mastodon.world is one of the many independent Mastodon servers you can use to participate in the fediverse.
Generic Mastodon server for anyone to use.

Server stats:

8.3K
active users

Emerging Ransomware-as-a-Service, Supporting AI Driven Negotiation and Mobile Control Panel for Their Affiliates

A new Ransomware-as-a-Service (RaaS) group called GLOBAL GROUP has emerged, likely a rebranding of the BlackLock RaaS operation. The group targets various sectors across the US and Europe, with a focus on healthcare providers. GLOBAL GROUP utilizes Initial Access Brokers to gain entry to vulnerable edge appliances and employs brute-force tools for Microsoft Outlook and RDWeb portals. Their ransom negotiation panel features AI-driven chatbots, enabling non-English-speaking affiliates to engage victims more effectively. The group offers an 85% revenue share to affiliates and provides a mobile-friendly control panel. GLOBAL GROUP's infrastructure has been traced to a Russia-based VPS provider, and their operations show similarities to previous Mamona ransomware activities.

Pulse ID: 6877cee47723c96cd1d54e25
Pulse Link: otx.alienvault.com/pulse/6877c
Pulse Author: AlienVault
Created: 2025-07-16 16:10:12

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.
Bytes Europe<p>France Nabs Russian Basketball Player in Ransomware Probe <a href="https://www.byteseu.com/1195257/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="">byteseu.com/1195257/</span><span class="invisible"></span></a> <a href="https://pubeurope.com/tags/Cybercrime" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybercrime</span></a> <a href="https://pubeurope.com/tags/DaniilKasatkin" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DaniilKasatkin</span></a> <a href="https://pubeurope.com/tags/France" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>France</span></a> <a href="https://pubeurope.com/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://pubeurope.com/tags/RansomwareAsAService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareAsAService</span></a> <a href="https://pubeurope.com/tags/Russia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Russia</span></a></p>
OTX Bot<p>Pay2Key's Resurgence: Iranian Cyber Warfare Targets the West</p><p>Pay2Key, an Iranian-backed ransomware-as-a-service operation, has re-emerged as Pay2Key.I2P, targeting Western organizations. Linked to the Fox Kitten APT group and collaborating with Mimic ransomware, the campaign has collected over $4 million in ransom payments in four months. The group offers an 80% profit share to affiliates supporting Iran or attacking its enemies, blending financial motivations with geopolitical objectives. Pay2Key.I2P employs sophisticated evasion techniques, including anti-analysis checks and obfuscation methods. The operation's strategic marketing on darknet forums and social media platforms indicates a planned rollout, with the addition of Linux-targeted ransomware expanding their attack surface.</p><p>Pulse ID: 687006f1977201220fba17a2<br>Pulse Link: <a href="https://otx.alienvault.com/pulse/687006f1977201220fba17a2" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">otx.alienvault.com/pulse/68700</span><span class="invisible">6f1977201220fba17a2</span></a> <br>Pulse Author: AlienVault<br>Created: 2025-07-10 18:31:13</p><p>Be advised, this data is unverified and should be considered preliminary. Always do further verification.</p><p><a href="https://social.raytec.co/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurity</span></a> <a href="https://social.raytec.co/tags/CyberWarfare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberWarfare</span></a> <a href="https://social.raytec.co/tags/InfoSec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InfoSec</span></a> <a href="https://social.raytec.co/tags/Iran" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Iran</span></a> <a href="https://social.raytec.co/tags/Linux" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Linux</span></a> <a href="https://social.raytec.co/tags/Mimic" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mimic</span></a> <a href="https://social.raytec.co/tags/OTX" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTX</span></a> <a href="https://social.raytec.co/tags/OpenThreatExchange" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OpenThreatExchange</span></a> <a href="https://social.raytec.co/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a> <a href="https://social.raytec.co/tags/RansomWare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomWare</span></a> <a href="https://social.raytec.co/tags/RansomwareAsAService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareAsAService</span></a> <a href="https://social.raytec.co/tags/SocialMedia" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SocialMedia</span></a> <a href="https://social.raytec.co/tags/bot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>bot</span></a> <a href="https://social.raytec.co/tags/AlienVault" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AlienVault</span></a></p>
