SecOpsNews / news

RSS items as GitHub Issues for the discerning engineering leader or security professional
MIT License
30 stars 0 forks source link

[DataBreaches] MN: KFI Engineers pays $300k ransom, Black Basta ransomware group thanks… #10082

Closed github-actions[bot] closed 1 year ago

github-actions[bot] commented 1 year ago

Marco A. De Felice (@amvinfe) managed to shoulder-surf ransom negotiations between Black Basta and KFI Engineers (“KFI”) in Minnesota. He reports that the victims wound up paying $300,000.00, half of what the attackers initially demanded. KFI counts schools and hospitals among its clients, but as an engineering firm, one would not expect them to have a lot of personal or sensitive information on patients or students. Black Basta’s ransom note claimed to have exfiltrated 1.1 TB of sensitive information and data from KFI, but was not specific as to what they considered “sensitive.” As De Felice reports on Suspect File, he also tracked some of Black Basta’s wallets. “We have discovered some interesting things that should make it clear once again, where there is still a need, that paying a ransom to groups of cybercriminals not only does not give any certainty as to the actual destruction or reuse of the stolen data, but also gives money to the ransomware group on duty only fuels cybercrime,” he writes. De Felice’s tracking of wallets reinforces how much money the group is making by victims paying them. Keeping in mind that what De Felice tracked are only two of what are likely to be a number of wallets the group uses, he reports: Regarding that BTC wallet we discovered that three days later, on February 14, the same account received two more transactions in its favor, one of 4.50187633 BTC = 98,158.91 USD and a second one of 27.65000000 BTC = 603,184.75 USD, finding that as of the date of February 14, more than 840,000.00 USD had passed through that account. We then opened the list of all past transactions for that wallet (10 in total of which 2 outgoing) bc[REDACTED] as discovering that the wallet was already open on January 17, 2023 and that 900.08000000 BTC had been deposited on the same day = 19,032,192.00 USD The account remained at a standstill until February 6 when the same amount was sent to two other wallets, about 850 BTC to the first and 50 BTC to the second, but what is impressive is the amount of the total amount in the account bc[ REDACTED] as were deposited, a whopping 1,591.73534383 BTC = 34,120,235.35 USD. Thirty-four million dollars in one month in just two of an unknown number of wallets….   Read more at Suspect File. De Felice also notes that this attack may have been KFI’s second attack within a year, as there was a previously published item about an attack by BlackBytes in December 2021. DataBreaches could find no actual details other than a claim by an intel site that they had noted a claimed breach. Whether that was ever confirmed and whether KFI ever paid any ransom in that alleged incident is unknown to DataBreaches.

https://www.databreaches.net/mn-kfi-engineers-pays-300k-ransom-black-basta-ransomware-group-thanks/

github-actions[bot] commented 1 year ago

This issue is stale because it has been open 1 day with no activity. Remove stale label or comment or this will be closed in 1 day.

github-actions[bot] commented 1 year ago

This issue was closed because it has been stale with no activity.