Ransomware as a Service is Bringing In Some Serious Money

Ransomware as a Service is Bringing In Some Serious Money

Ransomware is now becoming standardized to create a lucrative business model, ransomware as a service for amateur hackers. Ransomware as a Service. Developers of the crypto-ransomware tool, Cerber, have set up a RaaS (Ransomware as a Service) platform for amateur threat actors that could end up bringing in some big money by distributing their tool to a network of affiliates. The business technique could end up netting nearly $2 million. Security vendor Check Point Software Technologies has gathered data on the ransomware tool and determined that in July alone Cerber-affiliates have....


Related News

Flashpoint Study Shows Spreading Ransomware Is No Cash Cow

For the longest time, people have assumed the profits made from ransomware attacks is very lucrative. But a recent study by Flashpoint paints an entirely different picture. While there is still money to be made, the numbers are far lower than most people think they are. Flashpoint conducted a five-month study of a Russian ransomware operation to see how lucrative this business model is. As it turns out, the operators of this service make far less money than most people anticipated. The “upper brass” makes US$90k per year, which is still a nice amount, but not that high all things....

Cerber Ransomware Offered As-a-service By Internet Criminals

Bitcoin ransomware keeps evolving, as developers want to do everything they can to outsmart security researchers. Cerber, one of the most potent forms of malware, is being offered on a ransom-as-a-service basis right now. But that is not the only new aspect about this strain of ransomware. The distribution method of Cerber has changed as well. Up until this point, this malware used to spread itself via macro-enabled Word documents. That model has undergone some changes too, as Windows Script Files are now being utilized for this particular purpose. Key Changes For Cerber Ransomware. Using....

Has the Latest DarkSide’s Ransomware Been the Result of a Miscalculated Risk?

Over the course of this year, DarkSide, a group of Russian hackers got the attention of the U.S. Department of State. In May 2021, DarkSide was responsible for a ransomware attack on Colonial Pipeline, extorting $5M for not leaking data they had on the Pipeline’s network. This is considered to be one of the major ransomware attacks on the U.S. infrastructure to this date. What we know about the DarkSide is that they: Operate as Ransomware as a service (Raas) Get their ransom in Bitcoin The U.S. Department of State issued an award of $10M for information that would lead to finding the....

Banks Buy Bitcoin as Ransomware Wreaks Havoc

The increase in ransomware attacks on banks has forced them to buy bitcoin. Who would have imagined that traditional banks would be buying Bitcoin so soon? The answer is – probably no one. The recent increase in Bitcoin ransomware attacks on banks and financial institutions has forced them to take this extreme step. According to the CEO of Malwarebytes – Marcin Kleczynski, the malicious ransomware programs have created a huge security threat to banks. In order to ensure uninterrupted service, the banking industry is even prepared to pay the price demanded by cyber criminals to recover data....

Developer Creates Solution for Bitcoin Ransomware

Over the course of 2015, many individuals and companies have been affected by ransomware. While this may have nothing to do with Bitcoin at first glance, there have been a few cases where the ransomware could only be removed by paying a certain fee in Bitcoin. But those days may be over now, as a decryption toolkit for various types of ransomware has been made publicly available, free of charge. CryptoLocker and CoinVault Ransomware. Two types of ransomware making headlines all across the world in recent months are called CryptoLocker and CoinVault. Both types of ransomware operate, in the....