한국   대만   중국   일본 
ransomware ? Page 1 ? Tag ? The Register
The Wayback Machine - https://web.archive.org/web/20161215063740/http://www.theregister.co.uk:80/Tag/ransomware

Articles about ransomware

Ransomware scum offer free decryption if you infect two mates

Ransomware scum are suggesting that victims infect their friends instead of paying for decryption keys. The ransomware variant "Popcorn Time", unrelated to the popular Bittorrent client by the same name, first tells users they have a week in which to pay one bitcoin (US$770) in order to have their files decrypted. The menace …
Darren Pauli, 11 Dec 2016

Trend Micro AV nukes innocent Sharepoint code, admins despair

Trend Micro's antivirus software has flagged benign Sharepoint code as potentially malign and nuked the files, causing the Microsoft package to fall over. After installing a dodgy update, Trend's OfficeScan tool removes a harmless JavaScript file from Sharepoint, leaving crashing servers in its wake. Aggrieved admins have …
John Leyden, 08 Dec 2016
backdoor_648. Pic via Shutterstock

Crims using anti-virus exclusion lists to send malware to where it can do most damage

Advanced malware writers are using anti-virus exclusion lists to better target victims, researchers say. Software vendors use exclusion lists to explain the files and directories that antivirus software should ignore to avoid false positives and ensure an application's proper operations. Such lists are common: Citrix …
Darren Pauli, 07 Dec 2016
botnet

Online criminals iced as cops bury malware-spewing Avalanche

On November 30, simultaneous raids in five countries by the FBI, Europol, and the UK's National Crime Agency (NCA) finally shuttered the Avalanche criminal network that has been spewing malware and money laundering campaigns for the past seven years. The Avalanche network was a system of 600 servers around the world that were …
Iain Thomson, 01 Dec 2016
Sock with Eugene Kaspersky's face on it, given out by his company

Eugene Kaspersky is now personally defending your feet

How secure are your feet? With these exclusive socks from, er, Kaspersky, your tootsies will never be subject to another bout of ransomware again. Sock with Eugene Kaspersky's face on it, given out by his company The stylish black footwear was being handed out, along with advent calendars, at Kaspersky's Christmas bash in …
Gareth Corfield, 01 Dec 2016

Another Canadian uni hit by ransomware, students told to keep Windows PCs away

Carleton University in Ontario, Canada, has confirmed it has been hit by a ransomware infection that crippled some of the Windows machines on its main campus. Systems at the university started to go down on Tuesday, and its IT department reported that email, network drives and the central university student portal had all …
Iain Thomson, 29 Nov 2016
Ransomware, photo via Shutterstock

Ransomware scams cost Brits £4.5m per year

More than 4,000 Brits have had their computers infected with ransomware this year, with over £4.5m paid out to cyber criminals, according to Action Fraud. Ransomware is a type of malware that encrypts files of infected PCs before demanding an extortionate payment for the encryption key needed to recover data. The malware …
John Leyden, 28 Nov 2016

Passengers ride free on SF Muni subway after ransomware infects network, demands $73k

Updated Hard-drive-scrambling ransomware infected hundreds of computers at San Francisco's public transit agency on Friday and demanded 100 bitcoins to unlock data, The Register has learned. Ticket machines were shut down and passengers were allowed to ride the Muni light-rail system for free on Saturday ? a busy post-Thanksgiving …
Chris Williams, 27 Nov 2016
Crop of doctor with pen and clipboard

EU puts out prescription for smart hospitals

An EU agency has grappled with thorny issues surrounding the adoption of IoT technology in hospitals to draft a series of best practice guidelines. The European Union Agency for Network and Information Security (ENISA) study engaged information security officers from more than 10 hospitals across the EU, painting a picture of …
John Leyden, 25 Nov 2016
Image by Maythee Voran https://www.shutterstock.com/gallery-3935591p1.html

