ALYac, blocked a total of around 143,000 'Ransomware attacks' in the third quarter of 2021

ALYac, blocked a total of around 143,000 'Ransomware attacks' in the third quarter of 2021

ALYac, blocked a total of around 143,000 'Ransomware attacks' in the third quarter of 2021

ALYac, blocked a total of around 143,000 'Ransomware attacks' in the third quarter of 2021

broad

The large-scale attacks of the Sodinokibi Ransomware continue

The large-scale attacks of the Sodinokibi Ransomware continue

The large-scale attacks of the Sodinokibi Ransomware continue

The large-scale attacks of the Sodinokibi Ransomware continue

ALYac, blocked a total of around 143,000 'Ransomware attacks' in the third quarter of 2021
ALYac, blocked a total of around 143,000 'Ransomware attacks' in the third quarter of 2021

Security specialist company ESTsecurity (CEO Sang-Won Jung) announced on the 13th that it had blocked a total of 143,321 Ransomware attacks in the third quarter of 2021 through its antivirus program 'ALYac'.

According to statistics, the Ransomware attacks blocked through ALYac in the third quarter of 2021 amounted to ▲ a total of 143,321 cases, which can be seen as about ▲ an average of 1,592 Ransomware attacks being blocked daily when converted to a daily basis.

Additionally, the total number of Ransomware attacks blocked through ALYac in the first half of this year amounted to 313,075 cases, which when combined with the attacks blocked in the third quarter, reaches a current total of 456,396 cases.

This statistic only counts the attacks blocked through the 'Ransomware Behavioral-Based Pre-blocking Feature' of the publicly available free version of the ALYac antivirus program, and it is estimated that the total number of attacks would be much higher if pattern-based attacks were also included.

However, it was analyzed that the total number of Ransomware detections has been continuously decreasing over the past two years, and the third quarter also showed a slight decrease compared to the second quarter.

ESTsecurity's Security Response Center (ESRC) selected the following as the main Ransomware attack trends for this third quarter: ▲ Sodinokibi Ransomware, a large-scale Kaseya supply chain attack performed ▲ The emergence of BlackMatter Ransomware, similar to DarkSide ▲ An increase in Lockbit 2.0 attacks with damage occurring in various companies both domestically and internationally ▲ The 'Makop' Ransomware spread by the VenusLocker group continuing to attack individuals and companies in Korea.

The most significant threat of the third quarter can be attributed to the massive Kaseya supply chain attack by the Sodinokibi Ransomware group. In July, the Sodinokibi Ransomware group, consisting of Russian hackers, carried out the supply chain attack through a Kaseya update, which resulted in at least 1,500 organizations being affected. The attackers exploited a zero-day vulnerability (CVE-2021-30116) in Kaseya VSA software. The Sodinokibi hackers initially demanded $70 million in ransom money.

The discovery of the BlackMatter Ransomware, which is similar to the well-known Ransomware DarkSide, also needs attention. BlackMatter, known for attacking Japan's Olympus, is operated in the form of Ransomware as a Service (RaaS), and is provided for various operating systems and architectures, including Windows and Linux. In May, the US pipeline company Colonial Pipeline also suffered significant damage due to a DarkSide Ransomware attack.

In August, various domestic and international companies suffered from the new and upgraded LockBit 2.0 Ransomware attack. It is known that the global IT consulting firm Accenture and domestic companies Jinyang Oil Seal and Pulmuone's US branch were among those affected by the LockBit 2.0 Ransomware attack. The attackers used a double extortion strategy by threatening to leak the corporate data they acquired demanding payment of ransom money.

Furthermore, following the second quarter, the Makop Ransomware spread by the VenusLocker group was continuously found in Korea during the third quarter. The attackers primarily used spear-phishing emails with EXE files disguised as job applications, resumes, work experiences, portfolios, quotation requests, or documents relating to copyright infringement. Makop samples using the HWP icon, discovered in the second quarter, again began to be seen from September, and cases utilizing GOMPlayerGlobal Setup File and PDF icons were confirmed in August. The attackers varied the file names, descriptions, extensions, mail addresses, etc., skillfully evading detection methods.

