Yesterday’s Risky Biz News reported that threat intel firm DarkAtlas says it gained access to one of the Rclone data exfil servers used by the Medusa ransomware group. How many times have researchers uncovered exposed data and warned that threat actors might be able to acquire, manipulate, or delete data? In today’s post, we read about two gangs having their exposed data deleted by the good guys.
Medusa
DarkAtlas details the OpSec failure and how it gave them access that allowed them to see all the exfiltrated data from victims, including the Kansas City Area Transportation Authority (KCATA).
Then, we started re-capturing our customers’ stolen data by creating zips and downloading them.
We wanted to do the same for all the affected victims by the Medusa Gang.
We automated this process using a Python script to complete the task swiftly before the attackers noticed.
Once we did this, we started to delete some sensitive files belonging to the victims.
We contacted as many victims as possible and helped them to complete the recovery process.
Kudos to DarkAtlas. Read more on their site.
Dispossessor
Medusa wasn’t the only gang to recently have their exposed stored data deleted. Several months ago, a post on BreachForums pointed to an unsecured IP address with 330 data leaks from LockBit victims. The person posting it likely posted it to make stolen data freely available to users of the hackers forum, but of course, researchers and others also read the forum.
Some digging found that the data were from LockBit victims and victims listed on DISPOSSESSOR’s leak site. The host was contacted and after a few emails pointing out that they were hosting stolen and sensitive files, they deleted the files and canceled the customer’s account. DataBreaches does not know if the leak site had other copies of all that data or if they lost all of their data in that deletion, but the links on their leak site to the data no longer work.