❌

Normal view

There are new articles available, click to refresh the page.
Before yesterdayMain stream

GhostSec Announces Shift in Operations from Ransomware to Hacktivism

By: Alan J
16 May 2024 at 04:49

GhostSec Announces Shift in Operations from Ransomware to Hacktivism

GhostSec, a threat actor group previously involved in financially motivated cybercrimes, announced a significant shift in their focus to depart from the cybercrime and ransomware operations to their original hacktivist aims. The announcement detailing GhostSec returns to hacktivism roots, would mark a notable change in the group's priorities and operational strategies, leading several to speculate that the stated departure comes after recent law enforcement efforts against international ransomware groups. The GhostSec group identifies itself as part of the Anonymous collective and is known to have been active in their operations since 2015.Β The group used hashtags such as #GhostSec or #GhostSecurity to promote their activities. The group was previously involved in the #OpISIS, #OpNigeria, and #OpIsrael campaigns.

GhostSec Will Transfer Existing Ransomware Clients to Stormous

In an announcement made on its Telegram channel, the GhostSec group stated that they had gathered sufficient funds from their ransomware operations to support other activities moving forward. Rather than completely abandoning their previous work, this transition includes transferring existing clients to the new Stormous locker by Stormous, a partner organization to whom they will also share the source code of the V3 Ghostlocker ransomware strain. [caption id="attachment_68783" align="alignnone" width="483"]GhostSec Returns to Hacktivism Source: GhostSec Telegram Channel[/caption] They claim that these efforts will ensure a smooth transition to Stormous'Β services, while avoiding the exit scams or disruption risks typically associated with ransomware exits. Stormous will also take over GhostSec's associates within the Five Families collective, which previously consisted of GhostSec, ThreatSec, Stormous, BlackForums, and SiegedSec. While GhostSec will halt some of its earlier services, the group intends to maintain its private channel and chat room. The group announced a discount offer starting today and lasting until May 23rd for lifetime access to its private channel and chat room, reducing the price from $400 to $250. The group also suggested the possibility of offering a hacking course, although they are still debating the details.

GhostSec Returns to Hacktivism

The announcement expressed GhostSec's intentions to focus solely on hacktivism, a form of activism that employs hacking to promote social or politically driven agendas. GhostSec had a record of intense hacktivist operations and campaigns such as their successful efforts back in 2015 to taken down hundreds of ISIS-associated websites or social media accounts, reportedly halting potential terrorist attacks. The group used social media hashtags like #GhostSec, #GhostSecurity, or #OpISIS to promote their activities and participate in hacktivist initiatives against the terrorist group. GhostSec also promoted a project ("New Blood") to assist newcomers in picking up hacking skills to participate in their campaigns and provided resources to assist activists in anonymizing their identities such as WeFreeInternet, a project that sought to offer free VPN facilities to Iranian activists. The group had stated its intent to expand the project to support activists in similar circumstances who found their internet to be restricted by the governments worldwide. The official GhostSec Telegram channel where the announcement took place had been created on October 25, 2020, and the group is known to utilize its social media handles on various websites to promote its activities. It is important to note that the group's decision to depart from the cybercrime scene does not necessarily imply a shift towards more ethical practices. Furthermore, the group's involvement in financially motivated cybercrimes raises questions about their true motivations and the potential for their hacktivism to be used for personal gain or dubious political agenda rather than genuine social change. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Five Families Back? Ransomware Group Claims Attacks on UAE Entities

Five Families

A threat actor group Stormous Ransomware, affiliated with the Five Families alliance, has claimed responsibility for alleged cyberattacks targeting several prominent UAE entities.

The list allegedly includes Bayanat, the sovereign wealth fund's analytics and geospatial intelligence arm; Kids.ae, the government's digital platform for children; the Telecommunications and Digital Regulatory Authority (TDRA); the Federal Authority for Nuclear Regulation (FANR); and the Sharik citizen portal.

[caption id="attachment_66225" align="aligncenter" width="1024"]Five Families Alliance Source: X[/caption]

While Stormous hasn't disclosed details about the nature of the attacks, the data types or size potentially compromised, they've left a message with a link to their blog on the Tor network, urging targets to "stay informed" and offering "more information.

These alleged cyberattacks on UAE entities have heightened anxieties as they suggest potential data leaks if ransom demands aren't met.

[caption id="attachment_66224" align="aligncenter" width="403"]Stormous Ransomware Source: X[/caption]

Five Families Cyberattack Claims

This incident comes on the heels of a much larger cyberattack claim by the Five Families earlier, where they targeted a vast number of UAE entities across various sectors. Governmental and private entities like the Roads and Transport Authority (RTA), the Ministry of Cabinet Affairs, and several ministries were reportedly compromised.

In that alleged cyberattack claim, the group demanded a 150 BTC ransom (approximately $6.7 million USD at today's exchange rate) threatening to leak stolen data if the demands weren't met.

[caption id="attachment_66226" align="aligncenter" width="284"]Cybetattack on UAE Source: X[/caption]

Uncertainties and Potential Implications

The true motives behind these cyberattacks remain unclear. It's possible they're aiming for a significant financial payout, or they may seek to disrupt UAE government operations or damage the country's reputation for digital security. The targeted entities haven't yet released any official statements, leaving the situation shrouded in uncertainty.

If the claims of compromised data are true, this could be the biggest data breach ever witnessed in the UAE and potentially the entire Middle East. The leak of sensitive government or citizen data could have severe consequences, ranging from financial losses to identity theft and national security risks.

Heightened Cybersecurity Measures a Must

This incident highlights the critical need for enhanced cybersecurity measures across all UAE entities, both public and private. Investing in advanced security solutions, implementing stricter data protection protocols, and regularly educating employees on cyber threats are all essential steps to prevent future attacks.

Cybercrime transcends borders. International cooperation between governments and law enforcement agencies is vital to track down these cybercriminals and hold them accountable. Collaborative efforts are crucial for developing effective strategies to combat cyber threats and protect critical infrastructure across the globe.

The coming days will be crucial in understanding the true extent of these alleged cyberattacks on UAE claims and the UAE government's response. While the situation is concerning, a prompt and coordinated effort can help mitigate the damage and enhance the country's digital defenses.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

❌
❌