In addition to this, new Ransomware based on Babuk Ransomware in August, as well as Penta Ransomware using the Chuseok keyword and Korea-targeted Gwisin Ransomware, were discovered in September. The newly discovered or noteworthy Ransomware of the third quarter are as follows.

Security specialist company ESTsecurity (CEO Sang-Won Jung) announced on the 13th that it had blocked a total of 143,321 Ransomware attacks in the third quarter of 2021 through its antivirus program 'ALYac'.

According to statistics, the Ransomware attacks blocked through ALYac in the third quarter of 2021 amounted to ▲ a total of 143,321 cases, which can be seen as about ▲ an average of 1,592 Ransomware attacks being blocked daily when converted to a daily basis.

Additionally, the total number of Ransomware attacks blocked through ALYac in the first half of this year amounted to 313,075 cases, which when combined with the attacks blocked in the third quarter, reaches a current total of 456,396 cases.

This statistic only counts the attacks blocked through the 'Ransomware Behavioral-Based Pre-blocking Feature' of the publicly available free version of the ALYac antivirus program, and it is estimated that the total number of attacks would be much higher if pattern-based attacks were also included.

However, it was analyzed that the total number of Ransomware detections has been continuously decreasing over the past two years, and the third quarter also showed a slight decrease compared to the second quarter.

ESTsecurity's Security Response Center (ESRC) selected the following as the main Ransomware attack trends for this third quarter: ▲ Sodinokibi Ransomware, a large-scale Kaseya supply chain attack performed ▲ The emergence of BlackMatter Ransomware, similar to DarkSide ▲ An increase in Lockbit 2.0 attacks with damage occurring in various companies both domestically and internationally ▲ The 'Makop' Ransomware spread by the VenusLocker group continuing to attack individuals and companies in Korea.

The most significant threat of the third quarter can be attributed to the massive Kaseya supply chain attack by the Sodinokibi Ransomware group. In July, the Sodinokibi Ransomware group, consisting of Russian hackers, carried out the supply chain attack through a Kaseya update, which resulted in at least 1,500 organizations being affected. The attackers exploited a zero-day vulnerability (CVE-2021-30116) in Kaseya VSA software. The Sodinokibi hackers initially demanded $70 million in ransom money.

The discovery of the BlackMatter Ransomware, which is similar to the well-known Ransomware DarkSide, also needs attention. BlackMatter, known for attacking Japan's Olympus, is operated in the form of Ransomware as a Service (RaaS), and is provided for various operating systems and architectures, including Windows and Linux. In May, the US pipeline company Colonial Pipeline also suffered significant damage due to a DarkSide Ransomware attack.

In August, various domestic and international companies suffered from the new and upgraded LockBit 2.0 Ransomware attack. It is known that the global IT consulting firm Accenture and domestic companies Jinyang Oil Seal and Pulmuone's US branch were among those affected by the LockBit 2.0 Ransomware attack. The attackers used a double extortion strategy by threatening to leak the corporate data they acquired demanding payment of ransom money.

Furthermore, following the second quarter, the Makop Ransomware spread by the VenusLocker group was continuously found in Korea during the third quarter. The attackers primarily used spear-phishing emails with EXE files disguised as job applications, resumes, work experiences, portfolios, quotation requests, or documents relating to copyright infringement. Makop samples using the HWP icon, discovered in the second quarter, again began to be seen from September, and cases utilizing GOMPlayerGlobal Setup File and PDF icons were confirmed in August. The attackers varied the file names, descriptions, extensions, mail addresses, etc., skillfully evading detection methods.

In addition to this, new Ransomware based on Babuk Ransomware in August, as well as Penta Ransomware using the Chuseok keyword and Korea-targeted Gwisin Ransomware, were discovered in September. The newly discovered or noteworthy Ransomware of the third quarter are as follows.

Security specialist company ESTsecurity (CEO Sang-Won Jung) announced on the 13th that it had blocked a total of 143,321 Ransomware attacks in the third quarter of 2021 through its antivirus program 'ALYac'.

According to statistics, the Ransomware attacks blocked through ALYac in the third quarter of 2021 amounted to ▲ a total of 143,321 cases, which can be seen as about ▲ an average of 1,592 Ransomware attacks being blocked daily when converted to a daily basis.

