BlackCat Ransomware Group Implodes After Apparent $22M Payment by Change Healthcare
Krebs on Security » Ransomware
by BrianKrebs
1M ago
There are indications that U.S. healthcare giant Change Healthcare has made a $22 million extortion payment to the infamous BlackCat ransomware group (a.k.a. “ALPHV“) as the company struggles to bring services back online amid a cyberattack that has disrupted prescription drug services nationwide for weeks. However, the cybercriminal who claims to have given BlackCat access to Change’s network says the crime gang cheated them out of their share of the ransom, and that they still have the sensitive data Change reportedly paid the group to destroy. Meanwhile, the affiliate’s disclosure appears t ..read more
Visit website
Fulton County, Security Experts Call LockBit’s Bluff
Krebs on Security » Ransomware
by BrianKrebs
2M ago
The ransomware group LockBit told officials with Fulton County, Ga. they could expect to see their internal documents published online this morning unless the county paid a ransom demand. LockBit removed Fulton County’s listing from its victim shaming website this morning, claiming the county had paid. But county officials said they did not pay, nor did anyone make payment on their behalf. Security experts say LockBit was likely bluffing and probably lost most of the data when the gang’s servers were seized this month by U.S. and U.K. law enforcement. The LockBit website included a countdown ..read more
Visit website
FBI’s LockBit Takedown Postponed a Ticking Time Bomb in Fulton County, Ga.
Krebs on Security » Ransomware
by BrianKrebs
2M ago
The FBI’s takedown of the LockBit ransomware group last week came as LockBit was preparing to release sensitive data stolen from government computer systems in Fulton County, Ga. But LockBit is now regrouping, and the gang says it will publish the stolen Fulton County data on March 2 unless paid a ransom. LockBit claims the cache includes documents tied to the county’s ongoing criminal prosecution of former President Trump, but court watchers say teaser documents published by the crime gang suggest a total leak of the Fulton County data could put lives at risk and jeopardize a number of other ..read more
Visit website
Feds Seize LockBit Ransomware Websites, Offer Decryption Tools, Troll Affiliates
Krebs on Security » Ransomware
by BrianKrebs
2M ago
U.S. and U.K. authorities have seized the darknet websites run by LockBit, a prolific and destructive ransomware group that has claimed more than 2,000 victims worldwide and extorted over $120 million in payments. Instead of listing data stolen from ransomware victims who didn’t pay, LockBit’s victim shaming website now offers free recovery tools, as well as news about arrests and criminal charges involving LockBit affiliates. Investigators used the existing design on LockBit’s victim shaming website to feature press releases and free decryption tools. Dubbed “Operation Cronos,” the law enfo ..read more
Visit website
A Closer Look at the Snatch Data Ransom Group
Krebs on Security » Ransomware
by BrianKrebs
7M ago
Earlier this week, KrebsOnSecurity revealed that the darknet website for the Snatch ransomware group was leaking data about its users and the crime gang’s internal operations. Today, we’ll take a closer look at the history of Snatch, its alleged founder, and their claims that everyone has confused them with a different, older ransomware group by the same name. According to a September 20, 2023 joint advisory from the FBI and the U.S. Cybersecurity and Infrastructure Security Administration (CISA), Snatch was originally named Team Truniger, based on the nickname of the group’s founder and orga ..read more
Visit website
‘Snatch’ Ransom Group Exposes Visitor IP Addresses
Krebs on Security » Ransomware
by BrianKrebs
7M ago
The victim shaming site operated by the Snatch ransomware group is leaking data about its true online location and internal operations, as well as the Internet addresses of its visitors, KrebsOnSecurity has found. The leaked data suggest that Snatch is one of several ransomware groups using paid ads on Google.com to trick people into installing malware disguised as popular free software, such as Microsoft Teams, Adobe Reader, Mozilla Thunderbird, and Discord. First spotted in 2018, the Snatch ransomware group has published data stolen from hundreds of organizations that refused to pay a ransom ..read more
Visit website
Who’s Behind the 8Base Ransomware Website?
Krebs on Security » Ransomware
by BrianKrebs
7M ago
The victim shaming website operated by the cybercriminals behind 8Base — currently one of the more active ransomware groups — was until earlier today leaking quite a bit of information that the crime group probably did not intend to be made public. The leaked data suggests that at least some of website’s code was written by a 36-year-old programmer residing in the capital city of Moldova. The 8Base ransomware group’s victim shaming website on the darknet. 8Base maintains a darknet website that is only reachable via Tor, a freely available global anonymity network. The site lists hundreds of ..read more
Visit website
U.S. Hacks QakBot, Quietly Removes Botnet Infections
Krebs on Security » Ransomware
by BrianKrebs
8M ago
The U.S. government today announced a coordinated crackdown against QakBot, a complex malware family used by multiple cybercrime groups to lay the groundwork for ransomware infections. The international law enforcement operation involved seizing control over the botnet’s online infrastructure, and quietly removing the Qakbot malware from tens of thousands of infected Microsoft Windows computers. Dutch authorities inside a data center with servers tied to the botnet. Image: Dutch National Police. In an international operation announced today dubbed “Duck Hunt,” the U.S. Department of Justice ..read more
Visit website
Tourists Give Themselves Away by Looking Up. So Do Most Network Intruders.
Krebs on Security » Ransomware
by BrianKrebs
8M ago
In large metropolitan areas, tourists are often easy to spot because they’re far more inclined than locals to gaze upward at the surrounding skyscrapers. Security experts say this same tourist dynamic is a dead giveaway in virtually all computer intrusions that lead to devastating attacks like data theft and ransomware, and that more organizations should set simple virtual tripwires that sound the alarm when authorized users and devices are spotted exhibiting this behavior. In a blog post published last month, Cisco Talos said it was seeing a worrisome “increase in the rate of high-sophistica ..read more
Visit website
U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group
Krebs on Security » Ransomware
by BrianKrebs
1y ago
Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating “Trickbot,” a cybercrime-as-a-service platform based in Russia that has enabled countless ransomware attacks and bank account takeovers since its debut in 2016. The U.S. Department of the Treasury says the Trickbot group is associated with Russian intelligence services, and that this alliance led to the targeting of many U.S. companies and government entities. Initially a stealthy trojan horse program delivered via email and used to steal passwords, Trickbot evolved into ..read more
Visit website

Follow Krebs on Security » Ransomware on FeedSpot

Continue with Google
Continue with Apple
OR