a $ 17,000 ransomAttack.Ransomin bitcoin to a hacker who seized control of the hospital 's computer systems and would give back access only when the money was paidAttack.Ransom, the hospital 's chief executive said Wednesday . The assaultAttack.Ransomon Hollywood Presbyterian occurred Feb 5 , when hackers using malware infected the institution 's computers , preventing hospital staff from being able to communicate from those devices , said Chief Executive Allen Stefanek . The hacker demandedAttack.Ransom40 bitcoin , the equivalent of about $ 17,000 , he said . `` The malware locks systems by encrypting files and demanding ransomAttack.Ransomto obtain the decryption key . The quickest and most efficient way to restore our systems and administrative functions was to pay the ransomAttack.Ransomand obtain the decryption key , '' Stefanek said . `` In the best interest of restoring normal operations , we did this . '' The hospital said it alerted authorities and was able to regain control of all its computer systems by Monday , with the assistance of technology experts . Stefanek said patient care was never compromisedAttack.Databreach, nor were hospital records . Top hospital officials called the Los Angeles Police Department last week , according to police Lt John Jenal . Laura Eimiller , an FBI spokeswoman , said the bureau has taken over the hacking investigation but declined to discuss specifics of the case . Law enforcement sources told The Times that the hospital paid the ransomAttack.Ransombefore reaching out to law enforcement for assistance . The attack forced the hospital to return to pen and paper for its record-keeping .
One week ago a global cyberattackAttack.Ransomdubbed “ unprecedented ” by Europol began infecting an estimated 200,000 of the world ’ s computers , starting a seven-day countdown to the destruction of data if victims did not pay a ransomAttack.Ransom. On Friday , those countdowns begin reaching zero . But as of lunchtime the attackers had claimed only about $ 92,000 ( €82,183 ) in paymentsAttack.Ransomfrom their widespread ransom demandsAttack.Ransom, according to Elliptic Enterprises Ltd , a UK-based company that tracks illicit use of bitcoin . The company calculates the total based on payments tracked to bitcoin addresses specified in the ransom demandsAttack.Ransom. The ransomware , called WannaCry , began infecting users on May 12th and gave them 72 hours to payAttack.Ransom$ 300 in bitcoin or payAttack.Ransomtwice as much . Refusal to payAttack.Ransomafter seven days was promised to result in the permanent loss of data via irrevocable encryption . With affected institutions including the Health Service Executive ( which said it prevented the ransomware from activating ) , the National Health Service in the UK , FedEx and PetroChina , few initially paid upAttack.Ransom, leading to speculation that organisations were taking their chances on fixing their corrupt machines before the ransomAttack.Ransomforced a mass deletion of critical data . A week later , experts agree the financial gains of the hackers remain astonishingly low . “ With over 200,000 machines affected , the figure is lower than expected , ” said Jamie Akhtar , co-founder of the London-based security software firm CyberSmart . “ If even 1 per cent paid the ransomAttack.Ransomthat would be $ 600k. ” Mr Akhtar said experts may never know how much larger this figure would have been if a so-called kill switch had not been accidentally triggered by a cyber security researcher , who registered an internet domain that acted as a disabling tool for the worm ’ s propagation . While the world ’ s law enforcement is pointing its resources at trying to identify the culprits , Tom Robinson , chief operating officer and co-founder of Elliptic Enterprises , says it ’ s unlikely the money taken from victims will be taken from the digital bitcoin wallets they ’ re being anonymously held in . “ Given the amount of scrutiny this has come under , I would be surprised if they moved it anytime soon , ” he said . “ I just don ’ t think the risk is worth the $ 90,000 they ’ ve raised so far. ” Mr Akhtar agrees but doesn ’ t think the criminals have given up hope while machines infected later still have time ticking on their ransomAttack.Ransomcountdown . “ It seems like they are still actively trying to bring funds in , ” he said , noting a Twitter post from Symantec on Thursday , which seemed to show fresh messaging from the attackers promising to hold their end of the decryption bargain if victims paid upAttack.Ransom. Mr Akhtar believes the best thing the perpetrators can do to hide from authorities is “ destroy any evidence and abandon the bitcoin wallets ” . Of course , the hack may have nothing to do with money at all . Any movement of funds from a bitcoin wallet would act as a valuable clue for law enforcement as to who is behind the attack . Preliminary finger-pointing has already targeted groups with suspected links to the North Korean regime , but clues are still few are far between . – ( Bloomberg )
HACKERS connected with last week ’ s devastating NotPetya cyber attack have offered help — but it comes at a price . HACKERS connected with the ransomware that devastatedAttack.Ransomoverseas banks , power stations , and even Cadbury factories in Australia last week have issued a new ransom demandAttack.Ransom— and it ’ s for much more money than before . The new ransom note was published in two places on the Dark Web and demanded a paymentAttack.Ransomof 100 Bitcoins , or about $ 340,000 , in return for a private security key that could decrypt any file locked by the Petya/Goldeneye malware . The hackers even opened a chat room and offered to decrypt one file for potential buyers as proof that the key would work , though it ’ s not clear whether this was a bluff . The demandAttack.Ransomwas a significant increase on the ransomware ’ s initial requestAttack.Ransomfor just less than $ 400 in Bitcoin when the malware was launched in the Ukraine last Tuesday before rapidly spreading through computer networks worldwide . Bitcoin transactions show its creators were able to access more than $ 13,000 paidAttack.Ransomby victims , however , even though their email address was suspended by its German provider . It ’ s not known whether victims who paid the ransomAttack.Ransomreceived a security key to unlock their files . The dangerous ransomware affected as many as 16,000 computers in 64 countries , according to security firm Clavister , and crippled the operations of several European companies . Some Australian businesses were also affected through their international connections , including Cadbury factories in Tasmania and Victoria , TNT Express courier services , and the offices of law firm DLA Piper . The demandAttack.Ransomor money came amid growing speculation that the ransomware was not designed to make a profit , but was a form of digital terrorism or industrial espionage . ESET senior research fellow Nick FitzGerald said the Petya malware was designed to kill computers first , and ask for moneyAttack.Ransomsecond . “ ( Being ransomware ) was a mechanism to help hide the trail of a gang of cyber terrorists or spies , ” he said . Mr FitzGerald advised victims not to pay any ransomAttack.Ransomas there was very little chance they would be able to unlock their files .
