mastouille.fr est l'un des nombreux serveurs Mastodon indépendants que vous pouvez utiliser pour participer au fédiverse.
Mastouille est une instance Mastodon durable, ouverte, et hébergée en France.

Administré par :

Statistiques du serveur :

645
comptes actifs

#raas

0 message0 participant0 message aujourd’hui
securityaffairs<p>New <a href="https://infosec.exchange/tags/Anubis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anubis</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> includes a <a href="https://infosec.exchange/tags/wiper" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>wiper</span></a> module<br><a href="https://securityaffairs.com/179044/malware/anubis-raas-now-includes-a-wiper-module.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">securityaffairs.com/179044/mal</span><span class="invisible">ware/anubis-raas-now-includes-a-wiper-module.html</span></a><br><a href="https://infosec.exchange/tags/securityaffairs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>securityaffairs</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/malwae" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malwae</span></a></p>
cryptax<p>Very very interesting talk at <span class="h-card" translate="no"><a href="https://infosec.exchange/@NorthSec" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>NorthSec</span></a></span> by Tammy Harper of Flare, on how to infiltrate threat actors. </p><p>It's live on youtube just now if you're not at NorthSec: <a href="https://www.youtube.com/watch?v=9IT659uUXfs" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">youtube.com/watch?v=9IT659uUXfs</span><span class="invisible"></span></a></p><p>Wonder though how this presentation doesn't blow her cover, at least part.<br>+ the video of Van Helsing reminds me of the videos I had found on malware authors advertizing the mobile botnets (see VB2022 talk <span class="h-card" translate="no"><a href="https://infosec.exchange/@VirusBulletin" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>VirusBulletin</span></a></span> )</p><p><a href="https://mastodon.social/tags/anubis" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>anubis</span></a> <a href="https://mastodon.social/tags/northsec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>northsec</span></a> <a href="https://mastodon.social/tags/infiltration" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infiltration</span></a> <a href="https://mastodon.social/tags/apt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>apt</span></a> <a href="https://mastodon.social/tags/vanhelsing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>vanhelsing</span></a> <a href="https://mastodon.social/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a></p>
Dissent Doe :cupofcoffee:<p>DragonForce has been claiming that it's creating this whole cartel and they're getting a lot of responses/inquiries about it. But does anyone else think it's odd that RansomHub and BianLian just disappeared without any announcement of closing or merger? </p><p>And I see Everest Team is back, but with a different leak site and without all of their previous data. </p><p>Are things really like DragonForce claims or is there a less friendly explanation? </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/raas" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>raas</span></a> <a href="https://infosec.exchange/tags/cartel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cartel</span></a></p>
Dissent Doe :cupofcoffee:<p>When the victimizers become the victims.... RansomHub the victim of a takeover? </p><p><a href="https://databreaches.net/2025/04/07/when-the-victimizers-become-the-victims-ransomhub-the-victim-of-a-takeover/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/04/07/wh</span><span class="invisible">en-the-victimizers-become-the-victims-ransomhub-the-victim-of-a-takeover/</span></a> </p><p><a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> <a href="https://infosec.exchange/tags/takeover" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>takeover</span></a> <a href="https://infosec.exchange/tags/cartel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cartel</span></a> <a href="https://infosec.exchange/tags/DragonForce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DragonForce</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>databreach</span></a></p>
Teddy / Domingo (🇨🇵/🇬🇧)<p>Medusa Rides Momentum From <a href="https://framapiaf.org/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a>-as-a-Service Pivot. Shifting to a <a href="https://framapiaf.org/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> business model has accelerated the group's growth, and targeting critical industries like healthcare, legal, and manufacturing hasn't hurt either.<br><a href="https://www.darkreading.com/threat-intelligence/medusa-momentum-ransomware-as-a-service-pivot" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">darkreading.com/threat-intelli</span><span class="invisible">gence/medusa-momentum-ransomware-as-a-service-pivot</span></a></p>
