State-Sponsored Chinese Hackers Deploy Bitcoin Ransomware En Masse

State-Sponsored Chinese Hackers Deploy Bitcoin Ransomware En Masse

While these attacks against US companies have subsided for the time being, there is no reason to believe the Bitcoin malware threat is over. Internet criminals resort to this type of malware to target both consumers and businesses alike, in the hopes of forcing people into paying the associated ransom to restore computer access. One of the most recent waves of Bitcoin ransomware attacks executed against US companies has been allegedly instigated by Chinese hackers. Although corporate espionage and hacking attempts between the US and China are nothing new, it is the first time a large-scale....


Related News

Bitcoin.org Suspects State Sponsored Attacks on Bitcoin Core Release

Bitcoin.org has posted a notice on the website warning the Bitcoin community about a potential attack by state-sponsored hackers targeting Bitcoin Core release. Bitcoin has been in the government’s crosshairs across the world since it became popular. Now, a new warning has surfaced on Bitcoin.org – the quasi-official Bitcoin website expressing concerns about a potential threat. The latest update on the website cautions the Bitcoin community to be “extra careful” while downloading the new updates. With a new Bitcoin Core release around the corner, the website anticipates an attack by....

Recent Adobe Flash Vulnerability Helped Spread Bitcoin Ransomware

Given the recent increase in Bitcoin ransomware attacks all over the world, security researchers have been trying to figure out which vulnerabilities have been exploited by hackers. As it turns out, the recent zero-day exploit in Flash is being used as part of the Magnitude exploit kit to distribute various forms of Bitcoin ransomware. Magnitude EK Uses Flash Zero-day Vulnerability. Just a few days ago, Adobe announced they had discovered a serious vulnerability in their Flash software package, which was patched as of yesterday morning. This prompt response by the company should avoid....

What Came First, Bitcoin or Ransomware?

In a ransomware attack, it is assumed that the hackers prefer the ransom being paid in bitcoin due to the anonymous nature of its transactions. It might not be true as the hackers are probably interested in bitcoin for entirely different reasons. Bitcoin and Ransomware, these words appear more frequently in a single sentence these days than we wish for. Ransomware attacks have become a common occurrence these days. We had earlier reported the use of Advertising network by cyber criminals to propagate ransomware to the computers belonging to the readers of some of the leading news websites.....

Hackers Donate Bitcoin From Ransomware Attacks to Charities

A group of hackers has donated some of the bitcoin it extorted via ransomware attacks to charities, claiming that it wants to “make the world a better place.” However, the law says donations from ill-gotten gains must be rejected but charities have no way of returning donated bitcoin to the hackers. Hackers Donate Bitcoin to Charities A group of hackers known as “Darkside” has surprised the world by donating a portion of the proceeds from ransomware attacks to two charities, the BBC reported Monday, adding that the group is relatively new on the scene. Darkside....

U.S. Government: Ransomware Attacks Have Quadrupled This Year

Ransomware attacks have quadrupled this year over last year, averaging 4,000 per day, according to the U.S. Justice Department, The Wall Street Journal reported in a front-page story recently. This is because ransomware has become easier to deploy and more profitable than other scams, and bitcoin is more widely used. The FBI noted ransomware costs totaled $209 million in the first three months this year, compared to a total $24 million for all of 2015. Costs include lost productivity and time needed to recover files. Ransomware losses averaged $333,000 per incident in the first three....