O/T: Ransomware isn’t just a big city problem....... | The Boneyard

O/T: Ransomware isn’t just a big city problem.......

Carnac

That venerable sage from the west
Joined
Jan 9, 2015
Messages
15,932
Reaction Score
78,988
and is coming to your city/town, if it's not already there. I came across this article and felt compelled to share it with my BY brethren. It's a growing epidemic. Fore warned is fore armed. If you haven't taken precaution to harden your computer system, you need to. Most ransomware attacks are on LARGE businesses and municipal governments that can/will pay large amounts of money to recover their files. That does not mean you can't protect Yourself/business/company) from becoming a victim. This article was written 14 days ago (May 30, 2019), so it is current.

This month, one ransomware story has been making a lot of waves: the attack on Baltimore city networks. This attack has been receiving more press than normal, which could be due to the actions taken (or not taken) by the city government, as well as rumors about the ransomware infection mechanism.

Regardless, the Baltimore story inspired us to investigate other cities in the United States, identifying which have had the most detections of ransomware this year. While we did pinpoint numerous cities whose organizations had serious ransomware problems, Baltimore, nor any of the other high-profile city attacks, such as Atlanta or Greenville, was not one of them. This follows a trend of increasing ransomware infections on organizational networks that we've been watching for a while now.

To curb this, we are providing our readers with a guide on how to not only avoid being hit with ransomware, but deal with the ransomware fallout. Basically, this is a guide on how not to be the next Baltimore. While many of these attacks are targeted, cyber criminals are opportunistic—if they see an organization has vulnerabilities, they will swoop in and do as much damage as they can. And ransomware is about as damaging as it gets.

Baltimore ransomware attack
As of press time, Baltimore city servers are still down. The original attack occurred on May 7, 2019, and as soon as it happened, the city shut down numerous servers on their networks to keep them secure from the possible spread of the ransomware.

The ransomware that infected Baltimore is called Robin Hood, or sometimes Robin Hood ransomware. When a ransom note was discovered, it demanded a payment of $100,000 or about 13 Bitcoins. Much like other ransomware, it came with a timer, demanding that the victims pay up by a certain date, or the cost of recovering files would go up by $10,000 a day.

[Article]
 
Joined
Nov 30, 2015
Messages
3,363
Reaction Score
15,783
Our business was hit. Not a very sophisticated attack and we were able to isolate and "kill" the problem, but it forced our company to hire an outside security consultant to come in, evaluate our systems and provide cyber security awareness training for all of our employees.
 
Joined
Apr 29, 2015
Messages
16,648
Reaction Score
65,425
I use AOL e-mail. Everyday I will receive 30-50 spam e-mails but mostly are in my spam folder.

One scam e-mail is so weird. It said my request to terminate my AOL account will be effected exactly one hour after I open this e-mail. Also said: please if you did not, reply to this message to cancel the termination request.

I checked by replying to this e-mail and found out my reply was sent to msnbc.com, google.com, nvida.com and 10-15 other well known companies. Also there are no links in the e-mail. to click

I don't understand what benefits the person or group sent this e-mail to me will get? Nothing .. but why sent this e-mail?
 

Online statistics

Members online
92
Guests online
2,562
Total visitors
2,654

Forum statistics

Threads
156,894
Messages
4,069,677
Members
9,951
Latest member
Woody69
Top Bottom