Cryptojacking Overtakes Ransomware Attacks Despite Dips in Cryptocurrency Value

Several coins may have lost their value in the past few months after an unprecedented hike last year, but cryptojacking continues to reign supreme. It appears that this comparatively new malicious form of making money online is taking over ransomware. Last year, a number of high profile ransomware attacks targeted some of the biggest organizations of the world, crippling entire hospitals.

However, criminals are now moving away from ransomware to more easily deployed cryptojacking attacks that can be carried out without the need of demanding your victim to send you money to get their files back. While mining cryptocurrency this way takes its sweet time, by infecting hundreds of thousands of machines, criminals can and do seem to be making huge profits.

cryptocurrency-cryptojacking-androidRelated Miner Gets One Year in Prison for Using Gamers to Mine for Cryptocurrency (Only Made $45)

New cryptojacking threats jumped by 1,189% in Q1

It should be noted that ransomware isn’t going anywhere especially since the release of NSA exploits in the public that continue to be used by ransomware campaigns to target unpatched systems. However, it is also notable how cryptojacking is taking over ransomware despite the dip in cryptocurrency values.

“Attackers targeting cryptocurrencies may be moving from ransomware to coin miner malware, which hijacks systems to mine for cryptocurrencies and increase their profits,” Raj Samani, chief scientist at McAfee, writes.

marcus-hutchins-fbiRelated FBI Is Now Accusing the Famous British Cybersecurity Expert of Lying to the Agency

“Coin miner malware grew a stunning 629% to more than 2.9 million known samples in Q1 from almost 400,000 samples in Q4,” the latest report from McAfee reveals. “This suggests that cybercriminals are warming to the prospect of monetizing infections of user systems without prompting victims to make payments, as is the case with popular ransomware schemes.”

Compared with well-established cybercrime activities such as data theft and ransomware, cryptojacking is simpler, more straightforward, and less risky.

All criminals must do is infect millions of systems and start monetizing the attack by mining for cryptocurrencies on victims’ systems. There are no middlemen, there are no fraud schemes, and there are no victims who need to be prompted to pay and who, potentially, may back up their systems in advance and refuse to pay.

This latest online crime is not only easier to execute but is also stealthy, making sure that even the security aware users can be leveraged for mining purposes.

While there has been an unprecedented growth in mining malware, ransomware has experienced a drop of 32 percent in the same time, which is largely a result of “an 81 percent drop in Android lockscreen malware,” the report suggests.

Several other reports have previously shared the same numbers with ransomware going down in favor of cryptojacking. In the long run, however, ransomware could make a comeback especially if major cryptocurrencies continue to experience a drop in their value experienced at the end of last year.

– More interesting insights available in McAfee’s report [PDF].