Fintechs.fi

Fintech & Crypto News

Brazil’s BRB Bank Pays 50 Bitcoin For A Ransomware Attack Extortion

LockBit ransomware infected the Bank of Brasilia, with hackers demanding 50 BTC in exchange for the decryption of crucial data.

The Bank of Brasilia, a government-owned bank in Brazil, fell prey to ransomware on October 3, for which a gang of hackers sought 50 BTC as a compensation for not revealing its customers’ data.

According to Tecmundo, one of the hackers known as “Crydat” contacted them to notify them that the Bank must pay the equivalent of 5,2 million Brazilian reais by October 6 at 15:00.

The Bank of Brasilia has not publicly reacted on the demands of the hackers. However, the matter is being probed by the Special Police Department for the Suppression of Cybercrime of the Federal Police.

Hackers Employed The “Premium” Ransomware LockBit

According to anonymous sources questioned by Tecnomundo, the hackers used the “LockBit” ransomware, which is associated with one of the main worldwide ransomware gangs with the same name as its programme. Lockbit has targeted approximately 350 businesses throughout the world by the start of 2021.

Since 2019, the LockBit ransomware group has been one of the most prominent criminal organisations committed to information theft and extortion of significant corporations. Currently, the gang is responsible for 40% of all ransomware assaults since the Conti group was eliminated.

The organisation just updated its LockBit ransomware to version 3.0. In addition, they provide a $1 million bounty programme (payable in the privacy-focused cryptocurrency Zcash) for people who disclose vulnerabilities, improvement suggestions, and other acts.

This criminal organisation has carried out multiple attacks in Mexico, Venezuela, Peru, Panama, and Argentina, where they recently attacked OSDE: a healthcare services network established in 1972, from which they extracted approximately 140 gigabytes of information about patients, doctors, and affiliates, and demanded $300K in cryptocurrency to maintain the confidentiality of the locked data. However, OSDE does not seem to have made the payment, and the organisation has published the relevant information on its website.

Numerous criminals in Brazil use cryptocurrencies

Brazil is one of the Latin American nations with the highest incidence of bitcoin frauds, to the degree that the Brazilian court system has collaborated with the FBI and the CIA to bolster its special forces and enhance its monitoring capabilities.

According to statistics supplied by the SonicWall research platform, Brazil has been one of ransomware organisations’ favoured locations since 2021. During that year, hackers stole more than $33 million worth of bitcoin and other cryptocurrencies, putting Brazil among the top four nations most hit by ransomware.

Even a poll performed by the cybersecurity company Kaspersky indicated that 56% of Brazilian businesses have been the target of a ransomware assault, with 80% claiming they would not pay the ransom.

However, 78% of affected firms responded that they would pay ransom for their data if they were attacked again. This seems to be consistent with the overall pattern found among ransomware victims in other nations.

Although it would be unethical to compensate the hackers since it would be funding a criminal group, the publication of personal data kept by banks might have a negative economic impact on millions of customers. Therefore, it is difficult to weigh the scales in this instance.