Home / Capital & Crypto / Banks Keep Digital Currency over Ransomware Concern

Banks Keep Digital Currency over Ransomware Concern

Last Updated March 4, 2021 4:50 PM
Olusegun Ogundeji
Last Updated March 4, 2021 4:50 PM

The rise of ransomware attacks is giving banks a cause for concern as they now have to buy and keep cryptocurrency in the event it is needed to pay criminals when their files are held to ransom.

In an interview with Business Insider , Malwarebytes CEO, Marcin Kleczynski, said the situation has become so aggressive to the business environment in the last six to 12 months that companies from 25 people to 250,000 people are getting hit with ransomware.

In the past year, the number of such recorded attacks – and the call for bitcoin-related payment for ransom – has been worrying.

The Rise of Ransom Demands

In January, three banks and a pharmaceutical company in India were revealed to have been targets of a ransomware scheme that saw a ransom demand in bitcoin. This first known instance of an online extortionist demanding ransom in bitcoins from Indian targets saw hackers disrupt the operations of these organizations by crippling their computers.

In May 2015, two of Hong Kong’s largest banks were targeted with distributed denial of service (DDoS) attacks. Demand for bitcoin ransoms was made to the Bank of China (Hong Kong) and the Bank of East Asia after a website was flooded with significant amounts of fake traffic to disrupt access for other users.

Three Greek banks were also reported hacked last November with the perpetrators demanding a ransom in bitcoins. Sources say the hackers were unable to penetrate the banks’ security or obtain confidential client data or access to accounts. But they succeeded in blocking the web banking activities of the banks for a few hours.

According to an Osterman Research survey sponsored by Malwarebytes, 54 percent of businesses surveyed had come under attack from ransomware in the last 12 months. The survey, which contacted 540 companies, also found that the most commonly targeted types of business were in the healthcare or finance industries.

Kleczynski says banks are starting to prepare for the threat of ransomware – which is a malware that affects a computer or network and encrypts files hindering the user from accessing them – as the frequency of its attacks increases.

He said he talked to a few banks who claim to have 50 to 100 bitcoins ready in a wallet for use if and when a ransomware attack hits.

Having this amount available – that’s between $29,300 and $58,600 (according to today’s rate) – may help banks to avoid a bigger loss if a ransomware attack holds critical files to ransom.

Ransoms are usually requested paid in bitcoin because it’s hard to track.

Kleczynski cites the low cost to develop ransomware as the main reason for the sudden rise in the number of ransomware attacks.

Last year CCN.com reported that it had been targeted by extortionists in a DDoS attack demanding a bitcoin payment.

Featured image from Shutterstock.