FBI Advises Victims Pay Ransom on Ransomware

FBI Advises Victims Pay Ransom on Ransomware

Ransomware is becoming increasingly popular with hackers and cyber criminals. The ability to lock down an entire system and render it useless until a ransom has been met is quite powerful. Ransomware often requires payment in a method that is irreversible, allowing the criminals to keep any payments they received unless they are caught of course. The FBI has warned that companies might not be able to get their data back unless they pay the ransom or have backups in which they can restore the system to. Cryptolocker was incredibly prevalent for a year but was replaced by Cryptowall, a very....


Related News

More Ransomware! Cryptofortress & TeslaCrypt prefers BTC too

WARNING! There is a new ransomware on the block. With great power comes great responsibility! However, it is unfortunate that cybercriminals are leveraging upon the power of bitcoin (especially anonymity and ease of transfer) for all the wrong purposes. Recently many computers around the world were targeted by multiple ransomware. These ransomware - TorrentLocker, CTB-Locker and the latest TeslaCrypt enters the computer through infected files that the user might have downloaded as an email attachment or a software patch/ plugin. Once written to disk, they gain access to stored data to....

FBI Now Says Don’t Pay Bitcoin to Ransomware Extortionists

The FBI has changed its stance on ransomware extortionists saying people targeted should refuse to pay the bitcoin ransom despite a previous statement from the FBI encouraging victims to pay a ransom. At a recent Federal Trade Commission’s Fall Technology Series, supervisory special agent for the FBI’s Cyber Division, Will Bales, said that businesses or individuals targeted by ransomware should refuse to pay the ransom, as reported in Dark Reading. He said: People have to remember that ransomware does not affect just one person or one business. It will more than likely move on and affect....

Bitcoin-seeking Ransomware Scam Busted

Two ransomware strains, CoinVault and Bitcryptor have been put to bed due to the joint efforts of law enforcement in Netherland and an independent cybersecurity firm. The authors of the malware sought ransom payments from victims in Bitcoin. Ransomware thieves who took Bitcoin payments in return for victims to access their files freely after their rogue file-locking methods have been put out of work. Two authors who allegedly developed the ransomware were arrested in Netherlands and Kaspersky, a cybersecurity firm has confirmed that it has amassed 14,000 decryption keys that are required....

Meet a Robin Hood-Like Bitcoin Ransomware

Just when you think that you have seen it all, a ransomware demands money for charity by encrypting all files on the user's computer.' Doing something bad with good intentions don’t make it right! Maybe no one told this to the cybercriminals behind this new Bitcoin ransomware. CryptMix, the new ransomware doing rounds on the internet extorts money out of its victims, but forwards the ransom for charity. Like any other ransomware, CryptMix encrypts the files on the victim’s computer making it unusable. According to Heimdal Security, a well-known anti-malware and cyber security software....

SAW Inspired Bitcoin Ransomware Deletes Files Every Hour

A group of online hackers is using their sense-of-humor – and an indisputable love for Saw movie series – to rob people off their Bitcoin. The said group has launched a notorious ransomware attack on personal and private computer networks all across the world. Amusingly, the ransomware is named after the antagonist of the SAW series – the trike-riding menace known as Jigsaw. According to the available reports, the said bitcoin ransomware is beating even its predecessors in terms of intimidation. The malware creates a sense of urgency among the victims by deleting files until the ransom....