Friday, March 29, 2024

Dangerous GandCrab Ransomware Shutting Down its Operations after Earning $2 Billion in Ransom Payments

Gandcrab ransomware first spotted in January 2018, and it is the most sophisticated and continuously changing ransomware. The operators behind the ransomware have released five different ransomware versions in more than one year.

The ransomware was distributed through multiple vectors that include malicious spam emails, exploit kits, social Engineering methods, and other malware campaigns.

According to researchers Damian and David Montenegro, the Gandcrab operators have posted that they are to shut down the operations.

Based on the screenshot shared by researchers, it shows that the operators have earned more than $2 billion in ransom payments at an average of 2.5 million dollars per week.

https://twitter.com/CryptoInsane/status/1134727041826377729

The threat actors behind the ransomware have personally earned more than 150 million dollars per year, and they have cashed out money through legit sources.

The Announcement says they have stopped promoting the ransomware and asked affiliates to stop distribution of ransomware within 20 days.

Also, they urge victim’s to pay the ransom; else the key will get deleted. It is still unclear whether the operators would release the keys after they shut down the operation.

GandCrab Ransomware Versions

GandCrab v1 – Discovered in January 2018, distributed via exploit kits such as RIG EK and GrandSoft EK. Ransom payment collected in DASH crypto-currency. Encrypts files and appends .gdcb extension.

GandCrab v2 – The ransomware was distributed through spam emails, and it appends .CRAB extension to the encrypted files.

GandCrab v3 – Next version comes with the ability to change the desktop wallpaper with ransomware notes. This version of ransomware also appends .CRAB extension to the encrypted files.

GandCrab v4 – the Fourth version appends an extension .KRAB instead of CRAB and it uses the Tiny Encryption Algorithm to avoid detection. It was distributed through fake software crack sites.

GandCrab v5 – Appends 5 character extension on the encrypted files and after the encryption process, it creates an HTML ransom notes that shows files, documents, photos are encrypted.

Ransomware has always been a threat for cybersecurity professionals, with new variants and types developed every day; this has become a never-ending routine for IT, administrators, to prevent them from causing havoc to their business.

The Ransomware campaigns will continue to grow in numbers, but not all campaigns would be competent enough to last long. In Jan 2017, there were 635 campaigns, in Feb 2018 it was 1105, and in Jan 2019 it was 1453.

Related Read

Gandcrab Ransomware Attack Windows Users via Compromised Websites

Hackers Launching GandCrab Ransomware via New Fallout Exploit Kit using Malvertising Campaign

GandCrab Ransomware Attack via Compromised Websites using SMB Exploit Spreader

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles