Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
Security Technology

Hacker Group Names Are Now Absurdly Out of Control (wired.com) 56

Hackers, particularly state-sponsored and organized cybercriminals, wreak havoc worldwide. However, their aliases, such as Fancy Bear and Refined Kitten, often undermine the seriousness of their actions, Wired argues. Microsoft's cybersecurity division recently revamped its naming taxonomy for the hundreds of hacker groups it tracks, adopting two-word names with a weather-based term to indicate the hackers' suspected country and affiliation.

For instance, the Iranian group Phosphorous is now dubbed Mint Sandstorm, while Russia's Iridium (Sandworm) goes by Seashell Blizzard. Critics, like Rob Lee, founder and CEO of cybersecurity firm Dragos, argue that the whimsical new names could hinder the perception of the profession and be counterproductive for cybersecurity analysis. Furthermore, the new naming scheme forces analysts and customers to revise their databases and products to align with Microsoft's terminology. The revised system also risks cementing educated guesses about hackers' national loyalties without clarity on the confidence of those assessments.
This discussion has been archived. No new comments can be posted.

Hacker Group Names Are Now Absurdly Out of Control

Comments Filter:
  • by Anonymous Coward
    aren't they all anonymous cowards?
    • by Anonymous Coward

      You're thinking of Antifa. Or as they're more commonly known, pantifa.

      • You're thinking of Antifa. Or as they're more commonly known, pantifa.

        Or all those Jan 6th people. First they complain about having to mask up during COVID,
        then look what they all wear to storm the Capital ... :-)

    • Yeah, it seems like a silly problem to have. But names give the mind a convenient handle for grappling and conveying concepts. If hackers colluded to name their groups in deliberately confusing ways, it could make researcher's jobs harder and open the door for confusion or miscommunication. Microsoft's solution would seem to make this worse (and I'm not really sure what problem they are trying to solve, but IANA security professional).

  • You have been hacked by the Fluffy Bunnies!!!
  • Call them all cumdumpsters for all I care.

  • by Geoffrey.landis ( 926948 ) on Monday April 24, 2023 @10:27AM (#63472646) Homepage

    Agree; these are dumb names.

    A uniform naming convention would be nice, but not this one.

    The problem is that computer geeks just love whimsy, and giggling really isn't what is needed in malware protection.

    "Warning! Strawberry Alarm Clock has a new exploit, "Chocolate Blizzard," that targets Raspberry Pi!" "Tell users to load insulin-injection!"

    • by Rei ( 128717 )

      Turnabout should be fair play. Can we do this back at Microsoft and refer to them by silly code names?

      A few days ago, Azure Avalanche's cybersecurity division announced it was changing the entire taxonomy of names it uses for the hundreds of hacker groups that it tracks. That means Phosphorous, an Iranian group that Bing Blizzard reported this week has been targeting US critical infrastructure like seaports, energy companies, and transit systems, now has a less-than-fearsome name. Many of the new names soun

    • by thegarbz ( 1787294 ) on Monday April 24, 2023 @10:51AM (#63472718)

      A uniform naming convention would be nice, but not this one.

      We have a naming convention. It's "Call them what they want to be called". They are names, they are used for identification. Conventions apply to storms and viruses which can't come out and say "Hi my name is Bob."

      • Conventions apply to storms and viruses which can't come out and say "Hi my name is Bob."

        I imagine this will change in the not-too-distant future...

      • I think the idea is to give them a temporary name until we find out what they call themselves.
      • A uniform naming convention would be nice, but not this one.

        We have a naming convention. It's "Call them what they want to be called".

        These groups want to be be secret. They want to be called "we don't exist, we're not here, don't look, don't think about us, just keep up what you're doing."

        • by Bert64 ( 520050 )

          Not necessarily, depends what their motivation is.
          Ransomware groups and defacement groups will often label themselves for instance.

      • Great, so some hacker collective is going to name themselves something like "Cowboy Neal's Throbbing Rod" - I can just see it now published on the Washington post...

        "Cowboy Neal's Throbbing Rod" penetrates pentagons defences, and drops load of stolen docs on discord...