Poison .JPG spreading ransomware through Facebook Messenger

Checkpoint has found an image obfuscation trick it thinks may be behind a recent massive phishing campaign on Facebook that's distributing the dangerous Locky ransomware. The security firm has not released technical details as the flaw it relies on still impacts Facebook and LinkedIn, among other unnamed web properties. The …
Darren Pauli, 25 Nov 2016

Telegram API ransomware wrecked three weeks after launch

Ransomware scum abusing the protocol of the popular Telegram encrypted chat app have been wrecked and their malware ransom system decrypted. TeleCrypt throws a message to Russian-speaking victims thanking them for helping the "Young Programmers Fund" via the US$78 (5000 ruble) ransom payments, a comparatively small charge …
Darren Pauli, 23 Nov 2016
police

FYI: The FBI is being awfully evasive about its fresh cyber-spy powers

Senior US senators have expressed concern that the FBI is not being clear about how it intends to use its enhanced powers to spy on American citizens. Those are the spying powers granted by Congressional inaction over an update to Rule 41 of the Federal Rules of Criminal Procedure. These changes will kick in on December 1 …
Iain Thomson, 23 Nov 2016

Hospital info thief malware puts itself into a coma to avoid IT bods

A Trojan targeting US healthcare organizations attempts to avoid detection by going to sleep for prolonged periods after initial infection, security researchers warn. Symantec estimates that thousands of organizations have been hit by the Gatak Trojan since 2012. The malware is programmed to spread aggressively across an …
John Leyden, 22 Nov 2016

Boffins bake Crysis ransomware's keys into handy decryptor

Anti-malware outfit ESET has baked master decryption keys into a tool that lays waste to the Crysis ransomware. Crysis began to gain traction in June after being first noticed February circulating through malicious emails and leveraging the demise of now dead rival TeslaCrypt. The malware encrypts about 200 file types across …
Darren Pauli, 22 Nov 2016
Declan Ingram. Image: Darren Pauli / The Register

Free 'cyber hugs' for all is the plan at New Zealand's first CERT

Kiwicon Kiwi security incident responders are gearing up to go live with New Zealand's first computer emergency response team (CERT) next March. And in a change of tack for CERTs, New Zealand's will help all businesses, not just the top end of town. Declan Ingram, a heavy lifter with CERT NZ says it will help small businesses all the …
Darren Pauli, 22 Nov 2016
Blackmail

New Ransoc extortionists hunt for actual child abuse material

Hackers have unleashed a strain of scammer that activates on compromised computers when it encounters filenames containing strings that have been associated with child abuse clips and images. Ransoc kicks in when it finds potential "evidence" of child abuse material or media files downloaded via torrents on the targeted …
John Leyden, 16 Nov 2016
Embarrassed/exhausted man sits in front of laptop in hipstery office. Photo by Shutterstock

Pay up or your data gets it. Ransomware highwaymen's attacks on small biz octuple

Small businesses faced eight times more ransomware attacks in the third quarter of 2016 than the same quarter last year, according to stats from Kaspersky Lab. Kaspersky Small Office Security thwarted 27,471 attempts to block access to corporate data in Q3 2016, compared to 3,224 similar attacks in Q3 2015. Ransomware makes …
John Leyden, 14 Nov 2016
Cat in a box, image via Shutterstock

Protected? Cosy? Pffft, Reduxio prefer 'daring stupidity'

Analysis Reduxio's array is a hybrid one with clever dedupe, and is restricted to an iSCSI interface, so let's move on. Actually let's not. Because under the covers something remarkable is going on. Co-founder and CTO Nir Peleg explained this to us press hacks at Reduxio's Israeli HQ in Petach Tikvah yesterday. At heart, he …
Chris Mellor, 09 Nov 2016

Ransomware repulsion regimes revealed!

