Skip to main content

Part of the book series: Advances in Information Security ((ADIS,volume 85))

Abstract

This chapter explores the underlying economics of cybercrime. The chapter begins by examining how cybercrime syndicates adapt to changing market conditions. This following section of the chapter explores how ransomware demonstrates the ability to monetise both valuable and innocuous data. The chapter then moves forward to discuss how Internet marketplaces have changed the dynamic for criminal activities and why some cybercriminals are shifting their focus to ransomware. It explores why cybercriminals have become more focused on holding files hostage for money than on unleashing stolen data to the black market (Parrish 2018). The final section of the chapter examines what are cryptocurrencies and what impact they have in ransomware attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 149.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 199.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 199.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note: Data analytics tools may provide significant improvements in analysing known data sets. An example of this would be analysing internal company financial records for theft or fraudulent transactions. However, currently, these data analytics tools cannot be (or fully) applied to analyse transactions and exchanges between all known fiat currencies and cryptocurrencies. This indicates that attackers retain an advantage when utilising automated (scripted) transfers across multiple currencies and cryptocurrencies to launder illicit funds.

  2. 2.

    Note: This practice is not dissimilar to stolen property in the physical world. Due to the attention the property (coins) will draw from law enforcement, this increases the risk associated with the exchange. For accepting this burden, the exchange demands increased returns.

  3. 3.

    Note: A family member, friend or co-worker may have discussed a previous ransomware experience. This may have a significant influence on the victims perceived situation and its potential outcomes.

  4. 4.

    Note: Corporations should also understand their legal and regulatory constraints. In many Western countries, paying a ransom may not be permitted due to Know Your Customer (KYC) and anti-money laundering (AML) restrictions.

  5. 5.

    Note: The Internet is usually accessed through search engines. The darknet and Dark Web are the same distinction. The darknet is the network of computers that you can’t usually see/search, and the Dark Web is the system that allows you to interact with them.

  6. 6.

    Note: Cryptocurrencies are also generally not bound by regulations such as KYC and AML, which may cause delays in conventional finacial systems.

  7. 7.

    Note: To increase the probability of payment, some ransomware attackers have created even detailed instructions and inbuilt help desk-style features that assist victims purchase and make payment using cryptocurrencies.

  8. 8.

    Note: A user accessing the Internet from a public connection may be able to improve their level of online anonymity; however, they may inadvertently increase their probability of detection and identification through third-party systems such as CCTV. A user accessing the Internet from a private Internet connection that is routing through a VPN in combination with software applications such as TOR can generally expect their Internet connection and online activities to be anonymous. The obvious exception is a user’s system and networks whose hardware or software integrity has already been compromised (i.e., under surveillance by the state, a state agency or another actor).

  9. 9.

    Note: The Cryptolocker attacks infected over 500,000 machines between 2013 and 2014, using primitive spam messages to spread the virus and RSA encryption to lock the user’s files before demanding payment. The virus was ultimately brought down by a white hat campaign Tovar.

  10. 10.

    Note: The use of the term cryptojacking refers to the process of using malware to illegally steal CPU revolutions from victims’ devices to mine cryptocurrencies. (See Fuscaldo 2018).

References

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2021 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Ryan, M. (2021). Ransomware Economics. In: Ransomware Revolution: The Rise of a Prodigious Cyber Threat. Advances in Information Security, vol 85. Springer, Cham. https://doi.org/10.1007/978-3-030-66583-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-66583-8_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-66582-1

  • Online ISBN: 978-3-030-66583-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics