Ransomed.vc shuts after apparent failure to sell operation The Register

Vc claims to have shut down for good after a number of suspected arrests. The announcement comes just weeks after the group announced it planned to sell the operation to "Someone that can be verified or is already verified as a trusted person." Two days after the initial announcement, the group's leader decided it would offer a 20 percent discount, seemingly in an attempt to down tools quickly after previously citing attention from authorities as a reason for the sale. The latest and what appears to be the final update from Ransomed. Vc came on Wednesday via its Telegram channel, saying that six people affiliated with the group's leader may have been arrested. "The profit we made isn't worth the ruining of the lives of any of our affiliates, all of our 98 affiliates are now officially fired. We are sorry for the not so long operation of the group but it happened to be that some of the kids can't have a normal opsec," the message read. It later went on to say that the group was too reliant on "Newly born kiddies" around the age of 20, individuals who would likely end up in prison anyway, at least in the opinion of those controlling the channel. "We do not regret any of our breaches nor ransoming any of our 'customers' and 'clients'. We have done more than anyone else within such a small period of time but this is because we used to hire anyone at any age without any particular skills within opsec, it's mostly their fault but I do not want them to use my project(s) as a podium to get caught." Since the announcement was made, the group's leader has deleted their Telegram account used for personal contact, so additional insight will not be available. Vc was only established in August, making a name for itself after claiming to be behind one of the two attacks on Sony this year. Sony would have been the group's most high-profile scalp during its short tenure, but the spotlight was stolen from it soon after. A separate party then claimed the attack as theirs, leaking the data Ransomed. Vc said it stole before the group itself, casting doubt over the legitimacy of the claim. Security researchers at Resecurity also said its claim for the attack on Japan's largest telco, NTT Docomo, was dubious for the same reason. A cybercriminal again leaked data to BreachForums before Ransomed. Vc - the same data the group claimed to have stolen. In the weeks leading up to the planned sale of Ransomed. Vc, the beginning of its end, the group began posting erratically, with one example an apparent smear campaign against a cybersecurity exec. The posts, quite unbelievably, accused the exec of being an offensive cyber attacker, claims he vehemently denied, calling them an attack on his reputation and noting that "Criminals lie, even and especially ransomware groups." There remains the possibility that the individual(s) behind Ransomed. Vc will lay low for a little while before coming back, likely under a new moniker and branding.

This Cyber News was published on www.theregister.com. Publication date: Thu, 30 Nov 2023 23:19:27 +0000


Cyber News related to Ransomed.vc shuts after apparent failure to sell operation The Register