Pyrzout :vm:<p>Security Pros Say Hunters International RaaS Operators are ‘Changing Jerseys’ – Source: securityboulevard.com <a href="https://ciso2ciso.com/security-pros-say-hunters-international-raas-operators-are-changing-jerseys-source-securityboulevard-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/security-pros-sa</span><span class="invisible">y-hunters-international-raas-operators-are-changing-jerseys-source-securityboulevard-com/</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBoulevard</span></a>(Original) <a href="https://social.skynetcloud.site/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a>(RaaS) <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/HuntersInternational" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HuntersInternational</span></a> <a href="https://social.skynetcloud.site/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBoulevard</span></a> <a href="https://social.skynetcloud.site/tags/Threats" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Threats</span></a>&amp;Breaches <a href="https://social.skynetcloud.site/tags/Identity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Identity</span></a>&amp;Access <a href="https://social.skynetcloud.site/tags/NetworkSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NetworkSecurity</span></a> <a href="https://social.skynetcloud.site/tags/MobileSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>MobileSecurity</span></a> <a href="https://social.skynetcloud.site/tags/SocialFacebook" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SocialFacebook</span></a> <a href="https://social.skynetcloud.site/tags/SocialLinkedIn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SocialLinkedIn</span></a></p>
Netzpalaver<p>Ransomware-Kartell Dragonforce sichert seine Stellung</p><p>@Bitdefender <a href="https://social.tchncs.de/tags/Cyberbedrohung" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberbedrohung</span></a> <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/Dragonforce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Dragonforce</span></a> <a href="https://social.tchncs.de/tags/livingofftheland" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>livingofftheland</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/RaaS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RaaS</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> @Bitdefender_DE</p><p><a href="https://netzpalaver.de/2025/07/03/ransomware-kartell-dragonforce-sichert-seine-stellung/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/07/03/rans</span><span class="invisible">omware-kartell-dragonforce-sichert-seine-stellung/</span></a></p>
Pyrzout :vm:<p>Updated Response to CISA Advisory (AA23-352A): <a href="https://social.skynetcloud.site/tags/StopRansomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>StopRansomware</span></a>: Play Ransomware – Source: securityboulevard.com <a href="https://ciso2ciso.com/updated-response-to-cisa-advisory-aa23-352a-stopransomware-play-ransomware-source-securityboulevard-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/updated-response</span><span class="invisible">-to-cisa-advisory-aa23-352a-stopransomware-play-ransomware-source-securityboulevard-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBloggersNetwork" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBloggersNetwork</span></a> <a href="https://social.skynetcloud.site/tags/ransomwareasaservice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwareasaservice</span></a> <a href="https://social.skynetcloud.site/tags/adversaryemulation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>adversaryemulation</span></a> <a href="https://social.skynetcloud.site/tags/BroadBasedAttacks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BroadBasedAttacks</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBoulevard</span></a> <a href="https://social.skynetcloud.site/tags/StopRansomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>StopRansomware</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Playcrypt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Playcrypt</span></a> <a href="https://social.skynetcloud.site/tags/Play" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Play</span></a></p>