Promo Ransomware is a type of malware that sees criminals make your critical business data inaccessible by encrypting it and throwing away the decryption key … until you pay them a ransom. Ransomware is pervasive, evolving fast and hard to combat, not least because the criminals who spread it often take your money without decrypting …
Team Register, 08 Nov 2016

Tech support scammers use denial of service bug to hang victims

Tech support fraudsters have taught an old denial of service bug new tricks to add a convincing layer of authenticity to scams. The HTML5 bug allows sites to chew up a mountain of processor capacity, causing browsers to hang. Scammers deploy the few lines of code needed to trigger the bug, hang browsers and then display a …
Darren Pauli, 07 Nov 2016
Africa Studio http://www.shutterstock.com/gallery-137002p1.html

Cerber ransomware menace now targeting databases

Criminals behind the massive Cerber ransomware enterprise are now targeting businesses as well as individuals with a module that kills and encrypts databases, warns Intel's former security arm McAfee. Cerber had conducted more than 160 campaigns when examined in July targeting 150,0000 users and raking in a cracking US$195,000 …
Darren Pauli, 07 Nov 2016
Ransomware, photo via Shutterstock

World-leading heart hospital 'very, very lucky' to dodge ransomware hit

World-leading Papworth Hospital has escaped a full-on zero-day crypto ransomware attack thanks to the "very, very lucky" timing of its daily backup. It's believed that an on-duty nurse at the heart and lung hospital in Cambridgeshire, UK, unwittingly clicked on something in an infected email, activating the attack at about …
SA Mathieson, 04 Nov 2016

Microsoft extends support for EMET security tool

Microsoft has extended the support life of its enhanced mitigation toolkit (EMET) affording Windows 8 laggards an extra 18 months of protection. EMET adds extra defences to older versions of Windows, dating all the way back to Vista. Among the improvements it offers are address space layout randomisation and data execution …
Darren Pauli, 04 Nov 2016
stack of newspapers

Ransomware victims screwed

Many ransomware victims fail to get their documents back even if they have paid off cybercriminals. More than a third of marks ? 36 per cent to be exact ? choose to pay a ransom to unscramble their files after a ransomware infection, but one in five folks still don’t get their information restored, according to new research by …
John Leyden, 01 Nov 2016

Appointments on hold as (computer) virus wreaks havoc with NHS trust systems

An NHS trust in England shut down all of its IT systems today and has all but ground to a halt in general after a virus compromised them on Sunday. In a bright-red warning labelled "Major incident" on the website for Northern Lincolnshire & Goole NHS Foundation Trust, patients are warned that their appointments have been …
Bitcoin, photo via Shutterstock

Bitcoin exchange boss going down for washing ransomware cash

A Florida ex-school board member has pled guilty to making a false statement in relation to the running of an illegal bitcoin exchange. The FBI says Anthony Murgio and Yuri Lebedev ran Coin.mx as an unlicensed currency exchange, cloaking transactions including facilitating ransomware payouts as "collectable memorabilia" and …
Darren Pauli, 28 Oct 2016
CryptoDrop

Datto launches backup and disaster recovery technology to combat ransomware

Datto’s SIRIS 3 data protection platform includes what it claims is the industry’s first ramsomware detection capability. Ransomware is the noxious malware that captures your files and walls them off from access by encrypting them. The perpetrator demands payment ? possibly by anonymous Bitcoin ? to release the encryption key …
Chris Mellor, 27 Oct 2016
IBM Selectric Golfball

Locky-slingers summon .Thor

Crooks are spamming out a new variant of the infamous Locky ransomware. More than 14 million virus-laden emails have gone out so far, according to web security firm AppRiver. These spam messages come with a booby-trapped .zip file attachment that poses as an invoice or letter of complaint to a targeted organisation but …
John Leyden, 26 Oct 2016
Man shouting the news from a rolled up newspaper

Avira debuts freebie VPN

Avira began bundling VPN technology with the latest edition of its security scanner suite. Avira's Free Security Suite (FSS), released on Tuesday, combines free antivirus (with protection against ransomware) with Phantom VPN, System Speedup, and Browser Safety technologies. Consumer VPN technology normally comes with a paid …
John Leyden, 25 Oct 2016
Millennials snap pics of their food with smartphones for Facebook/Twitter/instagram. Photo by shutterstock

