Site icon IT World Canada

After seven days Travelex admits ransomware attack

Image by Gwengoat | Getty Images

Seven days after its website was closed the Travelex international currency exchange has admitted it’s fighting a ransomware attack that began New Year’s eve.

As of Wednesday morning (January 8th), the website was still offline, with only a press release on the home page saying that as a precautionary measure the U.K.-based company has taken all of its systems offline to prevent the spread of the virus.

Until now the site had a notice that it was down due to “planned maintenance.”

Travelex said the strain of ransomware on its systems is known as Sodinokibi, also commonly referred to as REvil.

According to Bleeping Computer, those behind the attack told the news site they have demanded the equivalent of $3 million for decryption keys or the data it copied will be released.

UPDATE: As of January 15th the Travelex website was still closed for buying currency online as it continued to cleanse systems. Customers can exchange money at Travelex stores around the world. However the company can’t sell or reload travel cards. 

Part of the Finablr Group, which is headquartered in the United Arab Emirates, Travelex is one of the world’s largest currency exchanges, with some 1,500 branches in 70 countries. A number of banks also use its services. The British-based news service ComputerWeekly.com says Travelex staff have been forced to record transactions manually, and are unable to take card payments for foreign currency or deliver pre-ordered currency to people who had pre-ordered it for collection.

Related:

New ransomware strain targets Western countries, says report


In its Tuesday statement, Travelex said that “To date, the company can confirm that whilst there has been some data encryption, there is no evidence that structured personal customer data has been encrypted. Whist Travelex does not yet have a complete picture of all the data that has been encrypted, there is still no evidence to date that any data has been exfiltrated.

“Having completed the containment stage of its remediation process, detailed forensic analysis is fully underway and the company is now also working towards recovery of all systems. To date, Travelex has been able to restore a number of internal systems, which are operating normally. The company is working to resume normal operations as quickly as possible and does not currently anticipate any material financial impact for the Finablr Group.”

According to an August 2019 analysis of the strain by Cybereason, Sobinokibi is a highly evasive virus that takes many measures to prevent its detection by antivirus and other means. When first discovered last April, Sodinokibi was reported as being installed on machines by exploiting an Oracle WebLogic vulnerability (CVE-2019-2725) and subsequently started propagating through exploit kits and spam.

Separately, researchers have discovered another strain of ransomware targeting enterprises that has been dubbed Snake. One of the researchers told Bleeping Computer that it has a level of routine obfuscation not previously seen. When started Snake will remove the computer’s Shadow Volume Copies and then kill numerous processes related to SCADA systems, virtual machines, industrial control systems, remote management tools, network management software, and more. It then encrypts the files on the device.

Exit mobile version