DDoS extortionists have already pounced on the Memcached DDoS attack vector in attempts to extract paymentsAttack.Ransomfrom attacked companies . Akamai revealed earlier today that it detected DDoS attacks executed via Memcached servers that were different from others . Instead of blasting targets with UDP packets containing random data , one group of attackers is leaving short messages inside these packets . This one group is askingAttack.Ransomvictims to payAttack.Ransom50 Monero —around $ 17,000— to a Monero address . The group does n't say it will stop the attack but only implies it . Such attacks have first appeared in 2015 and were initially referred to as DDoS-for-Bitcoin after the DD4BTC group that pioneered such tactics . The group would send emails to various companies , threatening to launch DDoS attacks unless they paid a ransom feeAttack.Ransom. Even if the group 's members were arrested , other factions appeared in subsequent years , using unique names such as Armada Collective or XMR Squad , but also mimicking hacker groups such as Anonymous or LulzSec . The tactic , now known as ransom DDoS (RDoS)Attack.Ransom, has become quite popular among cybercriminal groups , and there have been too many RDoS campaignsAttack.Ransomto remember in the past years . In most past cases , attackers did n't have the firepower to launch DDoS attacks if victims ignored the ransom demandAttack.Ransom. But the Memcached-based DDoS extortionsAttack.Ransomare different . Attackers clearly have the DDoS cannon to take down companies , mainly due to the large number of unsecured Memcached servers they can abuse to launch these attacksAttack.Ransom. Victims are also more likely to payAttack.Ransom, seeing that they 're under a heavy attackAttack.Ransomand this is n't just an empty threat . But according to Daniel Smith , a Radware security researcher who spoke with Bleeping Computer , paying the Monero ransomAttack.Ransomwo n't help companies at all.That 's because attackers have used the same Monero address for multiple DDoS attacks against different targets . Here 's the same Monero address from the Akamai attacks , but spotted by a different security researcher . Attackers would n't have the ability to tell which of the multiple targets they attacked paid the ransomAttack.Ransom. The general consensus is that this group is using a carpet bombing technique , hittingAttack.Ransomas many targets as possible for short bursts , hoping to scare one into payingAttack.Ransom. `` Multiple targets are sent the same message in hopes that any of them will pay the ransomAttack.Ransom, '' Akamai said in a report today , echoing Smith 's recommendation not to pay the ransomAttack.Ransom. `` There is no sign to suggest that they are actively tracking the targets reaction to the attacks , no contact information , no detailed instructions on payment notification , '' Akamai added . `` If a victim were to deposit the requested amountAttack.Ransominto the wallet , we doubt the attackers would even know which victim the paymentAttack.Ransomoriginated from , let alone stop their attacks as a result . ''
The average amount of a ransomware demandAttack.Ransomhas increased from $ 294 in 2015 to $ 1,077 last year , according to a report released last week by Symantec . `` That 's a pretty dramatic increase , '' said Kevin Haley , director of security response at Symantec . `` The bad guys can get almost anything they ask for , '' Haley said . Some cybercriminals also adjust the size of the ransom demandAttack.Ransomto the type of victim , askingAttack.Ransomenterprises for significantly larger amounts of money than they do of consumers . The company also surveyed ransomware victims , and found that 34 percent of people paid the ransomAttack.Ransomglobally . But in the U.S. , the number was 64 percent . All this money coming in is bad news for cybersecurity professionals . `` We 're seeing a lot more people investing in this business , because it 's highly profitable and it 's really easy to get into , '' he said . `` The end result is more malware , and more ransomware . The problem will continue getting worse . '' The Internet of Things was also a major topic in the report . Symantec operates an IoT honeypot , and the number of attacks nearly doubled over the course of 2016 . The intensity of attacks really surprised him , Haley said . During peak activity , attacks would come in every two minutes . That means that vulnerable devices would get infected almost as soon as they are connected to the internet , he said . `` If you plug it in , and decide to take care of security later , you 're already too late . '' There 's no grace period . `` But if the device is not using a default password , is patched , and is up to date , it can fight off most of those attacks , '' he said . `` Unfortunately , we know that there are a lot of devices out there with default passwords , or simple passwords , or have n't been patched . '' The 77-page report also covered a wide variety of other security-related topics . One in 131 emails contained a malicious link or attachment , the highest rate in five years .