2rZiKKbOU3nTafniR2qMMSE0gwZUpdated Response to CISA Advisory (AA23-352A): #StopRansomware: Play Ransomware AttackIQ has released an updated attack graph in response to the recently revised CISA Advisory (AA23-352A) which dis...<br><br><a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Adversary" target="_blank">#Adversary</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Emulation" target="_blank">#Emulation</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/StopRansomware" target="_blank">#StopRansomware</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Broad-Based" target="_blank">#Broad-Based</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Attacks" target="_blank">#Attacks</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Play" target="_blank">#Play</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Playcrypt" target="_blank">#Playcrypt</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Ransomware" target="_blank">#Ransomware</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Ransomware-as-a-Service" target="_blank">#Ransomware-as-a-Service</a><br><br><a href="https://www.attackiq.com/2025/06/12/updated-response-to-cisa-advisory-aa23-352a/" rel="nofollow noopener" target="_blank">Origin</a> | <a href="https://awakari.com/sub-details.html?id=2rZiKKbOU3nTafniR2qMMSE0gwZ" rel="nofollow noopener" target="_blank">Interest</a> | <a href="https://awakari.com/pub-msg.html?id=11IJQmuMp9KhjHfQFmuAMhm07aC&amp;interestId=2rZiKKbOU3nTafniR2qMMSE0gwZ" rel="nofollow noopener" target="_blank">Match</a>
Pyrzout :vm:<p>Emulating the Blazing DragonForce Ransomware – Source: securityboulevard.com <a href="https://ciso2ciso.com/emulating-the-blazing-dragonforce-ransomware-source-securityboulevard-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/emulating-the-bl</span><span class="invisible">azing-dragonforce-ransomware-source-securityboulevard-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBloggersNetwork" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBloggersNetwork</span></a> <a href="https://social.skynetcloud.site/tags/ransomwareasaservice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomwareasaservice</span></a> <a href="https://social.skynetcloud.site/tags/adversaryemulation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>adversaryemulation</span></a> <a href="https://social.skynetcloud.site/tags/Broad" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Broad</span></a>-BasedAttacks <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SecurityBoulevard</span></a> <a href="https://social.skynetcloud.site/tags/DragonForce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonForce</span></a> <a href="https://social.skynetcloud.site/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://social.skynetcloud.site/tags/Mimikatz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mimikatz</span></a> <a href="https://social.skynetcloud.site/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a></p>
Netzpalaver<p>Scattered-Spider mischt den britischen Einzelhandel auf</p><p>@CheckPointSW <a href="https://social.tchncs.de/tags/Cyberbedrohung" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberbedrohung</span></a> <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/EndpointDetection" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EndpointDetection</span></a> <a href="https://social.tchncs.de/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/ScatteredSpider" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ScatteredSpider</span></a> <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.tchncs.de/tags/Sicherheitsl%C3%BCcke" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheitslücke</span></a></p><p><a href="https://netzpalaver.de/2025/05/16/scattered-spider-mischt-den-britischen-einzelhandel-auf/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/05/16/scat</span><span class="invisible">tered-spider-mischt-den-britischen-einzelhandel-auf/</span></a></p>
Linux-MaintainersEmulating the Terrorizing VanHelsing Ransomware AttackIQ has released a new attack graph emulatin...<br><br><a href="https://www.attackiq.com/2025/05/15/emulating-vanhelsing-ransomware/" rel="nofollow noopener" target="_blank">https://www.attackiq.com/2025/05/15/emulating-vanhelsing-ransomware/</a><br><br><a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Adversary" target="_blank">#Adversary</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Emulation" target="_blank">#Emulation</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Broad-Based" target="_blank">#Broad-Based</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Attacks" target="_blank">#Attacks</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/RaaS" target="_blank">#RaaS</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Ransomware" target="_blank">#Ransomware</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Ransomware-as-a-Service" target="_blank">#Ransomware-as-a-Service</a><br><br><a href="https://awakari.com/pub-msg.html?id=Lr3WZTYqHMsnn4TTWBvcXVah6m0&amp;interestId=Linux-Maintainers" rel="nofollow noopener" target="_blank">Result Details</a>
