Another day, another dollar and yet another attack by hackers. This time a group of ransomware hackers have attacked a Malaysian media company by the name of Media Prima Bhd and have demanded BTC funds before they return access to the company’s hacked computer systems.

The Edge Markets, who broke the news claimed that the hackers attacked on November 8th by denying the media tycoon’s employees access to their email servers and are now demanding a ransom of 1000 Bitcoins which roughly translates to the massive sum of $6.3 million USD before they allow the company to access their systems again.

It must, however, be noted, that Media Prima has not confirmed the attack, but sources have claimed that the media giant will not be paying the ransom. Sources have also told the Edge Markets that due to the Malaysian company having no access to their office mail, they have since migrated to using G Suite, which of course is a Google service that is hosted offsite.

At the time of press, it was also unclear whether Media Prima, who currently own four TV stations, three newspapers and a number of other media outlets have lodged a complaint or report with local police.

Hackers & Hacking Is Lucrative:

While many hacking extortionists target individuals by threatening to reveal their illicit and porn browsing habits, it’s become more lucrative to target large businesses. According to a recent report from Sophos a security firm, the SamSam ransomware which has in the past mostly been used in order to target businesses has generated its creators BTC worth more than $6 million since it’s inception a mere three years ago.

High profile victims of ransomware attacks in the past few years include the Port of San Diego and while the Californian port has not revealed how much the hackers demanded, it must have been a pretty penny seeing as though the FBI, Homeland and the US Coast Guard got involved.

“As previously stated, the investigation has detected that ransomware was used in this attack. The Port can also now confirm that the ransom note requested payment in Bitcoin, although the amount that was requested is not being disclosed,” an excerpt from a statement from the Port of San Diego at the time of the attack.

Another notable high-profile victim of ransomware in recent years was the Professional Golfers Association of America (PGA) and in this instance, the hackers encrypted important files belonging to the PGA and denied access to them right as the company was in the middle of holding a PGA championship.

The files which were compromised in the attack consisted mostly of promotional material, some of which had been worked on for almost a year & much like Media Prima, the PGA refused to pay up the ransom.

These attacks are of course a cause of serious concern, but if none on the attacker’s victims are willing to pay should other companies be worried? Of course they should be, for who knows, the next business they target might harbour information that’s worth paying the ransom for. What are your thoughts? Let us know by leaving a comment below

Follow CoinBeat on FacebookTwitter & Telegram
Subscribe to our CoinBeat Newsletter
Submit an article to CoinBeat
View live Marketcap Prices here

Australia Federal Science Agency & CommBank Complete Smart Money Blockchain Trial

Previous article

OKCoin Opens Fiat Market & Expands To Latin America

Next article

You may also like

Comments

Comments are closed.