[ad_1]
There has been quite a bit of ransomware news this week. Cryptocurrency exchange seized on suspicion of money laundering, researchers offer compelling report on ransomware operator’s behavior
The most compelling report of the week comes from Jon DiMaggio, who spent months undercover to learn more about LockBit’s ransomware operation and its public representative known as LockBitSupp.
If you want to learn more about the rise of the most prominent ransomware operation of the moment, be sure to read DiMarzio’s Unlocking LockBit – a Ransomware Story.
The United States and France have also conducted law enforcement actions to seize domains and arrest the operator of the Bizlato crypto exchange on suspicion of laundering crypto revenue generated from ransomware and illegal drug trade.
We also learned the following about ransomware attacks carried out this week and in the past:
However, it’s not all bad news this week as Avast released a free BianLian ransomware decryption tool.
Additionally, reports from both Chainalysis and Coveware show that ransomware payments will drop by about 40% in 2022 as companies refuse to pay and companies invest in stronger security and better backups. I’m here.
Here are the contributors and those who provided new information and stories about ransomware this week: @Lawrence Abrams, @demonslay335, @malwrhunterteam, @Sayfried, @billtoulas, @PolarToffee, @struppigel, @Sergey, @fwosar, @Bleepin computer, @Ilonut_Ilascu, @chainalysis, @coveware, @Brett Callow, @jgreigj, @pcrisk, @AvastWhen @John__Dimaggio.
January 16, 2023
Unlocking LockBit – The Story of Ransomware
The LockBit ransomware gang is one of the most notorious organized cybercrime syndicates in existence today. The gang is behind attacks targeting private companies and other high-profile industries around the world. The news and media have documented many LockBit attacks, and security vendors have provided technical assessments explaining how each one happened.While these provide insight into attacks, I wanted to learn more about the human side of the operation to learn about the insights, motivations, and behaviors of the individuals on the other side of the keyboard.
Avast Releases Free BianLian Ransomware Decryptor
Security software company Avast has released a free decryption tool for the BianLian ransomware strain to help malware victims recover their locked files without paying hackers.
Vice Society ransomware leaks University of Duisburg-Essen data
The Vice Society ransomware gang has claimed responsibility for the November 2022 cyber attack on the University of Duisburg-Essen (UDE). This forced the university to rebuild his IT infrastructure. This process is still ongoing.
New STOP ransomware variant
PC risk We have discovered a new STOP ransomware variant that adds . .poqw When .pouu Extension.
New VoidCrypt ransomware
PCRisk has discovered a new variant of VoidCrypt. .go go Drops a ransom note named . Unlock information.txt.
January 17, 2023
Ransomware Attack on Maritime Software Affects 1,000 Vessels
About 1,000 ships have been affected by a ransomware attack against a major software supplier for ships.
New Phobos ransomware variant
PCRisk .steel Drops a ransom note named . info.txt.
January 18, 2023
Bitzlato Crypto Exchange Seized for Ransomware, Drug Money Laundering
The US Department of Justice has arrested and charged Russian citizen Anatoly Legkodymov, the founder of Hong Kong-registered cryptocurrency exchange Bitzlato.
Ukraine links data wipe attack on news agency to Russian hackers
Ukraine’s Computer Emergency Response Team (CERT-UA) has linked a devastating malware attack targeting the country’s state-owned news agency (Ukrinform) to the Russian military hacker Sandworm.
New Xorist ransomware variant
PCRisk discovered a variant of Xorist. .boy Drops a ransom note named . How to decrypt FILES.txt.
January 19, 2023
Ransomware profits drop 40% in 2022 as victims refuse to pay
Ransomware gangs extorted approximately $456.8 million from victims for the entirety of 2022. This is down about 40% from his record $765 million recorded in the last two years.
Ransomware gang steals data from KFC, Taco Bell and Pizza Hut brand owners
Hmmm! Brands, the fast food brand operator of KFC, Pizza Hut, Taco Bell, and The Habit Burger Grill fast food restaurant chains, was targeted in a ransomware attack that closed 300 of his locations in the UK.
Qulliq Energy Corporation Affected by Cybersecurity Incident
Qulliq Energy Corporation (QEC) was targeted in an illegal cyberattack on January 15th. QEC’s network was compromised and the company took immediate action to contain the situation.
New STOP ransomware variant
PCrisk has discovered a new STOP ransomware variant. .mzqw When .mzops Extension.
January 20, 2023
LAUSD says the Vice Society ransomware gang stole the contractor’s SSN.
The Los Angeles Unified School District (LAUSD), the second-largest school district in the United States, says the Vice Society ransomware gang stole files containing contractors’ personal information, including Social Security Numbers (SSNs).
Ransomware payouts drop to record levels thanks to improved security and backups
Over the past four years, the propensity of ransomware victims to pay ransoms has dropped dramatically from 85% of victims in Q1 2019 to 37% of victims in Q4 2022. On an annual basis, 41% of victims paid 76% in 2022 vs. 76% in 2019. Despite the best efforts of cybercriminals, rowing in the opposite direction, we were able to completely reduce this important metric by 48% as a result of several factors.
Costa Rica’s Ministry of Public Works and Transport cripples in ransomware attack
The Costa Rican government has suffered another ransomware attack just months after several ministries were crippled in widespread attacks by hackers using the Conti ransomware.
That’s it for this week! Have a nice weekend everyone!
[ad_2]
Source link