to the public on Monday , patchesVulnerability-related.PatchVulnerabilitya bug that allowed bad actors to use a JavaScript pop-up in Safari in an attempt to extort moneyAttack.Ransomfrom iOS users . Security firm Lookout ( via Ars Technica ) said the scammers would target Safari users who viewed pornography by placing malicious scripts on various pornographic website that would create an endless pop-up loop that basically locked the browser , if an uninformed user didn ’ t know how to get around the flaw . The scammers abused the handling of pop-ups in Mobile Safari in such a way that a person would be “ locked ” out from using Safari unless they paid a feeAttack.Ransom— or knew they could simply clear Safari ’ s cache ( see next section ) . The attack was contained within the app sandbox of the Safari browser ; no exploit code was used in this campaign , unlike an advanced attack like Pegasus that breaks out of the app sandbox to install malware on the device . The scammers registered domains and launched the attack from the domains they owned , such as police-pay [ . ] com , which the attackers apparently named with the intent of scaring users looking for certain types of material on the Internet into paying money . The pop-ups claimed to beAttack.Phishingfrom law-enforcement personnel , and claimed the only way to get control of the browser back was to pay a fineAttack.Ransomin the form of an iTunes gift card code delivered via text message . Users actually could have gotten out of the pop-up loop by manually clearing the Safari browser cache . However , a new or otherwise uninformed user might believe they actually needed to pay the ransomAttack.Ransombefore regaining control of their browser . “ The attackers effectively used fear as a factor to get what they wanted before the victim realized that there was little actual risk , ” Lookout researchers Andrew Blaich and Jeremy Richards said . iOS 10.3 changes the way pop-up dialogs work in Safari . Previously , a pop-up dialog took over the entire Safari app . Now , pop-ups are only per tab . iOS users who are hit by the scam before updating to iOS 10.3 can clear their browsing cache by going to “ Settings ” - > “ Safari ” and tapping : “ Clear History and Website Data . ”
iOS 10.3 , releasedVulnerability-related.PatchVulnerabilityto the public this morning , fixesVulnerability-related.PatchVulnerabilitya bug that allowed scammers to attempt to extort moneyAttack.Ransomfrom iOS users through a JavaScript pop-up in Safari . As explained by mobile security firm Lookout ( via Ars Technica ) , the scammers targeted iOS users viewing pornographic material and abused JavaScript pop-ups to create an endless pop-up loop that essentially locked the browser if the user did n't know how to bypass it . Using `` scareware '' messages and posing asAttack.Phishinglaw enforcement , the scammers used the pop-ups to extort moneyAttack.Ransomin the form of iTunes gift cards from the victim , promising to unlock the browser for a sum of money . The scammers abused the handling of pop-ups in Mobile Safari in such a way that a person would be `` locked '' out from using Safari unless they paid a feeAttack.Ransomor knew they could simply clear Safari 's cache ( see next section ) . The attack was contained within the app sandbox of the Safari browser ; no exploit code was used in this campaign , unlike an advanced attack like Pegasus that breaks out of the app sandbox to install malware on the device . The scammers registered domains and launched the attack from the domains they owned , such as police-pay [ . ] com , which the attackers apparently named with the intent of scaring users looking for certain types of material on the Internet into paying money . The endless pop-up issue could be fixed by clearing the Safari cache , but many users likely did not know they did n't need to shell out money to regain access to their browsers . Pop-up scams are no longer possible with iOS 10.3 , as Apple has changed the way pop-up dialogs work . Pop-ups are now per-tab and no longer take over the entire Safari app .
iOS 10.3 , releasedVulnerability-related.PatchVulnerabilityto the public this morning , fixesVulnerability-related.PatchVulnerabilitya bug that allowed scammers to attempt to extort moneyAttack.Ransomfrom iOS users through a JavaScript pop-up in Safari . As explained by mobile security firm Lookout ( via Ars Technica ) , the scammers targeted iOS users viewing pornographic material and abused JavaScript pop-ups to create an endless pop-up loop that essentially locked the browser if the user did n't know how to bypass it . Using `` scareware '' messages and posing asAttack.Phishinglaw enforcement , the scammers used the pop-ups to extort moneyAttack.Ransomin the form of iTunes gift cards from the victim , promising to unlock the browser for a sum of money . The scammers abused the handling of pop-ups in Mobile Safari in such a way that a person would be `` locked '' out from using Safari unless they paid a feeAttack.Ransomor knew they could simply clear Safari 's cache ( see next section ) . The attack was contained within the app sandbox of the Safari browser ; no exploit code was used in this campaign , unlike an advanced attack like Pegasus that breaks out of the app sandbox to install malware on the device . The scammers registered domains and launched the attack from the domains they owned , such as police-pay [ . ] com , which the attackers apparently named with the intent of scaring users looking for certain types of material on the Internet into paying money . The endless pop-up issue could be fixed by clearing the Safari cache , but many users likely did not know they did n't need to shell out money to regain access to their browsers . Pop-up scams are no longer possible with iOS 10.3 , as Apple has changed the way pop-up dialogs work . Pop-ups are now per-tab and no longer take over the entire Safari app .
A flaw in the mobile Safari browser has been exploitedVulnerability-related.DiscoverVulnerabilityby cybercriminals and used to extort moneyAttack.Ransomfrom individuals who have previously used their mobile device to view pornography or other illegal content . The Safari scareware prevents the user from accessing the Internet on their device by loading a series of pop-up messages . A popup is displayed advising the user that Safari can not open the requested page . Clicking on OK to close the message triggers another popup warning . Safari is then locked in an endless loop of popup messages that can not be closed . A message is displayed in the background claiming the device has been locked because the user has been discovered to have viewed illegal web content . Some users have reported messages containing Interpol banners , which are intended to make the user think the lock has been put on their phone by law enforcement . The only way of unlocking the device , according to the messages , is to pay a fine . One of the domains used by the attackers is police-pay.com ; however , few users would likely be fooledAttack.Phishinginto thinking the browser lock was implemented by a police department as the fine had to be paidAttack.Ransomin the form of an iTunes gift card . Other messages threaten the user with police action if payment is not madeAttack.Ransom. The attackers claim they will send the user ’ s browsing history and downloaded files to the Metropolitan Police if the ransom is not paidAttack.Ransom.
E-Sports Entertainment Association ( ESEA ) , one of the largest competitive video gaming communities on the planet , was hacked last December . As a result , a database containing 1.5 million player profiles was compromised . On Sunday , ESEA posted a message to Twitter , reminding players of the warning issued on December 30 , 2016 , three days after they were informed of the hack . Sunday ’ s message said the leak of player informationAttack.Databreachwas expected , but they ’ ve not confirmed if the leaked recordsAttack.Databreachcame from their systems . Late Saturday evening , breach notification service LeakedSource announced the addition of 1,503,707 ESEA records to their database . When asked for additional information by Salted Hash , a LeakedSource spokesperson shared the database schema , as well as sample records pulled at random from the database . Learn about top security certifications : Who they 're for , what they cost , and which you need . However , in all , there are more than 90 fields associated with a given player record in the ESEA database . While the passwords are safe , the other data points in the leaked records could be used to construct a number of socially-based attacks , including PhishingAttack.Phishing. Players on Reddit have confirmed their information was discovered in the leaked data . A similar confirmation was made Twitch ’ s Jimmy Whisenhunt on Twitter . The LeakedSource spokesperson said that the ESEA hack was part of a ransom schemeAttack.Ransom, as the hacker responsible demandedAttack.Ransom$ 50,000 in paymentAttack.Ransom. In exchange for meeting their demands , the hacker would keep silent about the ESEA hack and help the organization address the security flaw that made it possible . In their previous notification , ESEA said they learned about the incidentAttack.Databreachon December 27 , but make no mention of any related extortion attemptsAttack.Ransom. The organization reset passwords , multi-factor authentication tokens , and security questions as part of their recovery efforts . We ’ ve reached out to confirm the extortion attemptAttack.Ransomclaims made by the hacker , as well as the total count for players affected by the data breachAttack.Databreach. In an emailed