ESET Research<p><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESETresearch</span></a> discovered previously unknown links between the <a href="https://infosec.exchange/tags/RansomHub" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RansomHub</span></a>, <a href="https://infosec.exchange/tags/Medusa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Medusa</span></a>, <a href="https://infosec.exchange/tags/BianLian" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BianLian</span></a>, and <a href="https://infosec.exchange/tags/Play" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Play</span></a> ransomware gangs, and leveraged <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EDRKillShifter</span></a> to learn more about RansomHub’s affiliates. @SCrow357 <a href="https://www.welivesecurity.com/en/eset-research/shifting-sands-ransomhub-edrkillshifter/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/shifting-sands-ransomhub-edrkillshifter/</span></a> <br>RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> and <a href="https://infosec.exchange/tags/BlackCat" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BlackCat</span></a>. Since then, it dominated the ransomware world, showing similar growth as LockBit once did. <br>Previously linked to North Korea-aligned group <a href="https://infosec.exchange/tags/Andariel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Andariel</span></a>, Play strictly denies operating as <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates. <br>BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.<br>Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected. <br>Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and <a href="https://infosec.exchange/tags/Embargo" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Embargo</span></a> offer their killers as part of the affiliate program.<br>IoCs available on our GitHub: <a href="https://github.com/eset/malware-ioc/tree/master/ransomhub" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/ransomhub</span></a></p>
Paul Shread<p>Despite global law enforcement actions and source code and decryption key leaks, LockBit is attempting a comeback with the release of LockBit 4.0 Ransomware-as-a-Service (RaaS).<br><a href="https://masto.ai/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://masto.ai/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> <a href="https://masto.ai/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> <a href="https://masto.ai/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://masto.ai/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://masto.ai/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ThreatIntelligence</span></a> </p><p><a href="https://thecyberexpress.com/lockbit-ransomware-comeback-lockbit-4-0/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thecyberexpress.com/lockbit-ra</span><span class="invisible">nsomware-comeback-lockbit-4-0/</span></a></p>
Dissent Doe :cupofcoffee:<p>Analysts had understandably described DISPOSSESSOR as a data broker rather than a ransomware group, but it seems that they have recently teamed up with RADAR and have shifted to a R-a-a-S model while still doing some sales for others. </p><p><a href="https://databreaches.net/2024/07/30/radar-and-dispossesor-shift-to-r-a-a-s-model/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/07/30/ra</span><span class="invisible">dar-and-dispossesor-shift-to-r-a-a-s-model/</span></a></p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> <a href="https://infosec.exchange/tags/dispossessor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dispossessor</span></a> <a href="https://infosec.exchange/tags/radar" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>radar</span></a></p>
Redhotcyber<p>Ransomware: L’attore di minacce “DragonForce” cerca nuovi affiliati per le sue operazioni RaaS</p><p>Un recente post su un forum del <a href="https://mastodon.bida.im/tags/darkweb" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>darkweb</span></a> rivela che un gruppo di criminali informatici noto come “<a href="https://mastodon.bida.im/tags/DragonForce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DragonForce</span></a>” sta attivamente cercando nuovi partner per unirsi alla loro operazione di <a href="https://mastodon.bida.im/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a>-as-a-Service (<a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>).</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/engineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>engineering</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/intelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligence</span></a> <a href="https://mastodon.bida.im/tags/intelligenzaartificiale" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligenzaartificiale</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/ransomware-lattore-di-minacce-dragonforce-cerca-nuovi-affiliati-per-le-sue-operazioni-raas/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/ransomwar</span><span class="invisible">e-lattore-di-minacce-dragonforce-cerca-nuovi-affiliati-per-le-sue-operazioni-raas/</span></a></p>
Redhotcyber<p>KillSec Annuncia la Nuova Piattaforma Ransomware-as-a-Service (RaaS)</p><p>5 Giugno 2024 – <a href="https://mastodon.bida.im/tags/KillSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KillSec</span></a>, un noto gruppo di <a href="https://mastodon.bida.im/tags/hacktivisti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacktivisti</span></a>, ha annunciato sul loro canale <a href="https://mastodon.bida.im/tags/Telegram" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Telegram</span></a> il lancio della loro ultima offerta: <a href="https://mastodon.bida.im/tags/KillSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KillSec</span></a> <a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> (Ransomware-as-a-Service).</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/engineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>engineering</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/intelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligence</span></a> <a href="https://mastodon.bida.im/tags/intelligenzaartificiale" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligenzaartificiale</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/killsec-annuncia-la-nuova-piattaforma-ransomware-as-a-service-raas/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/killsec-a</span><span class="invisible">nnuncia-la-nuova-piattaforma-ransomware-as-a-service-raas/</span></a></p>