Additionally, the total number of Ransomware attacks blocked through ALYac in the first half of this year amounted to 313,075 cases, which when combined with the attacks blocked in the third quarter, reaches a current total of 456,396 cases.

This statistic only counts the attacks blocked through the 'Ransomware Behavioral-Based Pre-blocking Feature' of the publicly available free version of the ALYac antivirus program, and it is estimated that the total number of attacks would be much higher if pattern-based attacks were also included.

However, it was analyzed that the total number of Ransomware detections has been continuously decreasing over the past two years, and the third quarter also showed a slight decrease compared to the second quarter.

ESTsecurity's Security Response Center (ESRC) selected the following as the main Ransomware attack trends for this third quarter: ▲ Sodinokibi Ransomware, a large-scale Kaseya supply chain attack performed ▲ The emergence of BlackMatter Ransomware, similar to DarkSide ▲ An increase in Lockbit 2.0 attacks with damage occurring in various companies both domestically and internationally ▲ The 'Makop' Ransomware spread by the VenusLocker group continuing to attack individuals and companies in Korea.

The most significant threat of the third quarter can be attributed to the massive Kaseya supply chain attack by the Sodinokibi Ransomware group. In July, the Sodinokibi Ransomware group, consisting of Russian hackers, carried out the supply chain attack through a Kaseya update, which resulted in at least 1,500 organizations being affected. The attackers exploited a zero-day vulnerability (CVE-2021-30116) in Kaseya VSA software. The Sodinokibi hackers initially demanded $70 million in ransom money.

The discovery of the BlackMatter Ransomware, which is similar to the well-known Ransomware DarkSide, also needs attention. BlackMatter, known for attacking Japan's Olympus, is operated in the form of Ransomware as a Service (RaaS), and is provided for various operating systems and architectures, including Windows and Linux. In May, the US pipeline company Colonial Pipeline also suffered significant damage due to a DarkSide Ransomware attack.

In August, various domestic and international companies suffered from the new and upgraded LockBit 2.0 Ransomware attack. It is known that the global IT consulting firm Accenture and domestic companies Jinyang Oil Seal and Pulmuone's US branch were among those affected by the LockBit 2.0 Ransomware attack. The attackers used a double extortion strategy by threatening to leak the corporate data they acquired demanding payment of ransom money.

Furthermore, following the second quarter, the Makop Ransomware spread by the VenusLocker group was continuously found in Korea during the third quarter. The attackers primarily used spear-phishing emails with EXE files disguised as job applications, resumes, work experiences, portfolios, quotation requests, or documents relating to copyright infringement. Makop samples using the HWP icon, discovered in the second quarter, again began to be seen from September, and cases utilizing GOMPlayerGlobal Setup File and PDF icons were confirmed in August. The attackers varied the file names, descriptions, extensions, mail addresses, etc., skillfully evading detection methods.

In addition to this, new Ransomware based on Babuk Ransomware in August, as well as Penta Ransomware using the Chuseok keyword and Korea-targeted Gwisin Ransomware, were discovered in September. The newly discovered or noteworthy Ransomware of the third quarter are as follows.

WE WORK WITH AI

We believe that AI makes the world more convenient and safer

1.

Senior care with AI

AI senior care service that takes responsibility for seniors' Fun and cognitive enhancement with AI human technology

2.

Education with AI

Celebrity instructor video lecture creation, TOEIC speaking education content production, as a fitness training instructor

Expansion of educational businesses in various fields such as AI content

3.

Content with AI

Implementing 'moving pictures' with EST AI technology, 'face transformation, makeup application, and clothing creation' through deep learning

Creating and utilizing various AI human content such as new employee analysts, announcers, etc.

4.

API business with AI

Companies can focus on their inherent customer value by providing data and solutions using AI

as an API.

5.

Software with AI

Background removal technology applied in ALSee Capture, like the smooth design of ESTsoft AI technology and ALTools products,

provides the utility environment that users want.

WE WORK WITH AI

We believe that AI makes

the world more convenient

and safer

1.

