Hacker News with Generative AI: Ransomware

Ministers consider ban on all UK public bodies making ransomware payments (theguardian.com)
Schools, the NHS and local councils will be banned from making ransomware payments under government proposals to tackle hackers.
US Charges Russian and Israeli National as Developer of LockBit Ransomware Group (justice.gov)
The Justice Department’s work going after the world’s most dangerous ransomware schemes includes not only dismantling networks, but also finding and bringing to justice the individuals responsible for building and running them,” said Attorney General Merrick B. Garland. “Three of the individuals who we allege are responsible for LockBit’s cyberattacks against thousands of victims are now in custody, and we will continue to work alongside our partners to hold accountable all those who lead and enable ransomware attacks.”
Vodka maker Stoli says August ransomware attack contributed to bankruptcy filing (therecord.media)
A ransomware attack on the multinational Stoli Group in August helped push two of the vodka-maker’s U.S. subsidiaries into bankruptcy, the company’s CEO said last week.
U.S. Offered $10M for Hacker Just Arrested by Russia (krebsonsecurity.com)
In January 2022, KrebsOnSecurity identified a Russian man named Mikhail Matveev as “Wazawaka,” a cybercriminal who was deeply involved in the formation and operation of multiple ransomware groups. The U.S. government indicted Matveev as a top ransomware purveyor a year later, offering $10 million for information leading to his arrest. Last week, the Russian government reportedly arrested Matveev and charged him with creating malware used to extort companies.
Vodka maker Stoli files for bankruptcy in US after ransomware attack (bleepingcomputer.com)
Stoli Group's U.S. companies have filed for bankruptcy following an August ransomware attack and Russian authorities seizing the company's remaining distilleries in the country.
US extradites Russian for extorting millions in Phobos ransomware payments (techcrunch.com)
The U.S. government has secured the extradition of an alleged Russian hacker who allegedly served as a key administrator of the prolific Phobos ransomware operation.
Columbus says ransomware gang stole personal data of 500k Ohio residents (techcrunch.com)
The City of Columbus, Ohio’s state capital, has confirmed that hackers stole the personal data of 500,000 residents during a July ransomware attack.
UnitedHealth says Change Healthcare hack affects 100M – largest US health breach (techcrunch.com)
More than 100 million individuals had their private health information stolen during the ransomware attack on Change Healthcare in February, a cyberattack that caused months of unprecedented outages and widespread disruption across the U.S. healthcare sector.
UnitedHealth Ransomware Attack Exposed 100M People (pcmag.com)
Data on over 100 million people was exposed because of the ransomware attack on UnitedHealth subsidiary Change Healthcare earlier this year, according to a document from the US Department of Health and Human Services' Office for Civil Rights.
Russia sentences REvil ransomware members to over 4 years in prison (bleepingcomputer.com)
Change Healthcare hack affects over 100M, largest-ever US healthcare data breach (techcrunch.com)
More than 100 million individuals had their private health information stolen during the ransomware attack on Change Healthcare in February, a cyberattack that caused months of unprecedented outages and widespread disruption across the U.S. healthcare sector.
Microsoft says more ransomware stopped before reaching encryption (theregister.com)
Microsoft says ransomware attacks are up 2.75 times compared to last year, but claims defenses are actually working better than ever.
Would banning ransomware insurance stop the scourge? (theregister.com)
Ransomware attacks are costing businesses and governments billions of dollars and putting people's lives at risk – in some cases, reportedly causing their deaths.
Would banning ransomware insurance stop the scourge? (theregister.com)
Ransomware attacks are costing businesses and governments billions of dollars and putting people's lives at risk – in some cases, reportedly causing their deaths.
American Radio Relay League paid $1M ransom payment (databreaches.net)
City of Columbus sues man after he discloses severity of ransomware attack (arstechnica.com)
City of Columbus sues man after he discloses severity of ransomware attack (arstechnica.com)
City of Columbus sues man after he discloses severity of ransomware attack (arstechnica.com)
American Radio Relay League Paid $1M to Ransomware Gang – SecurityWeek (securityweek.com)
ARRL IT Security Incident – $1M ransom (arrl.org)
Enzo Biochem must pay $4.5M for lousy security that led to ransomware disaster (theregister.com)
VMware ESXi Hit by Zero-Day Auth Bypass, Ransomware Attacks Surge (broadcom.com)
Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health (securityweek.com)
"Everything's frozen": Ransomware locks credit union users out of bank accounts (arstechnica.com)
Average ransomware payment demands soars as criminals grow more confident (techradar.com)
Indonesian government datacenter locked down in $8M ransomware rumble (theregister.com)
LockBit claims to exfiltrate 33TB of data from US Federal Reserve (securityaffairs.com)
Ransomware gangs are adopting "more brutal" tactics amidst crackdowns (wired.com)
FBI has obtained 7k Lockbit ransomware decryption keys (fbi.gov)
Ticketmaster Hack: Data of Half a Billion Users Up for Ransom (ticketnews.com)