Survey: UK Companies Buy Bitcoin to Pay off Ransomware Extortionists

Survey: UK Companies Buy Bitcoin to Pay off Ransomware Extortionists

A recent survey by corporate networking firm Citrix has revealed that companies are ‘stockpiling’ bitcoin to use the cryptocurrency as ransom payment if faced with a ransomware attack. Over the years, cybercriminals have conducted phishing campaigns, hacking endeavors and DDoS attacks as effective means to engage in cybercrime. In recent times, the emergence of ransomware malware has targeted everyday individuals and large companies alike. The malware typically uses cryptography to encrypt a target’s files on the hard drive, demanding a ransom payment – typically in bitcoin – in exchange....


Related News

FBI Now Says Don’t Pay Bitcoin to Ransomware Extortionists

The FBI has changed its stance on ransomware extortionists saying people targeted should refuse to pay the bitcoin ransom despite a previous statement from the FBI encouraging victims to pay a ransom. At a recent Federal Trade Commission’s Fall Technology Series, supervisory special agent for the FBI’s Cyber Division, Will Bales, said that businesses or individuals targeted by ransomware should refuse to pay the ransom, as reported in Dark Reading. He said: People have to remember that ransomware does not affect just one person or one business. It will more than likely move on and affect....

Ransomware Concerns Prompt Some UK Businesses to Buy Bitcoins, Survey Finds

A number of companies in the UK are stockpiling bitcoins in the event of a ransomware infection, according to a recent survey of 250 information technology specialists in the country. Data security firm Citrix released the results of a survey it conducted with public relations firm Censuswide, which suggested that ransomware – malware that encrypts up a computer’s files until a ransom is paid (usually in bitcoin) to unlock the data – is a prevailing concern among some companies in the UK. Thirty-three percent of those surveyed said their companies maintain a stash of bitcoin just in case.....

Bitcoin Extortionists DD4BC Targeting Scandinavian Companies

It is no secret that Bitcoin has become a favorite payment method for hoodlums and malicious individuals. Just a few weeks ago, a lot of companies around the world facing threats of ransomware, which would only decrypt files after the infected entity made a Bitcoin payment. And now DD4BC, a notorious group of extortionists, are targeting Scandinavian companies with complex Direct Denial of Service attacks. If you are a Scandinavian company using a centralized service for any of your business needs, you may be faced with a threat from DD4BC in the very near future. This group of hackers and....

Ransomware Extortionists Land $17,000 in Bitcoin

A cyberattack targeting a Hollywood hospital laced with ransomware malware has been making rounds in mainstream news circles recently. In a separate incident, the Horry County school system in North Carolina was also struck by a ransomware cyberattack. The cyberattack on Hollywood Presbyterian Medical Center lasted nearly a fortnight after beginning on 5 Feb, with hospital systems affected and staff declaring an ‘internal emergency’. On Wednesday, the hospital announced that it had relented and paid the ransom demanded by extortionists. $17,000 in bitcoins. The attack began on the evening....

FinTech Startup Says Law Enforcement Is Ramping Up Ransomware Arrests

Chainalysis has stated that ransomware arrests will soon take place targeting cyber criminals behind ransomware attacks. Rise of Ransomware Attacks. Over the past six months, ransomware attacks have become an issue to government, business and healthcare organizations. In January, CCN reported that three banks and a pharmaceutical company in India had been targeted by a ransomware scheme with the ransom demand in bitcoins. Three Greek banks were reported hacked last November with the hackers demanding their ransom be paid in bitcoins. While the individuals in question were unable to gain....