Cyber Crime

Ransomware is Now A Lucrative Business for Cyber Criminals

Post the WannaCry outbreak, the term ransomware has become quite familiar, even to the layman. Today, it’s like ransomware here there and everywhere! It’s like every now and then we hear of ransomware outbreaks, big and small. The HackerCombat team has been keeping track of ransomware attacks all across the globe. Our analysts have been following and researching the trend; our writers have been writing on the same. We’ve also been following what other security analysts think and write, as regards the ransomware phenomenon.

Today we take up for discussion something very relevant- the ransomware business. We’d seek to look at things from the other side, discussing the market prospects of the ransomware phenomenon. Our discussion here is also based on a recent research report released by Carbon Black, the Massachusetts-based security firm.

Ransomware, no doubt, has turned big business today; the ransomware criminals end up making big money. The future seems to be bright, very bright, for them. The Carbon Black report, titled ‘The Ransomware Economy’ estimates that ransomware attacks have caused business a loss of $1 billion this year. The report begins thus- “CryptoLocker. GoldenEye. Locky. WannaCry. It’s no secret that 2017 is shaping up to be the most notorious year on record for ransomware. Even a casual news consumer can identify several, if not all, of the menacing ransomware attacks that have cost worldwide businesses an estimated $1 billion this year.”

Cyber criminals today are only happy to make use of the ransomware offerings available on the illicit dark web marketplaces and use them to make some quick buck. They are tempted to use ransomware because, compared to the other forms of cyber attacks, ransomware can be quickly and brainlessly deployed. The profit probability too is high.

There has also been a considerable increase in the sale of ransomware on the dark web. The Carbon Black report says- “Our research found that, from 2016 to 2017, there has been a 2,502% increase in the sale of ransomware on the dark web.” The report also discusses the reason for this- “This increase is largely due to a simple economic principle – supply and demand. Cybercriminals are increasingly seeing opportunities to enter the market and looking to make a quick buck via one of the many ransomware offerings available via illicit economies. In addition, a basic appeal of ransomware is simple: it’s turnkey. Unlike many other forms of cyberattacks, ransomware can be quickly and brainlessly deployed with a high probability of profit.”

As per the Carbon Black report, there are currently over 6,300 estimated dark web marketplaces that engage in the sales of ransomware. The report also points out that compared to 2016, the ransomware marketplace on the dark web has shown a great increase, it has grown from $249,287.05 to $6,237,248.90, which accounts for the 2,502% increase mentioned earlier. The money extorted using ransomware has risen from $24M in 2015 to about $1B.

The Inference
These observations lead to the following inferences, taking into consideration the present scenario-

  • There is an increased thrust on specialization. Dedicated groups of people who specialize in their areas of the supply chain and are really good at it are coming to the fore.

  • For individual criminals, ransomware opens up more possibilities since it doesn’t require too great skills to execute a ransomware attack.

  • The payment method, using bitcoins, makes it easy for the cyber criminals to operate using ransomware.

  • The legal complexities, as regards the jurisdiction (with the cyber criminal and the victim being in far-off countries mostly) and other issues, make things turn favorable for many ransomware criminals.

But despite all this, it becomes all the more inevitable that the ransomware menace is combated in the most effective of manners and laws come into force that could help sort things legally on a global level as well.

To Top

Pin It on Pinterest

Share This