30 December 2021

AvosLocker ransomware group provides decryptor for free after learning they hit U.S. police department


AvosLocker ransomware group provides decryptor for free after learning they hit U.S. police department

Operators behind the AvosLocker ransomware provided a free decryptor after it became clear that they hit a U.S. government entity, according to a security researcher who goes by the moniker pancak3.

Last month, AvosLocker encrypted systems of an unnamed police department and stole some data, but when they realized that they hit a government agency they provided the decryptor for free. However, the attackers refused to provide a list of stolen files or explain how they managed to breach the police department.

A member of AvosLocker told BleepingComputer that the gang does not have policy on who they target, but usually tries to steer clear of government agencies and hospitals, although “sometimes an affiliate will lock a network without having us review it first.”

When asked if they purposely avoid targeting government agencies out of fear of law enforcement, they said it's more because "tax payer money's generally hard to get," according to BleepingComputer.

AvosLocker is a relatively new ransomware-as-a service that first appeared in late June 2021. Like most RaaS, AvosLocker has started promoting its RaaS program via various forums on the dark web in its search for affiliates. The AvosLocker ransomware is mainly delivered through spam email campaigns and online advertisements. After a successful compromise, AvosLocker appends encrypted files with the extension .avos and offers technical assistance to victims, providing support to recover the compromised systems.

Back to the list

Latest Posts

Cyber Security Week in Review: May 10, 2024

Cyber Security Week in Review: May 10, 2024

In brief: Google fixes yet another Chrome 0Day, Dell suffers a data breach, the LockBit leader identified, and more.
10 May 2024
Massive BogusBazaar fraud ring steals credit cards from thousands of victims

Massive BogusBazaar fraud ring steals credit cards from thousands of victims

As of April 2024, approximately 22,500 domains were active.
9 May 2024
Poland’s government institutions targeted in Russian cyberespionage campaign

Poland’s government institutions targeted in Russian cyberespionage campaign

The incident marks the latest in a string of Russian cyberattacks aimed at NATO-allied nations supporting Ukraine.
9 May 2024