Travelex paid $2.3 Million ransom to restore after a ransomware attack

Pierluigi Paganini April 09, 2020

Travelex reportedly paid a $2.3 million ransom to decrypt its files after being encrypted by the infamous Sodinokibi ransomware.

The UK-based currency exchange Travelex currency exchange has been forced offline following a malware attack launched on New Year’s Eve. 

The London-based company, which operates more than 1,500 stores globally, suffered the attack on December 31, 2019,

The hackers infected the system at the company with a piece of the Sodinokibi ransomware that shut down operations at 1,500 stores worldwide.

“As part of this attack, the operators behind the Sodinokibi ransomware told BleepingComputer that they had encrypted the company’s entire network, deleted backup files, and copied more than 5GB of personal data. This data allegedly contained “DOB SSN CC and other”.” reported BleepingComputer.

The attackers told BleepingComputer that they demanded a $3 million ransom to decrypt the files and to avoid the publication of the stolen data if the ransom was not paid.

Now a report published by the Wall Street Journal reveals that Travelex paid a 2.3 million ransom to resume the operations after the ransomware attack.

“Less than three months before the owner of the world’s largest chain of money-exchange shops unraveled in an accounting and governance scandal, it faced another challenge: It was at the mercy of hackers. Travelex, known for its ubiquitous foreign-exchange kiosks in airports and tourist sites around the world, was shut down by a computer virus that infiltrated its networks early this year.” reads the report. “It responded by paying the hackers the equivalent of $2.3 million, according to a person familiar with the transaction,”

Travelex resumed operations on January 17th, 2020, at that time, the Sodinokibi gang told BleepingComputer that the company paid the ransomware, but did not specify the exact amount.

The attack on Travelex demonstrates the importance of the prompt notification of a security breach.

Many ransomware gangs like DoppelPaymer and Maze operators are starting threatening victims to publish stolen data before encrypting their systems. In cases like these, it is important that targeted organizations will notify the impacted users immediately after discovered the attack.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Travelex, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment