Hackers attack Israel’s Technion university, demand over $1.7 million in ransom

DarkBit has demanded 80 bitcoins ($1,729,320) as ransom from the university.
The group has also said that the amount will go up by 30% if the ransom is not received within 48 hours.

“You will receive a decrypting key after the payment.
Notice that you just have 48 hours.
After the deadline, a 30% penalty will be added to the price.
We put data for sale after 5 days,” DarkBit wrote in a message on the university website, which was shared by Tel Aviv-based cybersecurity professional Alon Gal, co-founder and CTO of Hudson Rock.

“Were sorry to inform you that we’ve had to hack Technion network completely and transfer all data to our secure servers.
So, keep calm, take a breath and think about an apartheid regime that causes troubles here and there,” DarkBit group wrote in the mail.

The group also shared a messenger ID for the Tox secure messenging app, through which individuals can contact them to recover their personal files.
DarkBit has claimed that the files are encrypted using AES-256 military-grade algorithm.

“Any try for recovering data without the key (using third-party applications/companies) causes permanent damage,” DarkBit wrote.

A cybersecurity analyst has identified some of DarkBit’s social media on Telegram, Twitter, Reddit, YouTube and Facebook.
“Seems to be an organized group, likely state-sponsored.
I assume they will begin uploading stuff there soon,” he wrote on LinkedIn.

It was unclear as of Sunday afternoon what vulnerability at the Technion had led to an embarrassing hack of such an elite science university, although the school said classes could continue somewhat normally, provided students switched to taking notes by hand in an old-fashioned way, or at least disconnected their laptops from the university network.

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...