Kaspersky Labs: Cryptojacking Now ‘Wears The Threat Crown,’ Overtaking Ransomware

Published at: June 29, 2018

A new cybersecurity report from Kaspersky Labs notes a significant decline in the amount of ransomware targeting Internet users as compared to the growing increase of cryptojacking, in a report published June 27.

The Kaspersky Labs report seeks to answer the question: “But if ransomware no longer wears the threat crown, what is the new king?” According to Kaspersky labs, crypto miners were able to gain popularity due to their “discreet and modest way to make money by exploiting users”:

“Instead of the large one-off payout achieved with ransomware, cybercriminals employing mining as a tactic can benefit from an inconspicuous, stable and continuous flow of funds.”

The report, which compares data from April-March 2017 with data from April-March 2018, finds that the total number of users recorded saw a 30 percent loss in the amount of ransomware they encountered, and a 45 percent gain in the amount of crypto miner attacks. This brings the amount of Internet users in the study affected by crypto mining up to around 2.7 million.

Another cybersecurity report released this week from McAfee Labs noted that the use of cryptojacking malware rose 629 percent in the first quarter of 2018, compared to the previous quarter.

According to the Kaspersky Labs report, in the overall number of detected cyber threats, crypto miners increased from 3 to 4 percent, and the share of miners in the overall risk tool detection rose from 5 to almost 8 percent.

The report also notes that the “most remarkable ransomware trends” of the past year were WannaCry and Badrabbit, new kinds of ransomware that asked for Bitcoin (BTC) in exchange for unlocking infected computers.

Cryptojacking events have taken place all over the world, with police in Japan investigating a case involving crypto mining malware in June, and a new type of “snobbish” cryptojacking malware infecting half a million computers globally in just three days this May.

Tags
Related Posts
Bitcoin theft is likely to surge in meager post-COVID economy: Report
Cryptocurrency-related fraud and theft are likely to grow in the post-COVID-19 world, according to a new report by cybersecurity and antivirus provider Kaspersky Lab. Securelist, Kaspersky’s cyberthreat research arm, published a report on cyberthreats to financial organizations, forecasting some specific types of financial attacks that are likely to surge in 2021. Securelist has predicted that a wave of poverty fueled by the COVID-19 pandemic will inevitably lead to “more people resorting to crime including cybercrime.” That could also mean a rise in crimes related to Bitcoin (BTC). According to Kaspersky’s research arm, Bitcoin is likely to be the most attractive …
Technology / Nov. 30, 2020
Crypto Scammers Turn Toward Terrorism With a Japanese Bomb Threat
Crypto terrorists threatened to bomb a government office on the Japanese island of Hokkaido. They told authorities that they would only disable the alleged explosive device if their crypto ransom was paid. According to FNN, the terrorists sent the Numata Town Hall an email stating they had installed a bomb in a women’s second-floor toilet. They claimed that as long as officials met their payment demands before 03:00 UTC on June 29, the bomb would not be detonated. However, this appears to have been a fake threat. The deadline set by the criminals has passed and the hall remains intact …
Bitcoin / July 29, 2020
North Korea’s Crypto Extortion Efforts Have Expanded Considerably in 2020
A group of hackers associated with the North Korean regime have kept their crypto extortion efforts alive in 2020. A group of North Korean hackers operating under the name “Lazarus” targeted several crypto exchanges last year, according to a report published by Chainalysis. One of the attacks involved the creation of a fake trading bot which was offered to employees of the DragonEx exchange. Findings show that in March 2019, the hackers stole approximately $7 million in various cryptocurrencies from the Singapore-based exchange. Cybersecurity vendor Cyfirma warned in June about a massive crypto phishing campaign that could be launched by …
Bitcoin / July 28, 2020
Privacy Coins in 2019: True Financial Freedom or a Criminal's Delight?
The right to privacy is a fundamental prerequisite for peace of mind and security. The idea that only criminals have something to hide is strange. Contrarily, privacy is sought by almost everyone. Yet, it still gets stigmatized as suspicious — reserved solely for criminals or deviants. Similarly sharing this unjust scrutiny are cryptocurrencies, which are — rather ironically — branded as a tool for felons, based largely on their anonymous hallmarks. However, no cryptocurrency is as disparaged for this discreet quality more than the privacy coin. But just what are privacy coins used for? How has crypto criminality changed in …
Bitcoin / Jan. 2, 2020
Cryptocurrency Mining Malware Detections Up Almost 500 Percent in 2018: Report
Leaked code targeting Microsoft Systems which hackers allegedly stole from the U.S. National Security Agency (NSA) sparked a fivefold increase in cryptocurrency mining malware infections, Bloomberg reports Wednesday, September 19, citing a new cryptojacking report. Eternal Blue, the tool which can exploit vulnerabilities in Microsoft software, is behind the now-infamous global cyberattacks WannaCry and NotPetya, which continue to cause disruption since they first surfaced in 2017. Bloomberg notes that Eternal Blue was allegedly stolen from the NSA in 2017 by a hacking group called the Shadow Brokers. Hackers have since been using the tool in order to gain access to …
United States / Sept. 19, 2018