sigmoid.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A social space for people researching, working with, or just interested in AI!

Server stats:

591
active users

#raas

1 post1 participant0 posts today
Dissent Doe :cupofcoffee:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@amvinfe" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>amvinfe</span></a></span> got Qilin on the record with a response to accusations by "hastalamuerte" and "Nova." And when Qilin didn't like his reporting and conclusions, they gave him yet another statement. </p><p><a href="https://www.suspectfile.com/qilin-responds-to-the-accusations-we-dont-scam-our-affiliates/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">suspectfile.com/qilin-responds</span><span class="invisible">-to-the-accusations-we-dont-scam-our-affiliates/</span></a></p><p>I especially admired their description of themself, "This is an honest name!" (is there an emoji for smothering laughter?) </p><p>I'm just surprised they didn't challenge Marco's statement about their "Call Lawyer" feature.</p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/RAAS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAAS</span></a> <a href="https://infosec.exchange/tags/qilin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>qilin</span></a></p>
Dissent Doe :cupofcoffee:<p>DragonForce has been claiming that it's creating this whole cartel and they're getting a lot of responses/inquiries about it. But does anyone else think it's odd that RansomHub and BianLian just disappeared without any announcement of closing or merger? </p><p>And I see Everest Team is back, but with a different leak site and without all of their previous data. </p><p>Are things really like DragonForce claims or is there a less friendly explanation? </p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/raas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>raas</span></a> <a href="https://infosec.exchange/tags/cartel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cartel</span></a></p>
Dissent Doe :cupofcoffee:<p>When the victimizers become the victims.... RansomHub the victim of a takeover? </p><p><a href="https://databreaches.net/2025/04/07/when-the-victimizers-become-the-victims-ransomhub-the-victim-of-a-takeover/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2025/04/07/wh</span><span class="invisible">en-the-victimizers-become-the-victims-ransomhub-the-victim-of-a-takeover/</span></a> </p><p><a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://infosec.exchange/tags/takeover" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>takeover</span></a> <a href="https://infosec.exchange/tags/cartel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cartel</span></a> <a href="https://infosec.exchange/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a> <a href="https://infosec.exchange/tags/databreach" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>databreach</span></a></p>
ESET Research<p><a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ESETresearch</span></a> discovered previously unknown links between the <a href="https://infosec.exchange/tags/RansomHub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomHub</span></a>, <a href="https://infosec.exchange/tags/Medusa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Medusa</span></a>, <a href="https://infosec.exchange/tags/BianLian" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BianLian</span></a>, and <a href="https://infosec.exchange/tags/Play" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Play</span></a> ransomware gangs, and leveraged <a href="https://infosec.exchange/tags/EDRKillShifter" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EDRKillShifter</span></a> to learn more about RansomHub’s affiliates. @SCrow357 <a href="https://www.welivesecurity.com/en/eset-research/shifting-sands-ransomhub-edrkillshifter/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/shifting-sands-ransomhub-edrkillshifter/</span></a> <br>RansomHub emerged in February 2024 and in just three months reached the top of the ransomware ladder, recruiting affiliates from disrupted <a href="https://infosec.exchange/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> and <a href="https://infosec.exchange/tags/BlackCat" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BlackCat</span></a>. Since then, it dominated the ransomware world, showing similar growth as LockBit once did. <br>Previously linked to North Korea-aligned group <a href="https://infosec.exchange/tags/Andariel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Andariel</span></a>, Play strictly denies operating as <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a>. We found its members utilized RansomHub’s EDR killer EDRKillShifter, multiple times during their intrusions, meaning some members likely became RansomHub affiliates. <br>BianLian focuses on extortion-only attacks and does not publicly recruit new affiliates. Its access to EDRKillShifter suggests a similar approach as Play – having trusted members, who are not limited to working only with them.<br>Medusa, same as RansomHub, is a typical RaaS gang, actively recruiting new affiliates. Since it is common knowledge that affiliates of such RaaS groups often work for multiple operators, this connection is to be expected. <br>Our blogpost also emphasizes the growing threat of EDR killers. We observed an increase in the number of such tools, while the set of abused drivers remains quite small. Gangs such as RansomHub and <a href="https://infosec.exchange/tags/Embargo" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Embargo</span></a> offer their killers as part of the affiliate program.<br>IoCs available on our GitHub: <a href="https://github.com/eset/malware-ioc/tree/master/ransomhub" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/ransomhub</span></a></p>
John Leonard<p>A massive leak of internal chat logs from the notorious Black Basta ransomware-as-a-service (RaaS) group has exposed potential ties to Russian authorities, extensive use of artificial intelligence in its operations and plans for a complete rebranding.</p><p><a href="https://www.computing.co.uk/news/2025/security/black-basta-ransomware-leak-reveals-potential-kremlin-ties" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">computing.co.uk/news/2025/secu</span><span class="invisible">rity/black-basta-ransomware-leak-reveals-potential-kremlin-ties</span></a></p><p><a href="https://mastodon.social/tags/technews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>technews</span></a> <a href="https://mastodon.social/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://mastodon.social/tags/blackbasta" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>blackbasta</span></a> <a href="https://mastodon.social/tags/raas" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>raas</span></a> <a href="https://mastodon.social/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>russia</span></a></p>
