exposing ties to state actors and turning cybercrime into a geopolitical tool: www.recordedfuture.com/research/dar...

22.10.2025 14:26 β€” πŸ‘ 7    πŸ” 7    πŸ’¬ 0    πŸ“Œ 0

Great work by my colleague, @lawrencesec.bsky.social ! He dives deep into the systemic flaw where "neutral" internet governance lets sanctioned ISPs evade restrictions and continue supporting #cyberattacks and #disinformation. A must-read on the infrastructure gap. πŸ‘‡

21.10.2025 08:45 β€” πŸ‘ 5    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0

Great opinion piece by my colleague @lawrencesec.bsky.social on an extremely timely and important topic!

21.10.2025 08:59 β€” πŸ‘ 2    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0

🚨 My latest research for @bindinghook is out!

I explore how sanctions against #Aeza and #StarkIndustries reveal the limits of current policy, and how #ThreatActivityEnablers exploit RIR policy and company registration frameworks to maintain infrastructure and support ongoing cyber operations.

21.10.2025 08:53 β€” πŸ‘ 5    πŸ” 1    πŸ’¬ 0    πŸ“Œ 1
Preview
β€˜Neutral’ internet governance enables sanctions evasion Internet service providers and hosting companies enable cybercrime and cyber operations. Why don’t sanctions stop them?

In his latest for Binding Hook, @lawrencesec.bsky.social looks at how internet service providers work within the system to evade sanctions and enable #cyberattacks and #disinformation campaigns: bindinghook.com/neutral-inte...

21.10.2025 07:19 β€” πŸ‘ 6    πŸ” 2    πŸ’¬ 0    πŸ“Œ 3
Preview
Why democracies need emotional resilience against surveillance Surveillance technologies have become central to democratic counterterrorism, reshaping how citizens relate to the state. By extending into everyday life, these tools not only promise protection but a...

#Surveillance has become central to #counterterrorism in democracies, but its spread into daily life raises a key question: how much monitoring can a free society absorb without losing trust? bindinghook.com/why-democrac...

16.10.2025 11:19 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image

πŸ‘‹ Don't miss the first Colloquium session tomorrow!

πŸ“Œ Mythical Beasts and Where to Find Them: Diving into the Depths of the Global Spyware Market
πŸ’‘ Jen Roberts (@cyberstatecraft.bsky.social) & @julianferdinand.bsky.social (Recorded Future)
πŸ—“οΈ October 2, 2025
πŸ•“ 16:00 – 17:00 CET

01.10.2025 13:03 β€” πŸ‘ 4    πŸ” 4    πŸ’¬ 1    πŸ“Œ 0
Preview
RedNovember Targets Government, Defense, and Technology Organizations RedNovember, a likely Chinese state-sponsored cyber-espionage group, has targeted global government, defense, and tech sectors using advanced tools like Pantegana and Cobalt Strike. Discover the lates...

First public report at Recorded Future by yours truly is out! RedNovember (formerly TAG-100, a.k.a. Storm-2077) is a Chinese state-sponsored threat group focused on intelligence collection, especially on flashpoint issues of strategic interest to China. www.recordedfuture.com/research/red...

24.09.2025 18:57 β€” πŸ‘ 21    πŸ” 14    πŸ’¬ 2    πŸ“Œ 0
Preview
Secret Service agents dismantle network that could shut down New York cellphone system Agents discovered electronic devices in five locations in and around the city that could be used to disable cellphone towers. The system could also be used for criminal activities.

1/ Hi, I'm TProphet. I write the Telecom Informer for @2600.com. A lot of people have been asking me about www.nbcnews.com/politics/nat... given that I'm somewhat knowledgeable in the area.

Here's my take: I'm kind of astonished that this is public, and it isn't normal that it would ever be.

23.09.2025 18:49 β€” πŸ‘ 367    πŸ” 181    πŸ’¬ 10    πŸ“Œ 39

@lawrencesec is following 20 prominent accounts