Netzpalaver<p>Lehren für die Verteidigung aus den durchgesickerten Lockbit-Verhandlungen</p><p><a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/darkWeb" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>darkWeb</span></a> <a href="https://social.tchncs.de/tags/Datenleck" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Datenleck</span></a> <a href="https://social.tchncs.de/tags/Lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Lockbit</span></a> <a href="https://social.tchncs.de/tags/PatchManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PatchManagement</span></a> @Qualys <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/RansomwareGruppe" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareGruppe</span></a> <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a></p><p><a href="https://netzpalaver.de/2025/05/13/lehren-fuer-die-verteidigung-aus-den-durchgesickerten-lockbit-verhandlungen/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/05/13/lehr</span><span class="invisible">en-fuer-die-verteidigung-aus-den-durchgesickerten-lockbit-verhandlungen/</span></a></p>
Netzpalaver<p>Ransomware Reloaded - Warum 2025 das bisher gefährlichste Jahr werden wird</p><p><a href="https://social.tchncs.de/tags/AntiRansomwareTag" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AntiRansomwareTag</span></a> @CheckPointSW <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/Desinformation" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Desinformation</span></a> <a href="https://social.tchncs.de/tags/k%C3%BCnstlicheIntelligenz" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>künstlicheIntelligenz</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.tchncs.de/tags/Wannacry" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Wannacry</span></a></p><p><a href="https://netzpalaver.de/2025/05/12/ransomware-reloaded-warum-2025-das-bisher-gefaehrlichste-jahr-werden-wird/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/05/12/rans</span><span class="invisible">omware-reloaded-warum-2025-das-bisher-gefaehrlichste-jahr-werden-wird/</span></a></p>
2rZiKKbOU3nTafniR2qMMSE0gwZHow ransomware became big business On today's International Anti-Ransomware Day, cybersecurit...<br><br><a href="https://betanews.com/2025/05/12/how-ransomware-became-big-business/" rel="nofollow noopener" target="_blank">https://betanews.com/2025/05/12/how-ransomware-became-big-business/</a><br><br><a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Article" target="_blank">#Article</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/cybersecurity" target="_blank">#cybersecurity</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/RaaS" target="_blank">#RaaS</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Ransomware" target="_blank">#Ransomware</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/Ransomware-as-a-Service" target="_blank">#Ransomware-as-a-Service</a><br><br><a href="https://awakari.com/pub-msg.html?id=SwWkF5mT1SkamQ78Tg8yd5cawJU&amp;interestId=2rZiKKbOU3nTafniR2qMMSE0gwZ" rel="nofollow noopener" target="_blank">Result Details</a>
Netzpalaver<p>Check Point zu den Cyber-Attacken auf britische Handelsketten - Ransomware-Gruppe Dragonforce mutmaßlich verantwortlich </p><p>@CheckPointSW <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/Darknet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Darknet</span></a> <a href="https://social.tchncs.de/tags/Dragonforce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Dragonforce</span></a> <a href="https://social.tchncs.de/tags/ECommerce" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ECommerce</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a></p><p><a href="https://netzpalaver.de/2025/05/09/check-point-zu-den-cyber-attacken-auf-britische-handelsketten-ransomware-gruppe-dragonforce-mutmasslich-verantwortlich/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/05/09/chec</span><span class="invisible">k-point-zu-den-cyber-attacken-auf-britische-handelsketten-ransomware-gruppe-dragonforce-mutmasslich-verantwortlich/</span></a></p>
Netzpalaver<p>Ransomware-Gruppen entwickeln Affiliate-Modelle weiter</p><p><a href="https://social.tchncs.de/tags/Affiliate" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Affiliate</span></a> <a href="https://social.tchncs.de/tags/Authentifizierung" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Authentifizierung</span></a> <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/DragonforceRansomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DragonforceRansomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> @Secureworks <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> @Sophos @Sophos_Info</p><p><a href="https://netzpalaver.de/2025/04/23/ransomware-gruppen-entwickeln-affiliate-modelle-weiter/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/04/23/rans</span><span class="invisible">omware-gruppen-entwickeln-affiliate-modelle-weiter/</span></a></p>