Mathew Thomas<p><a href="https://mstdn.social/tags/VishenLakhiani" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VishenLakhiani</span></a> of <a href="https://mstdn.social/tags/Mindvalley" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mindvalley</span></a> <br>Speaks about <a href="https://mstdn.social/tags/AgenticAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AgenticAI</span></a> <br>From <a href="https://mstdn.social/tags/GenerativeAI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GenerativeAI</span></a> to <a href="https://mstdn.social/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://mstdn.social/tags/ResultsAsAService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ResultsAsAService</span></a> <br>Source : <a href="https://mstdn.social/tags/Vishen" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Vishen</span></a></p>
Paul Shread<p>Despite global law enforcement actions and source code and decryption key leaks, LockBit is attempting a comeback with the release of LockBit 4.0 Ransomware-as-a-Service (RaaS).<br><a href="https://masto.ai/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://masto.ai/tags/LockBit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LockBit</span></a> <a href="https://masto.ai/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://masto.ai/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://masto.ai/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://masto.ai/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> </p><p><a href="https://thecyberexpress.com/lockbit-ransomware-comeback-lockbit-4-0/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thecyberexpress.com/lockbit-ra</span><span class="invisible">nsomware-comeback-lockbit-4-0/</span></a></p>
BSI<p><a href="https://social.bund.de/tags/Lagebericht" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lagebericht</span></a>: 2024 haben <a href="https://social.bund.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> Angriffe erneut zahlreiche Unternehmen und Kommunen getroffen – mit direkten Auswirkungen auf viele Bürgerinnen und Bürger. Ransomware-as-a-Service <a href="https://social.bund.de/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> macht <a href="https://social.bund.de/tags/Verschl%C3%BCsselungstrojaner" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Verschlüsselungstrojaner</span></a> zum besonders lukrativen Geschäft. <a href="https://bsi.bund.de/Lagebericht" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">bsi.bund.de/Lagebericht</span><span class="invisible"></span></a> </p><p> <a href="https://social.bund.de/tags/LageKennenResilienzSt%C3%A4rken" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LageKennenResilienzStärken</span></a> <a href="https://social.bund.de/tags/CybernationDeutschland" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CybernationDeutschland</span></a></p>
Dissent Doe :cupofcoffee:<p>Analysts had understandably described DISPOSSESSOR as a data broker rather than a ransomware group, but it seems that they have recently teamed up with RADAR and have shifted to a R-a-a-S model while still doing some sales for others. </p><p><a href="https://databreaches.net/2024/07/30/radar-and-dispossesor-shift-to-r-a-a-s-model/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">databreaches.net/2024/07/30/ra</span><span class="invisible">dar-and-dispossesor-shift-to-r-a-a-s-model/</span></a></p><p><a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://infosec.exchange/tags/dispossessor" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dispossessor</span></a> <a href="https://infosec.exchange/tags/radar" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>radar</span></a></p>
Mario Raciti 🧐🛡️:verified:<p>🔒🔍Thrilled to announce that our paper titled "Supporting Criminal Investigations on the Blockchain: A Temporal Logic-based Approach" accepted at <a href="https://infosec.exchange/tags/ITASEC24" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITASEC24</span></a> is now available online!</p><p>🔗<a href="https://researchgate.net/publication/379927973_Supporting_Criminal_Investigations_on_the_Blockchain_A_Temporal_Logic-based_Approach" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">researchgate.net/publication/3</span><span class="invisible">79927973_Supporting_Criminal_Investigations_on_the_Blockchain_A_Temporal_Logic-based_Approach</span></a></p><p><a href="https://infosec.exchange/tags/Blockchain" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Blockchain</span></a> <a href="https://infosec.exchange/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://infosec.exchange/tags/CriminalInvestigations" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CriminalInvestigations</span></a> <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://infosec.exchange/tags/CTI" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CTI</span></a> <a href="https://infosec.exchange/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://infosec.exchange/tags/DFIR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DFIR</span></a> <a href="https://infosec.exchange/tags/research" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>research</span></a></p>
Sophos<p>A recent Sophos X-Ops investigation into underground cybercrime forums discovered multiple examples of independently produced, inexpensive, and crudely-constructed ransomware, mostly sold as a one-time purchase rather than typical affiliate-based <a href="https://infosec.exchange/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> models.</p><p>At first glance, the prospect of individuals making and selling cheap <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> doesn’t seem to pose a significant threat — it’s a far cry from the notorious, well-organized ransomware groups we typically investigate. But as we dug deeper, we uncovered intelligence that raises concern. Some individuals claimed this type of ransomware enabled them to carry out real-world attacks and complete the entire attack chain by themselves. Others use it to attack small businesses and individuals – targets that wouldn’t be worthwhile to top-tier <a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybercrime</span></a> groups like Cl0p and ALPHV/BlackCat, but can generate significant profit for an individual threat actor.</p><p>Why might bad actors strike out on their own? As is the case for any freelancer, there’s greater control and profits to be had when you don’t have to report to a larger organization. This form of ransomware allows cybercriminals to step away from the complex RaaS structure and get in on the action cheaply, easily, and independently. They can target small companies and individuals, who are unlikely to have the resources to defend themselves or respond effectively, without giving anyone else a cut. Even though this rudimentary technology or their lack of experience could blow up in an adversary’s face, to them it’s worth the risk.</p><p>Read the report to discover what this means for organizations, communities, and the security industry. Get insights: <a href="https://bit.ly/3UklWIq" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">bit.ly/3UklWIq</span><span class="invisible"></span></a></p>