Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

GandCrab Ransomware Authors Announce Shut Down

The authors of the GandCrab ransomware have reportedly announced on underground forums that they are closing their operation after claiming that they have earned over $150 million a year. 

The authors of the GandCrab ransomware have reportedly announced on underground forums that they are closing their operation after claiming that they have earned over $150 million a year. 

Offered as a service, GandCrab made a name for itself starting May last year, when version 3 of the malware was observed breaking Windows 7 systems. Within several months, the threat had adopted the NSA-linked EternalBlue exploit and became one of the most prolific ransomware families out there. 

Spreading via phishing emails and mainly focused on end-users, GandCrab has been also observed targeting a Japanese manufacturing firm recently. 

Overall a highly successful operation, the GandCrab Ransomware-as-a-Service (RaaS) appears to be heading to its end, screenshots posted on Twitter by security researchers David Montenegro and “Damian” reveal. 

Over the weekend, the RaaS operators apparently announced plans to retire, informing all of their customers they should stop spreading GandCrab and do all they can to monetize the existing infections within the following 20 days. 

The ransomware authors also warned victims that all of the decryption keys would be erased after 20 days, and that none of the currently encrypted data would be retrievable unless ransoms are paid in the meantime. 

While the numbers are questionabe, the RaaS operators also claim that the miscreants involved in GandCrab campaigns over the past year have earned over $2 billion in total. They said in their post that earnings per week averaged $2.5 million.

They also noted that the RaaS brought them over $150 million per year and that they have already managed to launder the money. 

Advertisement. Scroll to continue reading.

What remains to be seen is what will happen with the victims, provided GandCrab’s authors follow through with their plans to close the operation. Decryptors have been released for previous variants of the ransomware, although the authors were quick to update the malware in response. 

In the past, decryption keys were released for major ransomware operations, including Petya, Locker, CrySiS, and TeslaCrypt, which has allowed the creation of free tools to help victims easily recover their data. 

Related: GandCrab Ransomware Detected Targeting Manufacturing Firm

Related: GandCrab: The New King of Ransomware?

Related: Increasing Involvement of Nation-states in Ransomware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.