      • They don't want to be called anything, typically. And when they do, it's as "Iran" or "Russia." Microsoft doesn't want to publicly say some malware was written by the Russian state, let alone by GRU group ABC.12 or a specific contractor outside Moscow.
    • by CAIMLAS ( 41445 )

      It's sensible, IMO.

      Search engines are a joke at this point, it's almost impossible to find anything unless it's deemed culturally relevant by whoever seeds the search engine. It doesn't matter which one. It makes finding esoteric, or 'unpermitted' data difficult.

      If you can search by odd terminology "exact phrase", you're more likely to find results.

      To my eye, it looks like a sensible way to get around the censorship.

    • That's what you get for leaving the naming of hacker groups to the Netgear security divsion.

    • Who cares the names we choose? Little to win, but nothing to lose.

    • True. But at the same time I'm sure there were a few Hurricane Bobs.
  • It's Microsoft.

  • We should make all the shadowy secretive hacker groups register for an ISBN or something. Otherwise how will they protect their copyright? If we don't do something it'll be like the IDV3 tagging of CDs all over again.

  • by DarkOx ( 621550 )

    argue that the whimsical new names could hinder the perception of the profession and be counterproductive for cybersecurity analysis

    This is a profession that calls conventions 'CONs' like popular entertainment fans, dresses like it both while there and on the job alike, drinks harder than the sales department...for which staffing requirements have necessitated relaxing policies on hiring of convicts and drug abusers at many organizations.

    Before anything could hinder its perception as a profession it would have vaguely resemble a profession in the first place. Which is not to say many practitioners are not insanely skilled at what they d

  • Who wouldn't want to make federal prosecutors, investigators, judges have to, ON THE RECORD, say "Pootie McButthole" when talking about a hacking group?

    • by chill ( 34294 )

      There is precedent in English law dating back to the 1300s:

      1. County court of Chester, held on Tuesday after the feast of St Nicholas, 4 Edw. II, before Payn Tibotot, justiciar of Chester (8th December, 1310)

      A man called "Roger Fuckebythenavele" was exacted for the first time [the process preliminary to outlawry].

      2. County court of Chester, held on Tuesday after the feast of the Ascension, 4 Edw. II, before Payn Tibotot, justiciar of Chester (25th May, 1311) Roger Fukkebythenavele, exacted.

      3. County court of Chester, held on Tuesday the vigil of Michaelmas, 5 Edw. II, before Payn Tibotot, justiciar of Chester (28th September, 1311) Roger Fuckebythenavel, outlawed.

  • They have to stop using these racist names.

  • Patriot Act... Truth Social... Health Freedom... there's no shortage of groups or efforts that use antonyms to describe themselves. They're in good company.

  • could not possibly care less about this. Nobody is going to stop trying to catch criminals because of their name. Ted Bundy isn't a scary name but somehow we were able to muster the strength to put him in prison.

  • "The Digital Users of Multimedia Pirating everYwhere (DUMPY) leaked test footage from Disney's upcoming film today"

  • Sounds like a winning plan to me.

    1. "Murderers of Your Future" hacker group considers that having an aggressive name might draw an inordinate amount of attention and, in the event of prosecution, be more likely to draw a greater sentence for convictions.
    2. Change name to "Cute Kitten Pictures"
    3. Search engine optimization makes it nearly impossible to attach the two names to the group
    4. New legal defense: "We're just kids who grew up on the internet having fun. We didn't know it would be harmful."
    5. Juries

  • I guess Microsoft security got tired of being p0wnd by CrowdStrike and decided to rip off CrowdStrike's naming convention...

  • If you think these hacker group names are absurd, just look up the GNAA.
  • OK, but "Microsoft's cybersecurity division" really had me ROTFLMAO.

  • ... often undermine the seriousness of their actions.

    The same argument applies to US bills of congress. For instance, the PATRIOT act had nothing to do with punishing 'unAmerican' activities. Little surprise, 'small [federal] government' has become a popular mantra: It's never worked but people still vote for it and join militias dedicated to destroying US federal government.

  • Should be something like... [Country of Origin], [Year of Discovery], [UUID], [Derogatory Codename] Example: Russia, 2023, 00027432CC, Digital Assmunchers China, 2021, 0005433461D, Ball Suckers ...

"What if" is a trademark of Hewlett Packard, so stop using it in your sentences without permission, or risk being sued.

Working...