FBI: Recent Bitcoin Ransomware Losses Top $18 Million

FBI: Recent Bitcoin Ransomware Losses Top $18 Million

The US Federal Bureau of Investigation (FBI) has received reports of more than $18m in losses in the past year stemming from the spread of the bitcoin ransomware Cryptowall and its related variants. A 23rd June advisory from the FBI's Internet Crime Complaint Center stated that the agency received 992 complaints related to Cryptowall between April 2014 and June 2015. Cyberattacks involving Cryptowall and other types of ransomware encrypt data on the target's computer, holding that information hostage unless a ransom - generally in bitcoin - is paid. Targets in the past have ranged from law....


Related News

This Bitcoin Ransomware Rakes in $150 Million in BTC

A new report by two cybersecurity firms has revealed that one ransomware family is particularly successful, raking in over $150 million in bitcoin. The ransom payments “sometimes amount to millions of dollars and typically run in the hundreds of thousands range.” Ransomware Makes $150 Million in Bitcoin The Ryuk ransomware family has raked in $150 million in bitcoin, according to a joint report by cybersecurity firms Advanced Intel and Hyas. “The Ryuk family of ransomware has been particularly successful in economic terms as well as having a disruptive impact on many....

Enterprises Lose US$209m To Ransomware In First Half of 2016

Distribution of this malware is showing signs of innovation as well. Criminals have been switching between exploit kits, spam campaigns, and social engineering attacks to secure their payday. The topic of ransomware never seems to be far away these days. Online threats are a significant concern for both individual users and enterprises around the world. With the first half of 2016 behind us, it is evident ransomware will not go away anytime soon. Enterprises lost US$209m due to these attacks in the first six months of 2016. Ransomware Leads To Mounting Financial Losses. The new report,....

FBI Now Says Don’t Pay Bitcoin to Ransomware Extortionists

The FBI has changed its stance on ransomware extortionists saying people targeted should refuse to pay the bitcoin ransom despite a previous statement from the FBI encouraging victims to pay a ransom. At a recent Federal Trade Commission’s Fall Technology Series, supervisory special agent for the FBI’s Cyber Division, Will Bales, said that businesses or individuals targeted by ransomware should refuse to pay the ransom, as reported in Dark Reading. He said: People have to remember that ransomware does not affect just one person or one business. It will more than likely move on and affect....

Developer Creates Solution for Bitcoin Ransomware

Over the course of 2015, many individuals and companies have been affected by ransomware. While this may have nothing to do with Bitcoin at first glance, there have been a few cases where the ransomware could only be removed by paying a certain fee in Bitcoin. But those days may be over now, as a decryption toolkit for various types of ransomware has been made publicly available, free of charge. CryptoLocker and CoinVault Ransomware. Two types of ransomware making headlines all across the world in recent months are called CryptoLocker and CoinVault. Both types of ransomware operate, in the....

U.S. Government: Ransomware Attacks Have Quadrupled This Year

Ransomware attacks have quadrupled this year over last year, averaging 4,000 per day, according to the U.S. Justice Department, The Wall Street Journal reported in a front-page story recently. This is because ransomware has become easier to deploy and more profitable than other scams, and bitcoin is more widely used. The FBI noted ransomware costs totaled $209 million in the first three months this year, compared to a total $24 million for all of 2015. Costs include lost productivity and time needed to recover files. Ransomware losses averaged $333,000 per incident in the first three....