Redhotcyber<p>FBI vs LockBit: il colpo di scena dopo Operation Chronos! Cosa nasconde il ritorno del leak site?</p><p>Sono passati 2 mesi da <a href="https://mastodon.bida.im/tags/Operation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Operation</span></a> <a href="https://mastodon.bida.im/tags/Cronos" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cronos</span></a> portata avanti da <a href="https://mastodon.bida.im/tags/FBI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FBI</span></a>, <a href="https://mastodon.bida.im/tags/Europol" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Europol</span></a> ed agenzie di altre 10 nazioni che ha scosso il famoso <a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> Russo. Nelle ultime ore la questione <a href="https://mastodon.bida.im/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> è riuscita ad attirare ancora una volta le attenzioni su di se.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/engineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>engineering</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/intelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligence</span></a> <a href="https://mastodon.bida.im/tags/intelligenzaartificiale" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligenzaartificiale</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/fbi-vs-lockbit-il-colpo-di-scena-dopo-operation-chronos-cosa-nasconde-il-ritorno-del-leak-site/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/fbi-vs-lo</span><span class="invisible">ckbit-il-colpo-di-scena-dopo-operation-chronos-cosa-nasconde-il-ritorno-del-leak-site/</span></a></p>
Mario Raciti 🧐🛡️:verified:<p>🔒🔍Thrilled to announce that our paper titled "Supporting Criminal Investigations on the Blockchain: A Temporal Logic-based Approach" accepted at <a href="https://infosec.exchange/tags/ITASEC24" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ITASEC24</span></a> is now available online!</p><p>🔗<a href="https://researchgate.net/publication/379927973_Supporting_Criminal_Investigations_on_the_Blockchain_A_Temporal_Logic-based_Approach" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">researchgate.net/publication/3</span><span class="invisible">79927973_Supporting_Criminal_Investigations_on_the_Blockchain_A_Temporal_Logic-based_Approach</span></a></p><p><a href="https://infosec.exchange/tags/Blockchain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Blockchain</span></a> <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/CriminalInvestigations" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CriminalInvestigations</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> <a href="https://infosec.exchange/tags/CTI" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CTI</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/DFIR" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DFIR</span></a> <a href="https://infosec.exchange/tags/research" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>research</span></a></p>
Sophos<p>A recent Sophos X-Ops investigation into underground cybercrime forums discovered multiple examples of independently produced, inexpensive, and crudely-constructed ransomware, mostly sold as a one-time purchase rather than typical affiliate-based <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> models.</p><p>At first glance, the prospect of individuals making and selling cheap <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> doesn’t seem to pose a significant threat — it’s a far cry from the notorious, well-organized ransomware groups we typically investigate. But as we dug deeper, we uncovered intelligence that raises concern. Some individuals claimed this type of ransomware enabled them to carry out real-world attacks and complete the entire attack chain by themselves. Others use it to attack small businesses and individuals – targets that wouldn’t be worthwhile to top-tier <a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> groups like Cl0p and ALPHV/BlackCat, but can generate significant profit for an individual threat actor.</p><p>Why might bad actors strike out on their own? As is the case for any freelancer, there’s greater control and profits to be had when you don’t have to report to a larger organization. This form of ransomware allows cybercriminals to step away from the complex RaaS structure and get in on the action cheaply, easily, and independently. They can target small companies and individuals, who are unlikely to have the resources to defend themselves or respond effectively, without giving anyone else a cut. Even though this rudimentary technology or their lack of experience could blow up in an adversary’s face, to them it’s worth the risk.</p><p>Read the report to discover what this means for organizations, communities, and the security industry. Get insights: <a href="https://bit.ly/3UklWIq" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">bit.ly/3UklWIq</span><span class="invisible"></span></a></p>
