Ransomware news-Page 15
Bitcoin Accounts for 98% of Crypto-Denominated Ransomware Payments, Study
Bitcoin (BTC) continues to account for the lion’s share of crypto-denominated ransomware payments, according to Coveware’s Q1 2019 Global Ransomware Marketplace report, published on April 15. The report — reportedly based upon aggregated ransomware data from cases tackled by Coveware’s Incident Response Team — indicates that in Q1 2019 the ransomware landscape saw a sharp increase in the average ransom demanded by threat actors. The average sum — demanded in exchange for the ostensible delivery of a decryptor tool that can help victims recover data after a ransomware attack — rose 89% from a median $6,733 in Q4 2018 to …
Bitcoin / April 19, 2019
PayPal Aims to Prevent Crypto Ransomware Attacks With New Patent
Digital payments giant PayPal has won a cybersecurity patent to protect users from crypto ransomware, according to a document from the United States Patent and Trademark Office (USPTO) published on April 16. The system described in the patent, entitled “Techniques for ransomware detection and mitigation,” intends to improve the detection of ransomware and prevent it from locking up users’ access to their files. PayPal’s patent describes ransomware as a malware that may encrypt original data and delete the non-encrypted original version, with the malicious party usually demanding users to pay them in anonymous cryptocurrency in order to decrypt the files. …
Blockchain / April 18, 2019
PwC: Bitcoin Ransomware Hackers Laundered Money via WEX Exchange
Big Four consulting and auditing company PwC has linked Iranian nationals behind Bitcoin (BTC) ransomware scheme SamSam to the crypto exchange WEX in a recent report published in February. The report is based on information that was previously disclosed by the United States Department of Justice (DoJ). As per the DOJ, two Iranians — Faramarz Shahi Savandi and Mohammad Mehdi Shah Mansouri — were responsible for creating SamSam. SamSam is a ransomware demanding Bitcoin that reportedly damaged multiple U.S. companies, government agencies, universities, and hospitals. Within 34 months the hackers managed to extort over $6 million in Bitcoin and cause …
United States / March 4, 2019
Research Reveals $1.7 Billion Obtained via Crypto Thefts and Scams in 2018
About $1.7 billion in cryptocurrency had been obtained via illicit means in 2018, according to research published by crypto analytics company CipherTrace on Jan. 29. Of that $1.7 billion, over $950 million was stolen from crypto exchanges, representing a 3.6 times increase over 2017. On the other hand, at least $725 million was lost in 2018 to scams such as ponzi schemes, exit schemes and fraudulent initial coin offerings (ICOs). CipherTrace also listed what the company believes to be the top ten cryptocurrency threats: the highest is SIM swapping, which is a kind of identity theft involving taking control over …
Cryptocurrencies / Jan. 30, 2019
Research Suggests Russian-Based Hackers Behind Ryuk Ransomware’s $2.5 Million Gains
A recent spate of ransomware attacks estimated to have earned hackers 705.08 Bitcoin (BTC) ($2.5 million) likely came from Russian cybercriminals, not North Korean state-sponsored actors as initially thought. The development was reported on The Next Web’s crypto-focused news site Hard Fork on Jan. 14. Hard Fork cites evidence from cybersecurity research teams McAfee Labs and Crowdstrike, which have analyzed the strategies used in developing and disseminating the Ryuk ransomware strain, and concluded that the identity and motivations of its masterminds have most likely until now been misreported. The Ryuk campaign notably attracted wide attention following its targeting of major …
Bitcoin / Jan. 14, 2019
US Treasury Dept. Takes Action Against Two Iranians Allegedly Involved in BTC Ransomware
The U.S. Treasury Department has sanctioned two Iranians allegedly involved in Bitcoin (BTC) ransomware scheme SamSam, the Treasury reported in an official press release today, Nov. 28. The U.S. Department of the Treasury’s Office of Foreign Assets Control (OFAC) has taken action on Wednesday against two Iranian individuals, Ali Khorashadizadeh and Mohammad Ghorbaniyan, who are accused of exchanging Bitcoin into Iranian rials (IRR). This is also the first time that Bitcoin addresses have been publically attributed to “designated individuals” on the OFAC’s sanctions list. According to the report, SamSam ransomware breaks into companies’ computer networks, allowing criminals to take over …
United States / Nov. 28, 2018
Bitcoin Ransomware Becoming Multi-Million Dollar Business: Research
New York University and Google researchers who monitored the payment networks of cybercriminals announced that ransomware cases have increased significantly since 2016 and gradually becoming a multi-million business. They claimed that the crime is very profitable and that it is becoming a “vicious cycle” of ever-growing attacks. According to Google anti-abuse research lead, Elie Bursztein, the crime of ransomware is here to stay. “It’s a vicious cycle, the more money they make, the more aggressively they spread the malware.” Results Based on the study results, the criminal cyber industry, in general, has a promising future as shown by the amount …
Bitcoin / July 28, 2017
FBI Received Over 2,600 Ransomware Complaints in 2016 Costing $1.3 Bln
According to the FBI IC3 report, they’ve received around 2600 cybercrime complaints including ransomware-related issues. The annual review of cybersecurity threats coming from the law enforcement agency’s, Internet Crime Complaint Center (IC3), outlines a range of statistics including number of submission complaints received regarding the ransomware. It also includes a breakdown per state. Increasing Bitcoin-related crimes Ransomware is type of a malicious tool that infects one's personal computer and encrypts its data disabling the user from navigating files such as the user's documents. It stops you from using your computer and holds your PC files as “ransom”. A payment is …
Bitcoin / July 4, 2017