Cyber Crime

Travelex paid $2.3 Million ransom to restore after a ransomware attack

Travelex reportedly paid a $2.3 million ransom to decrypt its files after being encrypted by the infamous Sodinokibi ransomware.

The UK-based currency exchange Travelex currency exchange has been forced offline following a malware attack launched on New Year’s Eve. 

The London-based company, which operates more than 1,500 stores globally, suffered the attack on December 31, 2019,

The hackers infected the system at the company with a piece of the Sodinokibi ransomware that shut down operations at 1,500 stores worldwide.

“As part of this attack, the operators behind the Sodinokibi ransomware told BleepingComputer that they had encrypted the company’s entire network, deleted backup files, and copied more than 5GB of personal data. This data allegedly contained “DOB SSN CC and other”.” reported BleepingComputer.

The attackers told BleepingComputer that they demanded a $3 million ransom to decrypt the files and to avoid the publication of the stolen data if the ransom was not paid.

Now a report published by the Wall Street Journal reveals that Travelex paid a 2.3 million ransom to resume the operations after the ransomware attack.

“Less than three months before the owner of the world’s largest chain of money-exchange shops unraveled in an accounting and governance scandal, it faced another challenge: It was at the mercy of hackers. Travelex, known for its ubiquitous foreign-exchange kiosks in airports and tourist sites around the world, was shut down by a computer virus that infiltrated its networks early this year.” reads the report. “It responded by paying the hackers the equivalent of $2.3 million, according to a person familiar with the transaction,”

Travelex resumed operations on January 17th, 2020, at that time, the Sodinokibi gang told BleepingComputer that the company paid the ransomware, but did not specify the exact amount.

The attack on Travelex demonstrates the importance of the prompt notification of a security breach.

Many ransomware gangs like DoppelPaymer and Maze operators are starting threatening victims to publish stolen data before encrypting their systems. In cases like these, it is important that targeted organizations will notify the impacted users immediately after discovered the attack.

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Travelex, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

4 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

17 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

19 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

1 day ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.