Microsoft: Watch out millennials for evil Security Essentials

Microsoft is warning of fake copies of its Security Essentials that if executed will throw a fake blue screen of death, pwn machines, and lead users to technical support scams. Redmond regards the threat dubbed Hicurdismos as a severe threat which compromises PCs typically through bundled software installers and drive-by- …
Darren Pauli, 25 Oct 2016

Data management services have to get proactive ? Acronis

Comment Acronis CEO Serguei Beloussov thinks data protection services have to stop being reactive and become active managers of data integrity, security and storage. Acronis is a storage software vendor whose original DNA was backup, separate from the storage of data, and which has progressed into collaboration and other data …
Chris Mellor, 25 Oct 2016
Snake oil salesman

Kids today are so stupid they fall for security scams more often than greybeards

Millennials are more likely to fall for tech support scams than baby boomers, Microsoft says. The findings are revealed in a recent Microsoft study that saw it poll peeps in the United Kingdom, the United States, Australia and nine other countries. Redmond's not revealed the number of respondents. Tech support scams take on …
Darren Pauli, 20 Oct 2016

Coming soon to smart home devices? Best Before labels ? with patch cut-off dates

The big outcome of a one-day special IoT security session run by the US government? A new labeling system for your smart home devices. It's not going to happen for a few years, and today's meeting in Austin, Texas, only agreed to set up a working group to look into the issue. However, after five hours of discussion with …
Kieren McCarthy, 19 Oct 2016
Schematics of the Parkes FRB detection

Multi-lock ransomware

Cybercrooks have forged a strain of ransomware that uses a unique encryption key for each locked file. CryPy fetches unique encryption keys to individually encrypt files on compromised systems. The tactic gives crooks the ability to selectively unlock compromised files, potentially allowing crooks to extort more cash from …
John Leyden, 17 Oct 2016

Post-referendum UK still part of Euro cyberterror stress test... for now

European enterprises are teaming with information security agencies and governments to run a pan-European cyberwar readiness exercise today. Cyber Europe 2016 - which involves thousands of experts from all 28 EU Member States, Switzerland and Norway - is being co-ordinated by European Union security agency ENISA. It's the …
John Leyden, 14 Oct 2016
Grain silos by Scott Davis

Data-updater CTERA gets IBM reselling approval stamp

IBM is becoming a CTERA reseller to ship enterprise file services integrated with its SoftLayer, Cleversafe-based, object storage, and fully support it. CTERA provides a cloud storage gateway for file sync and share, and data protection, plus a NAS appliance. It has just gained $25m in a funding round; no doubt the VCs were …
Chris Mellor, 13 Oct 2016
Embarrassed/exhausted man sits in front of laptop in hipstery office. Photo by Shutterstock

Email security: We CAN fix the tech, but what about the humans?

Last month’s Mr Chow ransomware attacks serve as a timely reminder that security should be at the top of any business IT strategy. Ransomware is on the increase, at least according to the FBI and while it is not all email borne, it is an example of how sophisticated hackers and criminals are getting with technology. Certainly …
Lady looking at phone with the world map in the background connecting with the phone

Pay up or your data gets it, Fandroid

Ransomware became the main danger to users of the Android operating system in the first half of 2016. Bitdefender’s Android malware statistics show the Android SLocker ransomware family accounts for almost half of all mobile malware reported by infected devices in H1 2016 in Denmark, and a quarter in Germany. Australia (21.5 …
John Leyden, 07 Oct 2016

UK.biz ransom cluelessness

Three in five companies targeted by ransomware believe they will fall prey to attack again, according to a new survey. Trend Micro’s findings are based on a survey of 305 IT decision makers at firms that employ more than 1,000 staff. Almost a third of companies (33 per cent) do not have a programme to educate employees on the …
John Leyden, 05 Oct 2016

Wasted: Kaspersky makes jokers of upstart ransomware VXers

Kaspersky has released a decryption tool that neuters the MarsJoke ransomware, less than a month after it was first revealed. The decryption effort is salvation for victims who are told they have 96 hours to pay the 0.7 Bitcoin (US$427) ransom before their data is permanently encrypted. MarsJoke, also known as Polyglot, …
Darren Pauli, 05 Oct 2016
A partially-eaten langos

