Cybercriminals, cyber-extortion, online blackmailers and the growth of ransomware

Cyberattacks, via hacking, malware, spyware and ransomware infection, have become rife globally. Ransomware has, since 2013, become one of the most pernicious, destructive and prevalent of the many strains of malware used by cybercriminals. Strictly speaking, ransomware is malware (malicious softwar...

Full description

Saved in:  
Bibliographic Details
Main Author: Minnaar, Anthony de (Author)
Format: Electronic Article
Language:English
Published: 2019
In: Acta criminologica
Year: 2019, Volume: 32, Issue: 2, Pages: 105
Online Access: Volltext (Verlag)
Journals Online & Print:
Drawer...
Check availability: HBZ Gateway
Keywords:
Description
Summary:Cyberattacks, via hacking, malware, spyware and ransomware infection, have become rife globally. Ransomware has, since 2013, become one of the most pernicious, destructive and prevalent of the many strains of malware used by cybercriminals. Strictly speaking, ransomware is malware (malicious software) using crimeware to hack into databases in order to ‘lock down’ database files so that the user (target victim) is unable to access the information files unless they pay a ransom. In other words, they are blackmailed to pay up by threats of either releasing the ‘captured’ information, selling it on the Darknet to the highest bidder or the cybercriminal ransomers using personal information to hack into users’ banking accounts to steal funds from those illegally accessed accounts. If a victim (individual or organisation/company) refuses to pay such ransom, the files are either permanently ‘locked’ or ‘infected’ with a malware computer virus and become corrupted in their entirety, thus rendering future operations of the company or individual target difficult or virtually impossible. Standard ransomware was a form of malware with a more direct attack vector than, for instance, web-malware, and is a more-stealthy form of the older email phishing infection vehicle. The first recorded ransomware occurred in 1989. Later, more sophisticated versions of ransomware (after the entry of more professional cybercriminals) using encryption, appeared in 2006. But, this too, became more advanced with ransomers asking for greater sums of money. This ransomware, using ever-more complex encryption formats, became known as crypto-ransomware, and is a more recent and dangerous cybercriminal development. As more of what we do goes online, the current ransomware schemes have become more successful. New schemes are constantly being dreamed up by cybercriminals who quickly realised that people are willing to pay hundreds, if not thousands, in ransom (usually using the cryptocurrency Bitcoin as the medium for payment) to have their ‘stolen’ (‘locked’) information released.
ISSN:1012-8093