Hackers have been trying to blackmailAttack.Ransompatients of a Lithuanian plastic surgery clinic , by threatening to publish their nude “ before and after ” photos online . The photos were stolenAttack.Databreachearlier this year , along with other sensitive data – passport scans , national insurance numbers , etc – from the servers of Grozio Chirurgija , which has clinics in Vilnius and Kaunas . According to The Guardian , the stolen data was first offered for sale in March . At that time , the hackers , who call themselves “ Tsar Team , ” released a small portion of the database to prove the veracity of their claims and to entice buyers . They asked forAttack.Ransom300 bitcoin for the entire lot , and at the same time contacted some of the affected patients directly , offering to delete the sensitive data for a sum that varied between €50 and €2,000 ( in bitcoin ) . Apparently , among the patients of the clinic were also celebrities , both Lithuanian and not , and individuals from various European countries , including 1,500 from the UK . It is unknown if any of them paid the ransomAttack.Ransom, but the clinic did not try to buy back the stolen data . Instead , they called in the Lithuanian police , CERT and other authorities to help them prevent the spread of the data online , and to find the culprits . They ’ ve also asked the affected patients to notify the police if they got a ransom requestAttack.Ransomfrom the hackers ; to notify news portals , forums or social networking sites of any links to the stolen data that may have been published in the comments on their sites and ask them to remove them ; and do the same if they find a link through Google Search . In the meantime , the hackers decided to leakAttack.Databreachonline over 25,000 of the private photos they have stolenAttack.Databreach, more than likely in an attempt to force the affected patients ’ hand and get at least some money . It ’ s interesting to note that the name of the hacker group – Tsar Team – is also a name that has been associate with the Pawn Storm attackers ( aka APT28 , aka Sofacy ) , a Russian cyberespionage group that has targeted a wide variety of high-profile targets , including the NATO , European governments , the White House , and so on . It is unclear , though , if this is the same group . Given that it is a very unusual target for APT28 , it ’ s possible that these attackers have simply used the name to add weight to their demands .
Organizations use them regardless of their size ; from MetLife , LinkedIn , City of Chicago , Expedia , BuzzFeed to KMPG and The Guardian there are several other high-profile platforms that are currently taking advantage of MongoDB . At the same time , having a high-profile customer doesn ’ t mean that platform is completely secure . That ’ s why in 2016 , in two different incidentsAttack.Databreach, hackers leakedAttack.Databreachmore than 36 million and 58 million accounts respectively from unsecured MongoDB . More : LG Smart TV Screen Bricked After Android Ransomware Infection Now , unsecured MongoDB databases are being hijacked by a hacker , who is not only wiping out these databases but also storing copies of them and asking for a ransomAttack.Ransomof 0.2 bitcoins ( roughly US $ 211 ) from admins in exchange of the lost data . Those admins who haven ’ t created backups of these databases are seriously helpless because the rate of Bitcoin is also increasing and the latest rate is 1 Bitcoin = USD1063.93 . The hacking campaign was discovered by security researcher Victor Gevers , co-founder of GDI Foundation , a non-profit organization . Gevers notified owners about the presence of vulnerable , non-password-protected MongoDB databases and also informed that around 200 of these installations have been wiped out by the hacker . Gevers believes that the hacker ( s ) might be utilizing an automation tool but they manually select their target databases . Hacker seems to be interested in databases that contain important information/data or he chooses companies that are most likely in a position to pay the ransomAttack.Ransomto get their data back . In a conversation with SecurityWeek , Gevers said that “ They use some sort of automation tool , but they also do some of the work manually . If they used a fully automated tool , we might have seen all exposed MongoDB databases being hijacked in one swift move ” . But that was old news ; as per recent tweet by Shodan founder John Matherly , approx . It must be noted that Shodan is the platform where a majority of MongoDB instances can be located . As of now , 16 admins/organizations have already paid the ransomAttack.Ransomto obtain the lost data . The attacksAttack.Ransomon MongoDB databases have been going on for more than a week and servers from across the globe have been targeted . Researchers believe that the attacker , who uses the alias “ harak1r1 ” does not encrypt the stolen data but runs a script , which replaces the database content with the ransom note .