ADVERTISEMENT
Advertise with BNC

Latest articles tagged:

Ransomware

2907, 2021

Ransomware and cryptocurrency: A match made in hell

|29 Jul 2021|News|

Ransomware attacks are at an all-time high in 2021. With the hackers choosing Bitcoin as the payment of choice, governments worldwide are scrambling for solutions - some of which could actually be good for the legitimacy of crypto overall.

2909, 2019

Will ransomware attacks force government institutions to HODL Bitcoin?

|29 Sep 2019|News|

Local governments in the US continue to be targeted by ransomware attacks. A number of states have been forced to pay a ransom to regain access to their systems. With the number and sophistication of ransomware attacks increasing, will government institutions be forced to stockpile Bitcoin as a hedge against bad actors?

2807, 2019

Bitcoin ransomware attacks on the rise

|28 Jul 2019|News|

Companies and governments around the world are being targeted by ransomware attackers. The hackers encrypt data and disable IT systems before demanding payment in exchange for the decryption key.

2304, 2018

Size of bitcoin ransomware market ‘overhyped’ in the media

|23 Apr 2018|News|

The rise of bitcoin ransomware attacks has been covered extensively in the media in the past 12 to 18 months. One pundit has even suggested that one of the reasons why the price of bitcoin has rallied so much is because companies are stockpiling bitcoin to mitigate the effects of potential future ransomware attacks.

1104, 2018

Ransomware Payments in the Bitcoin Ecosystem

|11 Apr 2018|Resources|

Ransomware can prevent a user from accessing a device and its files until a ransom is paid to the attacker, most frequently in Bitcoin. With over 500 known ransomware families, it has become one of the dominant cybercrime threats for law enforcement, security professionals and the public. However, a more comprehensive, evidence-based picture on the global direct financial impact of ransomware attacks is still missing. In this paper, we present a data-driven method for identifying and gathering information on Bitcoin transactions related to illicit activity based on footprints left on the public Bitcoin blockchain. We implement this method on-top-of the GraphSense open-source platform and apply it to empirically analyze transactions related to 35 ransomware families. We estimate the lower bound direct financial impact of each ransomware family and find that, from 2013 to mid-2017, the market for ransomware payments has a minimum worth of USD 12, 768, 536 (22, 967.54 BTC). We also find that the market is highly skewed with only a few number of players responsible for the majority of the payments. Based on these research findings, policy-makers and law enforcement agencies can use the statistics provided to understand the size of the illicit market and make informed decisions on how best to address the threat.

312, 2016

Bank customers extorted for ten percent of balances

|3 Dec 2016|News|

The clientele of a privacy-focused bank in the tiny European country of Liechtenstein, Valartis Bank, received an email on Wednesday demanding that ten percent of their account balances be liquidated and sent to a hacker, via Bitcoin.

906, 2016

Large UK businesses are holding bitcoin to pay ransoms

|9 Jun 2016|News|

Based in Fort Lauderdale Florida, Citrix is a software corporation founded on a core principle, “to make the world’s apps and data secure and easy to access.” Over 400,000 organizations and over 100 million users across the globe use Citrix solutions, generating the company $3.28 billion in revenue during 2015. The American multinational recently commissioned Censuswide to quizz 250 IT and security specialists in UK companies with 250 or more employees, “to glean further insights as to their strategies to defend against cyber and ransomware attacks.”

2004, 2016

CryptXXX set to become the worst bitcoin-stealing ransomware yet

|20 Apr 2016|News|

Bitcoin has a new and potentially considerable threat to its reputation, if California cybersecurity firm Proofpoint is correct. Last week, the company [warned](https://www.proofpoint.com/us/threat-insight/post/cryptxxx-new-ransomware-actors-behind-reveton-dropping-angler) that a previously undocumented ransomware sample that they found, CryptXXX, would not only be encrypting files locally and on all mounted drives, “it’s stealing Bitcoins and a large range of other data.”

2303, 2016

Chubb tackles claim increase with ransomware focused product

|23 Mar 2016|News|

Ransomware is a form of malware that restricts access to data on infected computer systems. It generally propagates as a trojan, where the file initially seems to be legitimate, but can take on different forms. Some types restrict access to an infected computer, others systematically encrypt files on a system’s hard drive. No matter the style, a ransom is extorted to regain access to the data, typically in a digital currency such as bitcoin or pre-paid cash vouchers.

ADVERTISEMENT
Advertise with BNC
BNC Newsletters: A weekly digest of the most important news and analysis.
ADVERTISEMENT
Advertise with BNC
Submit an event on bravenewcoin.com
Latest Insights
ADVERTISEMENT
Advertise with BNC