Sophos<p>In a joint warning, the FBI and CISA flag the escalating threat of "Snatch" ransomware-as-a-service (<a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>). Historically, Snatch targets critical infrastructure sectors, including IT, the U.S. defense industrial base, and the food and agriculture industry, which only increases the agencies’ concerns, Jai Vijayan reports in Dark Reading.</p><p>So far, our research team has seen limited signs of renewed activity from Snatch. But, IoCs included in the advisory “aren't unique to Snatch, and observing them in your network should instigate an immediate response," cautions John Shier, field CTO, commercial at Sophos. Support from dedicated <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> experts helps you quickly raise defenses. Learn more: <a href="https://www.darkreading.com/attacks-breaches/fbi-cisa-issue-joint-warning-on-snatch-ransomware-as-a-service" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">darkreading.com/attacks-breach</span><span class="invisible">es/fbi-cisa-issue-joint-warning-on-snatch-ransomware-as-a-service</span></a></p>
Redhotcyber<p>Conosci cosa si intende per ransomware? Scopriamo con precisione questa minaccia informatica</p><p>Scopriamo le logiche del ransomware, in questo articolo di Massimiliano Brolli e Serana Carlini.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/hacker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacker</span></a> <a href="https://mastodon.bida.im/tags/cybersec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersec</span></a> <a href="https://mastodon.bida.im/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a> <a href="https://mastodon.bida.im/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://mastodon.bida.im/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.bida.im/tags/sicurezzainformatica" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>sicurezzainformatica</span></a> <a href="https://mastodon.bida.im/tags/backup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backup</span></a> <a href="https://mastodon.bida.im/tags/raas" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>raas</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> </p><p><a href="https://www.redhotcyber.com/post/il-ransomware-cos-e-scopriamo-il-suo-significato/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/il-ransom</span><span class="invisible">ware-cos-e-scopriamo-il-suo-significato/</span></a></p>
Redhotcyber<p>Alla scoperta di Qilin ransomware. Il RaaS che trattiene il 15% del riscatto</p><p>I membri affiliati del gruppo Ransomware-as-a-Service (<a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>) <a href="https://mastodon.bida.im/tags/Qilin" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Qilin</span></a>, guadagnano molto dai loro <a href="https://mastodon.bida.im/tags/attacchi" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>attacchi</span></a> <a href="https://mastodon.bida.im/tags/informatici" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informatici</span></a>. E questo significa che per il resto degli internauti la situazione sta peggiorando.</p><p>Gli <a href="https://mastodon.bida.im/tags/esperti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>esperti</span></a> di sicurezza <a href="https://mastodon.bida.im/tags/informatica" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informatica</span></a> di <a href="https://mastodon.bida.im/tags/GroupIB" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GroupIB</span></a> si sono infiltrati all’interno del gruppo a marzo e questa settimana hanno pubblicato un rapporto che delineava la struttura interna e il <a href="https://mastodon.bida.im/tags/modello" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>modello</span></a> <a href="https://mastodon.bida.im/tags/economico" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>economico</span></a> del gruppo.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/alla-scoperta-di-qilin-ransomware-il-raas-che-trattiene-il-15-del-riscatto/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/alla-scop</span><span class="invisible">erta-di-qilin-ransomware-il-raas-che-trattiene-il-15-del-riscatto/</span></a></p>
Redhotcyber<p>La nuova cybergang RaaS RTM Locker promette di rimanere nell’ombra ma colpire massivamente</p><p>Piccole e medie imprese tremate, sta arrivando <a href="https://mastodon.bida.im/tags/RTMLocker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RTMLocker</span></a>.</p><p>I <a href="https://mastodon.bida.im/tags/ricercatori" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ricercatori</span></a> di sicurezza <a href="https://mastodon.bida.im/tags/informatica" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informatica</span></a> hanno dettagliato le tattiche di un nuova <a href="https://mastodon.bida.im/tags/cybergang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybergang</span></a> emergente chiamata RTM <a href="https://mastodon.bida.im/tags/Locker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Locker</span></a> (“Read The Manual” Locker).</p><p>Si tratta di una operazione di <a href="https://mastodon.bida.im/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a>-as-a-Service (<a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>) la quale esegue attacchi <a href="https://mastodon.bida.im/tags/informatici" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informatici</span></a> per profitto. RTM Locker utilizza gli <a href="https://mastodon.bida.im/tags/affiliati" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>affiliati</span></a> per riscuotere il <a href="https://mastodon.bida.im/tags/riscatto" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>riscatto</span></a> dalle vittime e tutti i partner devono rispettare le rigide regole del gruppo.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/la-nuova-cybergang-raas-rtm-locker-promette-di-rimanere-nellombra-ma-colpire-massivamente/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/la-nuova-</span><span class="invisible">cybergang-raas-rtm-locker-promette-di-rimanere-nellombra-ma-colpire-massivamente/</span></a></p>