Cloudy with a chance of ransomware

Cybercrooks have brewed up a strain of malware that both encrypts and infects files. The Virlock ransomware is dangerous because infected files can be spread through through cloud sync and collaboration applications, putting enterprises particularly at risk of attack. Cloud security firm Netskope warns that the tactic creates …
John Leyden, 30 Sep 2016
Super-villain Dr Evil puts finger to lip in scheming manner, asks for one million dollars. Pic: New Line Cinema

VESK coughs up £18k in ransomware attack

Exclusive Hosted desktop and cloud provider VESK is staggering back to its feet after paying 29 Bitcoins (£18,600) in a ransomware attack earlier this week. VESK became aware that one of its environments had been impacted by a ransomware virus on Monday (26 September) at 3am. This virus was a new strain of the Samas DR ransomware, …
Kat Hall, 29 Sep 2016
Credit card fraud

Urgent! Log in for spear-phisher survey or your account will be deleted

Europol’s annual cyber-crime survey warns that the quality of spearphishing and other "CEO fraud" is continuing to improve and "cybercrime-as-a-service" means an ever larger group of fraudsters can easily commit online attacks. Many threats remain from last year ? banking trojan attacks are still an issue for businesses and …
John Oates, 28 Sep 2016
Man in helmet looks uncertain, holds up shield. Photo by Shutterstock

National Cyber Security Centre to shift UK to 'active' defence

The head of the UK’s new National Cyber Security Centre (NCSC) has detailed plans to move the UK to "active cyber-defence", to better protect government networks and improve the UK’s overall security. The strategy update by NCSC chief exec Ciaran Martin comes just weeks before the new centre is due to open next month and days …
John Leyden, 16 Sep 2016
Sad, disappointed-looking baby. Photo by Shutterstock

Ransomware scum infect Comic Relief server: Internal systems taken down

Comic Relief’s internal systems are down for the third day running after a ransomware attack on one of the charity’s servers on Wednesday. Founded in 1985 by comedy scriptwriters, the charity behind the UK’s Red Nose Day telethon took down all of its internal systems in the wake of the attack. An email sent on Wednesday to the …

Top infosec vendors, cops, liberate thousands from ransomware

Warriors from industry and law enforcement collective No More Ransom have cleansed more than 2500 machines of ransomware by distributing free decryption keys and other tools to eradicate infections. No More Ransom is an alliance of cops and anti-malware experts including McAfee and soon-to-be-former parent company Intel, …
Darren Pauli, 14 Sep 2016

NHS hospitals told to swallow stronger anti-ransomware medication

NHS Digital is set to start expanding the range of cybersecurity services available to UK hospitals and clinics. CareCERT (Care Computer Emergency Response Team) launched in November 2015, offering a national service that helps health and care organisations to improve their cybersecurity defences by providing proactive advice …
John Leyden, 09 Sep 2016
Man peers into fridge with odd look on his face. Photo by shutterstock

Printers now the least-secure things on the internet

The Internet of Things is exactly as bad a security nightmare as pessimists think it is, according to Bitdefender's Bogdan Botezatu. The senior threat analyst at the Romanian security software company called by to chat to Vulture South while in Australia (we were, I suspect, meant to discuss the company's 2017 launches, but …

When you've paid the ransom but you don't get your data back

Almost one in three firms that pay ransom fail to get their data back, according to new research from Trend Micro. A poll of IT managers at 300 UK businesses sponsored by Trend Micro found that 44 per cent of UK businesses have been infected by ransomware in the last two years. The study also found that around two-thirds (65 …
John Leyden, 07 Sep 2016
Africa Studio http://www.shutterstock.com/gallery-137002p1.html

Mr Chow plates up sticky ransomware

Popular Chinese food chain "Mr Chow's" has been caught plating up ransomware from its website. The fine dining restaurant chain boasts sites in London and across the US and was hacked by attackers injecting the pseudo Darkleech malicious scripts to redirect users. Victims were served a malware money bag through the Neutrino …
Darren Pauli, 07 Sep 2016