In a New Year’s Eve apology, the LockBit ransomware gang has expressed regret for attacking Toronto’s Hospital for Sick Children and sent a free decryptor so files can be unscrambled.

According to Brett Callow, a B.C.-based threat analyst for Emsisoft, the gang posted a message on its site claiming the attack was the work of an affiliate and violated their rules.

“We formally apologize for the attack on sickkids.ca and give back the decryptor for free,” the note says. “The partner who attacked this hospital violated our rules, is blocked, and is no longer in our affiliate program.”

UPDATE: On Sunday evening (Jan. 1) SickKids issued a statement saying its third-party IT recovery advisors are assessing the decryptor. It also notes that IT restoration efforts “are progressing well … As of January 1, SickKids has already restored over 60 per cent of priority systems; restoration efforts are ongoing and progressing

Read more
Read More

A Canadian mining company has acknowledged being hit with a ransomware attack shortly after concluding a deal worth $230 million for the sale of an exploration site in Australia.

Vancouver-based Copper Mountain Mining Corp. said Thursday its IT systems suffered a ransomware attack on December 27th.

That was 12 days after announcing the sale of its Eva Copper Project and its 2,100 km2 exploration land package in Queensland, Australia.

The combined cash and considerations value of the deal was initially announced as a total of US$149 million. Three days later that was amended to US$250 million. That included US$129 million (net of withholding taxes) and gross upfront cash consideration of US$60 million, which depends on the discovery of new ore deposits.

It isn’t known if the cyber attack was related to the announcement.

In October, the world’s second-largest copper producer, German-based Aurubis, suffered a cyber attack. “This was apparently

Read more
Read More