social.coop is one of the many independent Mastodon servers you can use to participate in the fediverse.
A Fediverse instance for people interested in cooperative and collective projects. If you are interested in joining our community, please apply at https://join.social.coop/registration-form.html.

Administered by:

Server stats:

480
active users

#RansomwareGroup

0 posts0 participants0 posts today
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p><a href="https://kolektiva.social/tags/Akira" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Akira</span></a> ransomware gang was spotted using an unsecured webcam to launch encryption attacks on a victim's network, effectively circumventing Endpoint Detection and Response (EDR), which was blocking the encryptor in Windows. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://kolektiva.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://www.bleepingcomputer.com/news/security/ransomware-gang-encrypted-network-from-a-webcam-to-bypass-edr/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/ransomware-gang-encrypted-network-from-a-webcam-to-bypass-edr/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>New research has uncovered further links between the <a href="https://kolektiva.social/tags/BlackBasta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlackBasta</span></a> and <a href="https://kolektiva.social/tags/Cactus" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cactus</span></a> ransomware gangs, with members of both groups utilizing the same social engineering attacks and the <a href="https://kolektiva.social/tags/BackConnect" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BackConnect</span></a> proxy malware for post-exploitation access to corporate networks. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/security/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/microsoft-teams-tactics-malware-connect-black-basta-cactus-ransomware/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>An unknown leaker has released what they claim to be an archive of internal Matrix chat logs belonging to the Black Basta ransomware operation.<br><a href="https://kolektiva.social/tags/BlackBasta" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlackBasta</span></a> <a href="https://kolektiva.social/tags/RansomwareGroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomwareGroup</span></a> <br><a href="https://kolektiva.social/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <br><a href="https://www.bleepingcomputer.com/news/security/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/black-basta-ransomware-gang-s-internal-chat-logs-leak-online/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>The United States, Australia, and the United Kingdom have sanctioned Zservers, a Russia-based bulletproof hosting (BPH) services provider, for supplying essential attack infrastructure for the LockBit ransomware gang. <a href="https://kolektiva.social/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/security/us-sanctions-lockbit-ransomwares-bulletproof-hosting-provider/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/us-sanctions-lockbit-ransomwares-bulletproof-hosting-provider/</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>The U.S. Justice Department announced the names of two Phobos ransomware affiliates arrested yesterday in Thailand, charging them on 11 counts due to their involvement in more than a thousand cyberattacks. <a href="https://kolektiva.social/tags/ransomwaregroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomwaregroup</span></a> <a href="https://www.bleepingcomputer.com/news/security/us-indicts-8base-ransomware-operators-for-phobos-encryption-attacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/us-indicts-8base-ransomware-operators-for-phobos-encryption-attacks/</span></a></p>

A global law enforcement operation targeting the Phobos ransomware gang has led to the arrest of four suspected hackers in Phuket, Thailand, and the seizure of 8Base’s dark web sites. The suspects are accused of conducting cyberattacks on over 1,000 victims worldwide. #ransomwaregroup bleepingcomputer.com/news/lega

BleepingComputer · Police arrests 4 Phobos ransomware suspects, seizes 8Base sitesBy Bill Toulas

Analysing the cultural dimensions of cybercriminal groups -- A case study on the Conti ransomware group

#ransom #culture #cybercrime #research #conti #ransomware #RansomwareGroup

🔗 arxiv.org/abs/2411.02548

arXiv.orgAnalysing the cultural dimensions of cybercriminal groups -- A case study on the Conti ransomware groupCybercriminal profiling and cyber-attack attribution have been elusive goals world-wide, due to their effects on societal and geopolitical balance and stability. Attributing actions to a group or state is a complex endeavour, with traditional established approaches including cyber threat intelligence and analysis of technical means such as malware analysis, network forensics and geopolitical intelligence. However, we propose an additional component for profiling threat actor groups through analysing cultural aspects of human behaviours and interactions. We utilise a set of variables which determine characteristics of national and organisational culture to create a cultural "footprint" of cybercriminal groups. As a case study, we conduct thematic analysis across the six dimensions of the Hofstede national culture classification and the eight dimensions of the Meyer classification on leaked internal communications of the ransomware group Conti. We propose that a systematic analysis of similar communications can serve as a practical tool for a) understanding the modus operandi of cybercrime and cyberwarfare-related groups, and b) profiling cybercriminal groups and/or nation-state actors. Insights from such applications can, first, assist in combating cybercrime and, second, if combined with additional cyber threat intelligence, can provide a level of confidence in nuanced cyber-attack attribution processes.