Cybercrime

NetWalker Ransomware’s Sites Seized by Law Enforcement

Law enforcement authorities in the U.S. and Europe have seized the dark web sites associated with the NetWalker ransomware operations and also charged a Canadian national in relation to the malware.

<p><strong><span><span>Law enforcement authorities in the U.S. and Europe have seized the dark web sites associated with the NetWalker ransomware operations and also charged a Canadian national in relation to the malware.</span></span></strong></p>

Law enforcement authorities in the U.S. and Europe have seized the dark web sites associated with the NetWalker ransomware operations and also charged a Canadian national in relation to the malware.

First spotted in 2019 and also known as Mailto, NetWalker has been available as Ransomware-as-a-Service (RaaS), and is responsible for multiple high-profile attacks, including the targeting of a public health organization in the United States, and a transportation and logistics company in Australia.

NetWalker is also believed to have been responsible for compromising the network of the University of California San Francisco (UCSF), which paid over $1 million to recover from the incident. In July, the FBI warned of NetWalker attacks targeting government organizations.

In an August 2020 report, McAfee’s security researchers estimated the total revenue generated by NetWalker to have been in excess of $25 million by July 2020.

In an announcement today, the U.S. Department of Justice pointed out that NetWalker has been used in attacks on emergency services, hospitals, law enforcement, municipalities, school districts, colleges, universities, and private companies.

“Attacks have specifically targeted the healthcare sector during the COVID-19 pandemic, taking advantage of the global crisis to extort victims,” the DoJ noted.

The Department also announced charges against Sebastien Vachon-Desjardins of Gatineau, a Canadian national, in relation to NetWalker ransomware attacks. He is believed to have obtained “at least over $27.6 million” in proceeds from the offenses described in the indictment.

On Jan. 10, authorities seized approximately $454,530.19 in cryptocurrency, composed from ransom payments received from victims. This week, Bulgarian authorities managed to dismantle the dark web sites the NetWalker operators were using to communicate with victims.

Advertisement. Scroll to continue reading.

Visitors of the Tor websites are now shown a notice informing them of the law enforcement’s action: “This hidden site has been seized by the Federal Bureau of Investigation, as part of a coordinated law enforcement action taken against the NetWalker Ransomware.”

Responding to a SecurityWeek inquiry, Ivan Righi, cyber threat intelligence analyst at Digital Shadows, revealed that the leaks site (where RaaS affiliates made data stolen from their victims public) went down around 9-10 AM (CT).

Related: Data Center Provider Equinix Hit by Ransomware

Related: Ransomware Operators Claim They Hacked Printing Giant Xerox

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version