‘Robinhood hackers’ donate stolen money to charities in a cryptic mission

By
Web Desk
The hackers said that the attacks hold organisations IT systems hostage until a ransom is paid. photo: Geo.tv/File

LONDON: The cybercrime experts were left all clueless after a group of hackers was reportedly found extorting millions of dollars from companies in a bid to “make the world a better place”.

According to a BBC news report, in a post on the dark web, the gang posted receipts for $10,000 in Bitcoin donations to two charities. One of them, Children International refused to keep the money. 

The hackers claimed in a blog post on October 13 that they only target large profitable companies with their ransomware attacks.

The attacks hold organisations' IT systems hostage until a ransom is paid, the hackers clarified.

They wrote: "We think that it's fair that some of the money the companies have paid will go to charity.

"No matter how bad you think our work is, we are pleased to know that we helped changed someone's life. Today we sent (sic) the first donations."

The receipt showing the transaction of illegal donations to Children International's account. Photo Courtesy: BBC

Children International is a global non-profit humanitarian organisation that supports children, families, and communities in India, the Philippines, Colombia, Ecuador, Zambia, the Dominican Republic, Guatemala, Honduras, Mexico, and the United States.

A Children International spokesperson told the BBC: "If the donation is linked to a hacker, we have no intention of keeping it".

The receipt showing the transaction of illegal donations to the Watergate Project. Photo Courtesy: BBC

The other charity, The Water Project, which works to improve access to clean water in sub-Saharan Africa, refused to comment, the publication reported.

Commenting on the entire situation, Brett Callow, Threat Analyst at cyber-security company Emsisoft, said: "What the criminals hope to achieve by making these donations is not at all clear. Perhaps it helps assuage their guilt? Or perhaps for egotistical reasons they want to be perceived as Robin Hood-like characters rather than conscienceless extortionists.

"Whatever their motivations, it's certainly a very unusual step and is, as far as I know, the first time a ransomware group has donated a portion of their profits to charity."

The analysis of the crypto-currency market confirms the dark web hacker group might be relatively new to the scene but they are actively extorting funds from victims.

"There is also evidence they may have links to other cyber-criminal groups responsible for high-profile attacks on companies including Travelex, which was crippled by ransomware in January," the report said.