FBI: Don’t Pay Bitcoin Ransomware

The FBI has changed its stance on ransomware extortionists saying people targeted should refuse to pay the bitcoin ransom despite a previous statement from the FBI encouraging victims to pay a ransom.

At a recent Federal Trade Commission’s Fall Technology Series, supervisory special agent for the FBI’s Cyber Division, Will Bales, said that businesses or individuals targeted by ransomware should refuse to pay the ransom, as reported in Dark Reading.

According to the US Justice Department, ransomware attacks quadrupled in 2016 with an average of 4,000 per day. The FBI has previously revealed that ransomware costs amounted to $209 million in the first three months of this year. This is compared to a total of $24 million for the twelve months of 2015.

PhishMe research found that 93 percent of phishing emails now contain some form of ransomware.

The FBI Changes Its Advice

It seems that the FBI has had a change of heart regarding its advice with ransomware extortionists. Victims are now being asked to contact the FBI with any information they have to help advance the FBI’s ransomware investigation.

Earlier this year, CCN reported that a Canadian university had to pay a ransom amounting to $20,000 Canadian dollars in bitcoins to receive the keys to restore its data.

While three banks and a pharmaceutical company in India were targeted by ransomware extortionists who demanded a ransom in bitcoin last year.

A police department in Massachusetts also found itself the target of ransomware after the Melrose Police Department had to pay one bitcoin in ransom to regain access to its files.

Additionally, at the beginning of the year,  the Charity Commission in the UK issued an alert to all charities about an extortionist group demanding payments in bitcoin. The group, RepKiller Team, stated that if they didn’t receive bitcoin payments from £300 – £500, those targeted would face cyberattacks.

For now, the FBI seem to be issuing the correct advice.

Cryptocoinsnews

 

« Cloud-Based Malware Now Delivers Ransomware
You Have Big Data, Or Perhaps Just Too Much Data? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

Perimeter 81 / How to Select the Right ZTNA Solution

Perimeter 81 / How to Select the Right ZTNA Solution

Gartner insights into How to Select the Right ZTNA offering. Download this FREE report for a limited time only.

DigitalStakeout

DigitalStakeout

DigitalStakeout enables cyber security professionals to reduce cyber risk to their organization with proactive security solutions, providing immediate improvement in security posture and ROI.

Syxsense

Syxsense

Syxsense brings together endpoint management and security for greater efficiency and collaboration between IT management and security teams.

NordLayer

NordLayer

NordLayer is an adaptive network access security solution for modern businesses — from the world’s most trusted cybersecurity brand, Nord Security. 

Ambersail

Ambersail

Ambersail provide Penetration Testing and Cyber Security Compliance services.

iLand

iLand

iland is a global cloud service provider of secure and compliant hosting for infrastructure (IaaS), disaster recovery (DRaaS), and backup as a service (BaaS).

CERT-IS

CERT-IS

CERT-IS is the national Computer Emergency Response Team for Iceland.

GreatHorn

GreatHorn

GreatHorn offers the only cloud-native security platform that stops targeted social engineering and phishing attacks on communication tools like O365, G Suite, and Slack.

Secnology

Secnology

Secnology is dedicated to developing and providing the most powerful and user friendly event analysis and security management solution.

Cimcor

Cimcor

Cimcor’s flagship software product, CimTrak, helps organizations to monitor and protect a wide range of physical, network and virtual IT assets in real-time.

Silverskin Information Security

Silverskin Information Security

Silverskin is a cyber attack company that specializes in having knowledge of the attacker's mindset to identify vulnerabilities and build effective and persistent defences.

certSIGN

certSIGN

certSIGN develop innovative software for information security and information systems protection.

ABS Group

ABS Group

ABS Group provides risk and reliability solutions and technical services that help clients confirm the safety, integrity and security of critical assets and operations.

White Bullet

White Bullet

White Bullet’s risk profiling AI detects, dynamically scores and flags unsafe domains, apps and advertising.

MazeBolt Technologies

MazeBolt Technologies

Israel-based MazeBolt is an innovation leader in cybersecurity, with over two decades of experience in pioneering DDoS protection solutions.

Logically.ai

Logically.ai

Logically combines artificial intelligence with expert analysts to tackle harmful and manipulative content at speed and scale.

Corona IT Solutions

Corona IT Solutions

At Corona IT Solutions, our team of specialists in networking, wireless and VoIP are dedicated to providing proactive monitoring and management of your IT systems.

Incyber

Incyber

Incyber is a fully integrated network and cybersecurity solutions provider contracted to safeguard public and private enterprise, high value data and sensitive industries.

Strata Information Group (SIG)

Strata Information Group (SIG)

Strata Information Group (SIG) is a trusted partner in IT solutions and consulting services.

Protega

Protega

Protega is a company specialized in Managed Cybersecurity Services (MSS) & SOC 24×7; management, risk & compliance (GRC); implementation of data protection technologies; and Red Team services.