Tag Archive for: refunds

BitMart $200 million crypto hack victims are still waiting for refunds


More than a month after a $200 million hack of the popular cryptocurrency exchange BitMart, crypto hack victims are still waiting for refunds. According to sources, BitMart promised a full reimbursement to the victims of the platform-wide $200 million hack.

Crypto hack victims are still waiting for refunds

Crypto hack victims are still waiting for refunds

Image Source: 5 Dariya News

According to CNBC, BitMart offered victims of the $200 million platform-wide attack a complete refund, although some users have yet to get their refunds. On December 4th, hackers obtained access to one of BitMart’s hot wallets, which are crypto wallets that are connected to the internet, and stole a variety of tokens.

BitMart announced shortly after the incident that it will “cover the problem and pay affected users” with its own funds. However, according to CNBC, a lot of people who were dissatisfied with the service have yet to receive their money back.

“No user assets will be harmed. We are now doing our best to retrieve security set-ups and our operation. We need time to make proper arrangements and your kind understanding during this period will be highly appreciated,” the platform stated.

BitMart announced it will compensate victims of the large-scale security breach, which is attributed to the theft of a private key.” Many BitMart customers say they haven’t received any form of reimbursement,” the report said on Sunday.

An Iranian exile told CNBC that he owned $53,000 in SafeMoon on BitMart, with $40,000 coming from a loan. If nothing is done to correct the situation, a Kansas-based investor warned the publication that he and 6,800 other investors may file a class-action lawsuit against BitMart.

PeckShield, a blockchain security firm, reported that SafeMoon was the most severely affected token in the BitMart hack. The #WenBitMart hashtag has been used by SafeMoon users to ask for a refund on Twitter, according to CNBC.

This may be the only way customers feel they can draw attention to the problem, as CNBC says that when users contact BitMart to inquire about the status of their missing coins, they are met with ambiguous…

Source…

Ziggy Ransomware Crew Quits Business, Refunds Victims’ Stolen Money


The Ziggy ransomware crew, which ostensibly quit the business in early February 2021 over a fit of remorse, said it will return to their victims the money they’ve extorted merely for an email containing proof of payment.

So, if you’ve paid the cyber crime perps any money in a ransom ploy just calculate the amount in Bitcoin and the computer ID and your money will be shuttled off to the Bitcoin wallet in about two weeks, said Ziggy’s admin, who reportedly has spoken with ThreatPost and BleepingComputer. Bitcoin value on the day of payment would be the basis to calculate the refund.

The Ziggies apparently feared law endorsement repercussions if they continued their cyber kidnappings, the Ziggy rep told Threatpost. “Hello dear. Yes, I’m Ziggy ransomware developer. We decided to return victims’ money because we fear law enforcement action,” the person told Threatpost.

They have a point. In January 2021, international law enforcement and judicial authorities in eight countries dismantled the Emotet botnet, widely regarded as the world’s most dangerous and notorious malware operation, taking it down from the inside by redirecting hundreds of infected machines to a law enforcement environment.

At the same time, the U.S. Justice Department said it had hit the NetWalker ransomware syndicate, which operates as a ransomware-as-a-service model, by seizing nearly $500,000 in cryptocurrency from ransom payments and disabling a dark web hidden resource used to communicate with the gang’s victims. Ziggy’s withdrawal amounts to a victory for law enforcement, which has repeatedly said that an accumulation of indictments and actions to gut hackers’ infrastructure would discourage further attacks.

Ziggy reportedly propagated garden variety ransomware, picking on computers to encrypt files and then demanding a sum of money to reverse their handiwork. The cyber kidnappers evidently didn’t steal files. According to Threatpost, Ziggy has released more than 900 decryption keys, which will unlock the victims’ files. There’s a bit of a catch to the whole thing. Using the sullied money, Ziggy made a couple of bucks. When Ziggy released…

Source…

Ziggy ransomware admin announces refunds for all targeted victims


The administrators of Ziggy ransomware have reportedly decided to lead an honest life and refund the victims of their ransomware attacks. This historic announcement comes a couple of months after the hacker group decided to shut shop and release decryption keys for free.

As admitted by the ransomware’s operators in statements given to the likes of Bleeping Computer and Threatpost, the Ziggy ransomware gang decided to shut shop in February following a string of law enforcement successes against well-established ransomware gangs, notably Emotet and NetWalker. Gripped by the fear of being next, the ransomware gang quickly released an SQL file with 922 decryption keys that could be used by the victims to unlock their files.

Ziggy is an old-fashioned ransomware variant that only encrypts files before putting up a ransom note on targeted systems. Modern ransomware variants also copy data from hijacked files to enable their operators to blackmail victims by threatening to publish stolen files even if the victims successfully decrypt files on their own.

Recently, Bleeping Computer reported that the Ziggy ransomware gang has decided to issue refunds to all victims. All that victims need to do is to send an email to ziggyransomware@secmail[.]pro along with the payment proof and the computer ID. The gang will process the refund to the victim’s bitcoin wallet within two weeks. The admin of Ziggy ransomware also confirmed that the refund will be in Bitcoin at the value on the payment day.

The Ziggy ransomware administrator also told BleepingComputer that they lived in a “third-world country” and had to sell their house off in order to refund the money to their victims. Also, their decision to issue refunds was based on the fear of law enforcement operations targeting their bases. Threatpost received a similar response from the Ziggy admin. “Hello dear. Yes, I’m Ziggy ransomware developer. We decided to return victims’ money because we fear law-enforcement action,” the response read.

Ransomware gangs have made similar promises in the past but it’s best that organisations take their word with a pinch of salt. Last year, after the COVID-19 pandemic engulfed the…

Source…

Man jailed for using data breach info leaks to claim over $12 million in IRS tax refunds – ZDNet

Man jailed for using data breach info leaks to claim over $ 12 million in IRS tax refunds  ZDNet
“data breach” – read more