Ransomed.vc shuts after apparent failure to sell operation The Register - Vc claims to have shut down for good after a number of suspected arrests. The announcement comes just weeks after the group announced it planned to sell the operation to "Someone that can be verified or is already verified as a trusted person." Two ...
1 year ago Theregister.com
CVE-2013-0135 - Multiple SQL injection vulnerabilities in PHP Address Book 8.2.5 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) addressbook/register/delete_user.php, (2) addressbook/register/edit_user.php, or (3) ...
7 years ago
The law enforcement operations targeting cybercrime in 2023 - In 2023, we saw numerous law enforcement operations targeting cybercrime operations, including cryptocurrency scams, phishing attacks, credential theft, malware development, and ransomware attacks. While some of these operations were more successful ...
1 year ago Bleepingcomputer.com
CVE-2024-50022 - In the Linux kernel, the following vulnerability has been resolved: device-dax: correct pgoff align in dax_set_mapping() pgoff should be aligned using ALIGN_DOWN() instead of ALIGN(). Otherwise, vmf->address not aligned to fault_size will be aligned ...
4 months ago Tenable.com
CVE-2017-17713 - Trape before 2017-11-05 has SQL injection via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp ...
7 years ago
CVE-2017-17714 - Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, ...
7 years ago
CVE-2023-52780 - In the Linux kernel, the following vulnerability has been resolved: net: mvneta: fix calls to page_pool_get_stats Calling page_pool_get_stats in the mvneta driver without checks leads to kernel crashes. First the page pool is only available if the bm ...
9 months ago Tenable.com
CVE-2024-47716 - In the Linux kernel, the following vulnerability has been resolved: ARM: 9410/1: vfp: Use asm volatile in fmrx/fmxr macros Floating point instructions in userspace can crash some arm kernels built with clang/LLD 17.0.6: BUG: unsupported FP ...
4 months ago Tenable.com
CVE-2023-52911 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
FBI disrupts Blackcat ransomware operation, creates decryption tool - The Department of Justice announced today that the FBI successfully breached the ALPHV ransomware operation's servers to monitor their activities and obtain decryption keys. On December 7th, BleepingComputer first reported that the ALPHV, aka ...
1 year ago Bleepingcomputer.com LockBit Noescape
Microsoft Targets Threat Group Behind Fake Accounts - Microsoft seized parts of the infrastructure of a prolific Vietnam-based threat group that the IT giant said was responsible for creating as many as 750 million fraudulent Microsoft accounts that were then sold to other bad actors and used to launch ...
1 year ago Securityboulevard.com APT29 Scattered Spider
CVE-2025-26603 - Vim is a greatly improved version of the good old UNIX editor Vi. Vim allows to redirect screen messages using the `:redir` ex command to register, variables and files. It also allows to show the contents of registers using the `:registers` or ...
1 month ago Tenable.com
Knight ransomware source code for sale after leak site shuts down - The alleged source code for the third iteration of the Knight ransomware is being offered for sale to a single buyer on a hacker forum by a representative of the operation. Knight ransomware launched at the end of July 2023 as a re-brand of the ...
1 year ago Bleepingcomputer.com LockBit
CVE-2024-42253 - In the Linux kernel, the following vulnerability has been resolved: ...
3 months ago
CVE-2024-26706 - In the Linux kernel, the following vulnerability has been resolved: parisc: Fix random data corruption from exception handler The current exception handler implementation, which assists when accessing user space memory, may exhibit random data ...
11 months ago Tenable.com
LockBit ransomware now poaching BlackCat, NoEscape affiliates - The LockBit ransomware operation is now recruiting affiliates and developers from the BlackCat/ALPHV and NoEscape after recent disruptions and exit scams. Last week, the NoEscape and the BlackCat/ALPHV ransomware operation's Tor websites suddenly ...
1 year ago Bleepingcomputer.com LockBit Noescape
CVE-2024-53169 - In the Linux kernel, the following vulnerability has been resolved: nvme-fabrics: fix kernel crash while shutting down controller The nvme keep-alive operation, which executes at a periodic interval, could potentially sneak in while shutting down a ...
2 months ago Tenable.com
ALPHV ransomware site outage rumored to be caused by law enforcement - A law enforcement operation is rumored to be behind an outage affecting ALPHV ransomware gang's websites over the last 30 hours. The ALPHV negotiation and data leak sites suddenly became unavailable yesterday and continue to remain down today. ...
1 year ago Bleepingcomputer.com Ragnar Locker
Leak Site BreachForums Springs Back to Life Weeks After FBI Takedown - Barely two weeks after the FBI and the US Department of Justice shut down BreachForums, the notorious data leak site appears to be back online, hawking personal and payment card data purportedly belonging to more than 500 million Live ...
9 months ago Darkreading.com Hunters
Russian Cyberattackers Launch Multiphase PsyOps Campaign - Russia-linked threat actors employed both PysOps and spear-phishing to target users over several months at the end of 2023 in a multiwave campaign aimed at spreading misinformation in Ukraine and stealing Microsoft 365 credentials across Europe. The ...
1 year ago Darkreading.com
Europol Investigating Breach After Hacker Offers to Sell Classified Data - Europol has launched an investigation after a well-known black hat hacker has offered to sell classified data allegedly stolen from the law enforcement agency's systems. IntelBroker posted several screenshots to demonstrate his claims, including ones ...
10 months ago Securityweek.com
CVE-2024-49888 - In the Linux kernel, the following vulnerability has been resolved: bpf: Fix a sdiv overflow issue Zac Ecob reported a problem where a bpf program may cause kernel crash due to the following error: Oops: divide error: 0000 [#1] PREEMPT SMP KASAN PTI ...
4 months ago Tenable.com
White House and lawmakers increase pressure on UnitedHealth The Register - The Biden administration and US lawmakers are turning up the pressure on UnitedHealth group to ease medical providers' pain after the ransomware attack on Change Healthcare, by expediting payments to hospitals, physicians and pharmacists - among ...
1 year ago Go.theregister.com Rocke
'Operation Endgame' Hits Malware Delivery Platforms - Law enforcement agencies in the United States and Europe today announced Operation Endgame, a coordinated action against some of the most popular cybercrime platforms for delivering ransomware and data-stealing malware. A frame from one of three ...
9 months ago Krebsonsecurity.com LockBit
CVE-2024-53102 - In the Linux kernel, the following vulnerability has been resolved: nvme: make keep-alive synchronous operation The nvme keep-alive operation, which executes at a periodic interval, could potentially sneak in while shutting down a fabric controller. ...
3 months ago Tenable.com

Latest Cyber News


Cyber Trends (last 7 days)