Security News > 2022 > February > LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong

LockBit, BlackCat, Swissport, Oh My! Ransomware Activity Stays Strong
2022-02-07 22:09

It's more expensive and riskier than ever to launch ransomware attacks, and ransomware groups have responded by mounting fewer attacks with higher ransomware demands, Coveware has reported, finding that the average ransomware payment in the fourth quarter of last year climbed by 130 percent to reach $322,168.

First discovered by the MalwareHunterTeam, the operators of the Rust-coded BlackCat ransomware call themselves ALPHV, but the MalwareHunterTeam dubbed them BlackCat after the image used on the payment page the victims must visit on Tor to pay, Bleeping Computer reported.

ALERT] LockBit ransomware gang has announced Cryptocurrency Exchange "Paybito" on the victim list.

Even as ransomware operators are feeling new pressure, successful attacks are still being pulled off regularly.

Over the weekend, Swissport was taken down by a ransomware attack which caused the delay of 22 flights out of Zurich, Switzerland, according to an airport spokeswoman who spoke with Der Speigel.

The latest research from Trellix suggests that moving forward in 2022, financial services are going to be bombarded with ransomware attacks.


News URL

https://threatpost.com/lockbit-blackcat-swissport-ransomware-activity/178261/