Netzpalaver<p>Hacker prahlen mit 126 Prozent mehr erpressten Unternehmen als im Q1 2024</p><p>@CheckPointSW <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a> <a href="https://social.tchncs.de/tags/ThreatIntelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntelligence</span></a></p><p><a href="https://netzpalaver.de/2025/04/23/hacker-prahlen-mit-126-prozent-mehr-erpressten-unternehmen-als-im-q1-2024/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/04/23/hack</span><span class="invisible">er-prahlen-mit-126-prozent-mehr-erpressten-unternehmen-als-im-q1-2024/</span></a></p>
Netzpalaver<p>"FakeUpdates" dominiert derzeit die Malware-Landschaft</p><p>@CheckPointSW <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/Cyberseicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberseicherheit</span></a> <a href="https://social.tchncs.de/tags/Fakeupdates" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fakeupdates</span></a> <a href="https://social.tchncs.de/tags/GlobalThreatIndex" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GlobalThreatIndex</span></a> <a href="https://social.tchncs.de/tags/ITSicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITSicherheit</span></a> <a href="https://social.tchncs.de/tags/Malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Malware</span></a> <a href="https://social.tchncs.de/tags/mobilemalware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mobilemalware</span></a> <a href="https://social.tchncs.de/tags/Ransomhub" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomhub</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a></p><p><a href="https://netzpalaver.de/2025/04/14/fakeupdates-dominiert-derzeit-die-malware-landschaft/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/04/14/fake</span><span class="invisible">updates-dominiert-derzeit-die-malware-landschaft/</span></a></p>
Netzpalaver<p>Ransomware-as-a-Service "VanHelsing" will 500.000 Dollar an Lösegeld</p><p>@CheckPointSW <a href="https://social.tchncs.de/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.tchncs.de/tags/ITSecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITSecurity</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a> <a href="https://social.tchncs.de/tags/VanHelsing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VanHelsing</span></a></p><p><a href="https://netzpalaver.de/2025/03/26/ransomware-as-a-service-vanhelsing-will-500-000-dollar-an-loesegeld/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/03/26/rans</span><span class="invisible">omware-as-a-service-vanhelsing-will-500-000-dollar-an-loesegeld/</span></a></p>
Netzpalaver<p>Phishing-as-a-Service – Professionalität krimineller Dienstleister nimmt spürbar zu</p><p><a href="https://social.tchncs.de/tags/Cyberbedrohung" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cyberbedrohung</span></a> <a href="https://social.tchncs.de/tags/Cybersicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Cybersicherheit</span></a> <a href="https://social.tchncs.de/tags/HumanRiskManagement" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HumanRiskManagement</span></a> <a href="https://social.tchncs.de/tags/ITSicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ITSicherheit</span></a> @KnowBe4 <a href="https://social.tchncs.de/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://social.tchncs.de/tags/Ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ransomware</span></a> <a href="https://social.tchncs.de/tags/RansomwareasaService" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RansomwareasaService</span></a></p><p><a href="https://netzpalaver.de/2025/03/25/phishing-as-a-service-professionalitaet-krimineller-dienstleister-nimmt-spuerbar-zu/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">netzpalaver.de/2025/03/25/phis</span><span class="invisible">hing-as-a-service-professionalitaet-krimineller-dienstleister-nimmt-spuerbar-zu/</span></a></p>
2rZiKKbOU3nTafniR2qMMSE0gwZInside Medusa: The Ransomware Threat Haunting America’s Digital Infrastructure A new wave of cy...<br><br><a href="https://medium.com/@lotussavy/inside-medusa-the-ransomware-threat-haunting-americas-digital-infrastructure-ae1bef8c3179?source=rss------technology-5" rel="nofollow noopener" target="_blank">https://medium.com/@lotussavy/inside-medusa-the-ransomware-threat-haunting-americas-digital-infrastructure-ae1bef8c3179?source=rss------technology-5</a><br><br><a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/ransomware-as-a-service" target="_blank">#ransomware-as-a-service</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/medusa-ransomware" target="_blank">#medusa-ransomware</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/technews" target="_blank">#technews</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/cybersecurity" target="_blank">#cybersecurity</a> <a rel="nofollow noopener" class="mention hashtag" href="https://mastodon.social/tags/technology" target="_blank">#technology</a><br><br><a href="https://awakari.com/pub-msg.html?id=7L4GkUbnnRPu0teMrMCgAQbLSqG" rel="nofollow noopener" target="_blank">Event Attributes</a>
404Not Found