Senior care with AI

AI senior care service that takes responsibility for seniors' Fun and cognitive enhancement with AI human technology

2.

Education with AI

Celebrity instructor video lecture creation, TOEIC speaking education content production, as a fitness training instructor

Expansion of educational businesses in various fields such as AI content

3.

Content with AI

Implementing 'moving pictures' with EST AI technology, 'face transformation, makeup application, and clothing creation' through deep learning

Creating and utilizing various AI human content such as new employee analysts, announcers, etc.

4.

API business with AI

We provide data and solutions utilizing AI through APIs to enable companies to focus on their inherent customer value.

5.

Software with AI

Background removal technology applied in ALSee Capture, like the smooth design of ESTsoft AI technology and ALTools products,

provides the utility environment that users want.

WE WORK WITH AI

We believe that AI makes the world more convenient and safer

1.

Senior care with AI

AI senior care service that takes responsibility for seniors' Fun and cognitive enhancement with AI human technology

2.

Education with AI

Celebrity instructor video lecture creation, TOEIC speaking education content production, as a fitness training instructor

Expansion of educational businesses in various fields such as AI content

3.

Content with AI

Implementing 'moving pictures' by applying EST AI technology, producing various AI human contents such as 'face transformation, makeup application, and clothing creation' for new employees including analysts and announcers, and utilizing them

4.

API business with AI

Companies can focus on their inherent customer value by providing data and solutions using AI

as an API.

5.

Software with AI

Background removal technology applied in ALSee Capture, like the smooth design of ESTsoft AI technology and ALTools products,

provides the utility environment that users want.

WE WORK WITH AI

We believe that AI makes the world more convenient and safer

1.

Senior care with AI

AI senior care service that takes responsibility for seniors' Fun and cognitive enhancement with AI human technology

2.

Education with AI

Expansion of educational businesses in various fields, such as the establishment of celebrity lecture video courses, production of TOEIC speaking educational content, and AI content as a fitness training instructor

3.

Content with AI

Implementing 'moving pictures' with EST AI technology, 'face transformation, makeup application, and clothing creation' through deep learning

Creating and utilizing various AI human content such as new employee analysts, announcers, etc.

4.

API business with AI

We provide data and solutions utilizing AI through APIs to enable companies to focus on their intrinsic customer value.

5.

Software with AI

Background removal technology applied in ALSee Capture, like the smooth design of ESTsoft AI technology and ALTools products,

provides the utility environment that users want.

LET'S Connect

We collaborate with ambitious brands and people around the world.

To learn more about creating digital experiences that effectively reach and engage customers and target audiences, please contact us.

Download Company Brochure

CEO: Sangwon Jung

Business Registration Number 229-81-03214 Mail-Order Business Notification Number 2011-Seoul Seocho-1962

EST Building, 3 Banpo-daero, Seocho-gu, Seoul (Postal Code)06711

Family Site

LET'S Connect

We collaborate with ambitious brands and people around the world.

To learn more about creating digital experiences that effectively reach and engage customers and target audiences, please contact us.

Download Company Brochure

CEO: Sangwon Jung

Business Registration Number 229-81-03214 Mail-Order Business Notification Number 2011-Seoul Seocho-1962

EST Building, 3 Banpo-daero, Seocho-gu, Seoul (Postal Code)06711

Family Site

LET'S Connect

We collaborate with ambitious brands and people around the world.

To learn more about creating digital experiences that effectively reach and engage customers and target audiences, please contact us.

Download Company Brochure

CEO: Sangwon Jung

Business Registration Number 229-81-03214 Mail-Order Business Notification Number 2011-Seoul Seocho-1962

EST Building, 3 Banpo-daero, Seocho-gu, Seoul (Postal Code)06711

Family Site

LET'S Connect

We collaborate with ambitious brands and people around the world.

To learn more about creating digital experiences that effectively reach and engage customers and target audiences, please contact us.

Download Company Brochure

CEO: Sangwon Jung

Business Registration Number 229-81-03214 Mail-Order Business Notification Number 2011-Seoul Seocho-1962

EST Building, 3 Banpo-daero, Seocho-gu, Seoul (Postal Code)06711

Family Site