Raising Funds For Threat Actors


GhostSec, the hacktivist group known for its support of cyber threat actors and activists, continues to expand its activities in 2024. GhostSec 2024 plans and initiatives involve raising funds to help anonymize the identities of activists and hacktivists involved in various causes.

The group launched a new project called Low Cost Database, aimed at gathering funds to support individuals operating under false identities or seeking asylum due to their involvement in what they perceive as noble causes. 

Source: Cyble

Unlike publicly leaked databases, GhostSec 2024 plans claim that the data offered through this project is sourced from collaborators, and they have provided a Telegram handle for collaboration.

GhostSec 2024 Plans: Raising Funds for ‘Low-Cost-Database’ Project

Cyble Research and Intelligence Labs (CRIL) recently reported about GhostSec’s Telegram channel, which has garnered 2,600 subscribers. The threat actor has already offered 28 datasets ranging from $40 to USD 70. These datasets affect organizations in countries such as India, Japan, Vietnam, and others.

GhostSec 2024 Plans
Source: Cyble

This project is just one of GhostSec 2024 activities supporting activists and hacktivists. In the past, the group launched projects like NewBlood, aimed at educating newcomers in hacking, and WeFreeInternet, providing free VPN services to activists in restricted regions like Iran.

GhostSec 2024 Plans
Source: Cyble

However, GhostSec’s actions have also came into the spotlight due to their involvement in leaking Personally Identifiable Information (PII) multiple times.

While the group claims these actions are for social causes, the leaked data can be exploited by both activists and fraudsters for identity theft, posing a cybercrime risk.

GhostSec 2024 Plans
Source: Cyble

Multiple Threat Actors Exhibiting Similar Patterns

KillNet 2.0 Hacker Collective
Source: Twitter

In addition to GhostSec, other hacktivist groups like KillNet 2.0 have emerged, challenging conventional hierarchies in the hacker community. KillNet 2.0 emphasizes a decentralized structure and hardcore, targeted actions, reflecting a growing trend of hacktivism on a global scale.

Despite their differing approaches, these groups share a common goal of using technology to advance social and political causes. However, their activities raise concerns about the anonymity of threat actors and the potential for malicious actions.

To address these challenges, cybersecurity professionals stress the need for international cooperation and vigilance. Anonymity makes it difficult to attribute cyberattacks and track contemporary threats, highlighting the importance of better cybersecurity measures and collaboration among law enforcement agencies.

Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.





Source link