ransomware

Thu
23
Nov
John Lister's picture

Major Library Hit By Ransomware

One of the world's largest libraries has been hit by a major ransomware attack. It's an example of an increasingly common "double-dip" attack. The attackers have not simply encrypted the British Library's files until they receive a payment, which is ... the usual core ransomware goal. Instead, they are threatening to auction off sensitive employee data seized in the attack. The library has an estimated collection of up to 200 million items, including a copy of every book published in the United Kingdom. It's also a key research facility for historians. Among other systems, the library has an ... (view more)

Tue
14
Feb
John Lister's picture

FBI Hits Ransomware Gang

The FBI says it disrupted a major ransomware network that had already taken around $100 million in payments. It says its work to infiltrate the Hive group saved a potential $130 million in future demands. The group is said to have compromised ... networks run by hospitals and schools among other organizations. The $100 million compares with an estimated annual total of $886 million payments in the US across all ransomware attacks. (Source: nbcnews.com ) Scammers Pay Royalties Hive is one of the more notorious "ransomware-as-a-service" groups. Its business model means individual attackers will use ... (view more)

Fri
16
Sep
John Lister's picture

Millions Hit by Bogus Malware Warning

Microsoft's antivirus tools have mistakenly labeled Google Chrome and other browsers as housing malware. The error didn't cause any harm but may have annoyed or confused millions of users. The mistake affected Microsoft Defender (previously called ... Windows Defender), the built-in security tool in Windows that is likely the world's most widely used anti-malware tool. For most users, the mistake will have been most visible through a beeping noise and on-screen alert every time they opened Google Chrome. Confusingly, clicking on the notification opened up a screen which flashed more details for a ... (view more)

Mon
22
Aug
John Lister's picture

Ransomware Scammers Now Blackmailing to Leak Data

Ransomware scammers are targeting smaller businesses, partly because larger firms are refusing to pay up. Attackers are also more likely to threaten to expose data than in the pass. The statistics come from security company Coveware, which sells ... ransomware response services. While precise figures should be taken with a pinch of salt, the company reports the average (mean) payout to ransomware scammers in the second quarter of 2022 was $228,125, up eight percent on the previous quarter. (Source: coveware.com ) However, it appears that's a case of a few major attacks distorting the average. The ... (view more)

Tue
05
Apr
John Lister's picture

Ransomware Scammer Gets Five Years

An Estonian man will spend more than five years in a US jail for ransomware scams. Maksim Berezan took more than $50 million from victims. Many scammers get away with online crimes because they operate in countries with a lax attitude to crimes ... committed against people outside their national borders. That was not the case with Berezan, who was arrested in Latvia and extradited to the US. Justice Department officials thanked authorities in both Latvia and Estonia for their cooperation. Although Berezan pleaded guilty in April last year, he's only just been sentenced for "conspiracy to commit ... (view more)

Wed
16
Feb
John Lister's picture

Report: Most Ransomware Money Tied to Russia

Nearly three in every four dollars paid to ransomware scammers goes to Russian-affiliated groups according to new research. The authors also accuse Russia of turning a blind eye to large-scale money laundering. The figures come from Chainalysis, ... which tracks crime involving cryptocurrencies. These are "virtual" currencies such as Bitcoin where all transactions are tracked on a public "ledger". The way cryptocurrencies work means its relatively straightforward to track the amount of money a particular user has spent or received. However, it's often difficult to prove who a particular user is. ... (view more)

Fri
11
Feb
John Lister's picture

Microsoft Tackles Macro Malware

Microsoft is making it harder for scammers to distribute ransomware and other malware through Office documents. However, the tighter block on visual basic macros running by default may frustrate some users. A macro is a way of reducing a series of ... instructions to a single instruction, while VBA (visual basic language) is a way of handling macros in Microsoft programs. It's often used for frequently performed tasks. To give a hypothetical example, a user could create a macro in a spreadsheet that means pressing a couple of keys together which tells the computer to check two columns for any ... (view more)

Tue
25
Jan
John Lister's picture

Edge 'Update' Is Ransomware Scam

Scammers are tricking Microsoft Edge users with a bogus software update. It's something of a backhanded compliment to the browser finding an audience. Security company Malwarebytes says it worked with the independent research team "nao_sec" to ... identify the scam. At the moment it appears to be specifically targeting users in South Korea with ransomware, though the tactic could easily be adapted. (Source: techradar.com ) According to the researchers, the scam begins with a malicious ad, usually posted on a page with a lot of advertising. That's likely to make it harder to identify the culprit. ... (view more)

Wed
28
Jul
John Lister's picture

Russian Ransomware Group Suffers Big Blow

A ransomware gang said to have Russian links appears to have been knocked offline. The REvil group recently demanded a $70 million ransom after a major attack. The group was linked to two recent attacks, the first on an international meat processing ... company. JBS, which is estimated to process 20 percent of the beef and pork sold in the US, had to shut down production while dealing with the breach. An even more serious attack targeted Kaseya, a company that not only offers computing services to businesses, but also powers many managed service providers that run IT for their own clients. The ... (view more)

Tue
26
Jan
John Lister's picture

Ransomware Gets Doubly Dangerous

Ransomware infections used to be about forcing victims to pay to regain access to their files. Now it appears more and more scammers are treating it as an exercise in blackmail. A new cybersecurity report says 18 known ransomware gangs have switched ... their focus to threatening to publish stolen data unless the victim pays up. That's led to some businesses paying the ransom even though they had access to backups in order to restore their files. Traditionally ransomware has been about file encryptions. Scammers get access to a victim's computer or network through malware, then the infection " ... (view more)

Pages

Subscribe to RSS - ransomware