Redhotcyber<p>LockBit è la banda di criminali informatici da profitto più insidiosa al mondo</p><p>Il <a href="https://mastodon.bida.im/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.bida.im/tags/LockBit" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LockBit</span></a> è stato rilevato per la prima volta a settembre 2019. In precedenza era noto come ABCD a causa dell’estensione “.abcd” assegnata ai file crittografati. </p><p>LockBit attualmente utilizza il <a href="https://mastodon.bida.im/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> con lo stesso nome e opera su un modello <a href="https://mastodon.bida.im/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a>-as-a-service (<a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>), il che significa che gli <a href="https://mastodon.bida.im/tags/affiliati" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>affiliati</span></a> al programma prendono in prestito dagli sviluppatori il ransomware e lo utilizzano negli attacchi verso le <a href="https://mastodon.bida.im/tags/organizzazioni" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>organizzazioni</span></a> e poi condividono i guadagni con loro. È noto che alcuni partner ricevono una quota fino al 75%.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/lockbit-e-la-banda-di-criminali-informatici-da-profitto-piu-insidiosa-al-mondo/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/lockbit-e</span><span class="invisible">-la-banda-di-criminali-informatici-da-profitto-piu-insidiosa-al-mondo/</span></a></p>
Redhotcyber<p>Il ransomware è in calo grazie alle forze dell’ordine, a violazioni interne nelle cybergang e a migliori investimenti</p><p>I <a href="https://mastodon.bida.im/tags/criminali" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>criminali</span></a> <a href="https://mastodon.bida.im/tags/informatici" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informatici</span></a> che operano nel <a href="https://mastodon.bida.im/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a> as a service (<a href="https://mastodon.bida.im/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a>), hanno affrontato ostacoli significativi nell’ultimo anno, con conseguente calo degli attacchi riusciti. </p><p>Secondo gli <a href="https://mastodon.bida.im/tags/esperti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>esperti</span></a>, uno dei motivi di tali diminuzioni è stato l’arresto di diversi membri di <a href="https://mastodon.bida.im/tags/bande" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>bande</span></a> <a href="https://mastodon.bida.im/tags/informatiche" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informatiche</span></a> coinvolte nella distribuzione del <a href="https://mastodon.bida.im/tags/ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ransomware</span></a>, nonché altre violazioni informatiche all’interno dei gruppi di hacker <a href="https://mastodon.bida.im/tags/criminali" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>criminali</span></a>.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/il-ransomware-e-in-calo-a-causa-di-investimenti-nella-cybersecurity-alle-forze-dellordine-e-a-violazioni-interne-nelle-cybergang/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/il-ransom</span><span class="invisible">ware-e-in-calo-a-causa-di-investimenti-nella-cybersecurity-alle-forze-dellordine-e-a-violazioni-interne-nelle-cybergang/</span></a></p>
heise online<p>Geschichte der Ransomware, Teil 3: Strategiewechsel und heutige Erpressung (h+)</p><p>Der letzte Teil beschreibt eine Zeit des Experimentierens: Screenlocker ("BKA-Trojaner") lösten Verschlüsselung ab, die sich später jedoch wieder durchsetzte. </p><p><a href="https://www.heise.de/hintergrund/Geschichte-der-Ransomware-Teil-3-Strategiewechsel-und-heutige-Erpressung-7433356.html?wt_mc=intern.red.plus.newsticker.7-tage-news.teaser.teaser?wt_mc=sm.red.ho.mastodon.mastodon.-.-" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/hintergrund/Geschicht</span><span class="invisible">e-der-Ransomware-Teil-3-Strategiewechsel-und-heutige-Erpressung-7433356.html?wt_mc=intern.red.plus.newsticker.7-tage-news.teaser.teaser?wt_mc=sm.red.ho.mastodon.mastodon.-.-</span></a> </p><p><a href="https://mastodon.social/tags/BKATrojaner" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BKATrojaner</span></a> <a href="https://mastodon.social/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybercrime</span></a> <a href="https://mastodon.social/tags/Datenklau" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenklau</span></a> <a href="https://mastodon.social/tags/DoubleExtortion" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DoubleExtortion</span></a> <a href="https://mastodon.social/tags/Erpressung" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Erpressung</span></a> <a href="https://mastodon.social/tags/Lockscreen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Lockscreen</span></a> <a href="https://mastodon.social/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://mastodon.social/tags/RaaS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RaaS</span></a> <a href="https://mastodon.social/tags/Ransomware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ransomware</span></a> <a href="https://mastodon.social/tags/Screenlocker" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Screenlocker</span></a> <a href="https://mastodon.social/tags/Verschl%C3%BCsselung" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Verschlüsselung</span></a></p>