Return to forums
Register new account
Login:

Mclaren Power Forums: Blockchain Transactions Affirm Suspicious Levels of RaaS Interconnectedness - Mclaren Power Forums

Jump to content

Page 1 of 1
  • You cannot start a new topic
  • You cannot reply to this topic

Blockchain Transactions Affirm Suspicious Levels of RaaS Interconnectedness

#1
User is offline   xysoom 

  • Advanced Member
  • PipPipPip
  • Group: Members
  • Posts: 5,966
  • Joined: 21-May 20
Blockchain Transactions Affirm Suspicious Levels of RaaS Interconnectedness



During the COVID-19 outbreak, the virtual working environment has disclosed various organization vulnerabilities to ransomware attacks. Ransomware strikes impulsively at the heart of organizations, resulting in businesses facing extensive loss during and after the attack.To get more news about RaaS, you can visit glprobotics.com official website.

Are you familiar with the fact that ransomware attacks boosted almost 900% during the first half of 2020? Sadly, 72% of the ransomware growth is observed because of the coronavirus pandemic. Undoubtedly, ransomware attacks started to evolve long before the pandemic exists. Ransomware attacks have faced growth at a tremendous pace by 200% over the past two years.

It is estimated that ransomware attacks are becoming more sophisticated, expensive, and frequent with the passage of time. Keeping in view above mentioned statistics and estimations, businesses should acquire actionable steps and measures for ransomware attack management.

Let’s have a look at the interconnection between four prominent ransomware strains using blockchain analysis.

Blockchain Transactions Depict Collaboration Between The 4 Biggest Ransomware Strains

A report was recently published by Chainalysis limelights the informational theories with unforgeable and undisputable cryptographic shreds of evidence that are left behind by Bitcoin transactions that have occurred among some of these groups.These four ransomware strains were quite active during the pandemic and have attacked some of the most leading companies, including LG, Pemex, Barnes, and Noble, University Hospital New jersey. All four ransomware strains utilize the double extortion strategy and RaaS model. This concludes that affiliates conduct ransomware attacks themselves and pay a commission of each victim payment back to the strain administrators and creators.

It is observed by some cybersecurity researchers that Egregor and Maze are linked somehow. It’s not just egregor, it is claimed by a bleeping computer that prior to the Maze’s shutdown announcement, SunCrypt representatives contacted them affirming to be a part of the “Maze ransomware cartel”. However, Maze has denied this.

It cannot be claimed with certainty that these four ransomware strains have the same administrators, but it can be concluded with relative certainty that some of the affiliates are in common. Maze and Egregor rely on the same OTC brokers for the conversion of cryptocurrency into cash. However, they interact with those brokers in different ways.
Since a carefully planned blow can impact numerous RaaS providers and groups at the same time, this theory should impact the disruption and crackdown of ransomware attacks. RaaS operates and its affiliates often utilize over-the-counter and money laundering services for the conversion of stolen funds into legitimate currency. Reaching out the real-world profitability by this fund conversion, RaaS operators face a hard time finding a reason to operate when their work doesn’t prove to be profitable.
0

Share this topic:


Page 1 of 1
  • You cannot start a new topic
  • You cannot reply to this topic

1 User(s) are reading this topic
0 members, 1 guests, 0 anonymous users