statement , a spokesperson for ESL Gaming ( parent company to Turtle Entertainment ) confirmed that the hacker did in fact attempt to extort moneyAttack.Ransom, but the sum demandedAttack.Ransomwas `` substantially higher '' than the $ 50,000 previously mentioned . The company refused to give into the extortion demandsAttack.Ransom, and went public with details before the hacker could publish anything . The statement also confirms the affected user count of 1.5 million , and stressed the point that ESEA passwords were hashed with bcrypt . When it comes to the profile fields , where more than 90 data points are listed , ESL Gaming says those are optional data points for profile settings . `` We take the security and integrity of customer details very seriously and we are doing everything in our power to investigate this incident , establish precisely what has been taken , and make changes to our systems to mitigate any further breaches . The authorities ( FBI ) were also informed and we will do everything possible to facilitate the investigation of this attack , '' the message from ESL Gaming concluded . `` Based on the proof provided to us by the threat actor of possessionAttack.Databreachof the stolen data , we were able to identify the scope of the data that was accessedAttack.Databreach. While the primary concern and focus was on personal data , some of ESEA ’ s internal infrastructure including configuration settings of game server hardware specifications , as well as game server IPs was also accessibleAttack.Databreach. Due to the ongoing investigation , we prioritized customer user data first , '' the statement explains . In the days that followed that initial contact , ESEA worked to secure their systems , and the hacker kept making demands . On January 7 , ESEA learned the hacker also exfiltratedAttack.Databreachintellectual property from the compromised servers
Security experts say they are skeptical that a group of hackers called Turkish Crime Family actually possess a cache of hundreds of millions of Apple iCloud account credentials . A more plausible explanation , they say , is that crooks used credential stuffing attacks to amass a limited number of valid Apple usernames and passwords in attempt to extort moneyAttack.Ransomfrom Apple . Earlier this week , the group identifying itself as the Turkish Crime Family claimed to have a database of 750 million iCloud.com , me.com and mac.com email addresses and credentials . “ There have not been any breachesAttack.Databreachin any of Apple ’ s systems including iCloud and Apple ID , ” Apple said in a statement . “ The alleged list of email addresses and passwords appears to have been obtainedAttack.Databreachfrom previously compromisedAttack.Databreachthird-party services ” . Hackers behind the claim are demandingAttack.RansomApple payAttack.Ransomthem $ 75,000 in cryptocurrency or giveAttack.Ransomthem $ 100,000 in iTunes vouchers , according to reports . If demands are not met by April 7 , the group said it will begin deleting data stored on iCloud accounts en masse . An independent analysis of 54 samples of the breached account data provided to ZDNet by the hackers were valid . However , security experts such as Troy Hunt , who runs the data breach repository HaveIBeenPwned.com , still isn ’ t convinced . Hunt told Threatpost he suspects the hack is a hoax , admitting he has not seen the any samples of the breached data . “ It ’ s entirely possible whoever is behind this could have username and password pairs that work on a limited number of Apple accounts in just the same way as re-used credentials will work across all sorts of other accounts , ” Hunt said . He said the Turkish Crime Family likely has a far smaller pool of valid Apple credentials than it claims . Shuman Ghosemajumder , CTO of the firm Shape Security told Threatpost he suspects the hackers may have used credential stuffing attacks , using data from previous breaches , to gain access to an undetermined number of iCloud accounts . Shape Security estimates that last year alone 3.3 billion credentials were exposedAttack.Databreachvia breaches . Despite credential stuffing ’ s low success rate of 1 percent to 2 percent , Ghosemajumder said , when applied to a large enough cache of data ( purchased on the dark web by the database ) the hackers may have enough information to successfully crack thousands of Apple accounts . “ There are certainly enough credentials spilled onto the internet to think someone could use credential stuffing techniques to pull together a convincing number of valid accounts in attempt to extortAttack.RansomApple for ransom moneyAttack.Ransom, ” Ghosemajumder said . Patrick Wardle , director of research at Synack , echoed the same credential theory suggesting that breachesAttack.Databreachover the past year have given hackers ample opportunity to pull together some valid iCloud account credentials . Since approaching Apple earlier this month with its demands , the Turkish Crime Family has been inconsistent about how many account credentials it allegedly possesses . Speaking to various different media outlets , the group has said it had 200 million credentials to as many as 750 million . The hacking group said that its repository isn ’ t the result of one breach , rather multiple . On Thursday , the group claimed to have a database of 750 million credentials , 250 million of which are “ checked and working , ” according to the group . Meanwhile , Apple says it ’ s actively monitoring to prevent unauthorized access to user accounts and is working with law enforcement to identify the criminals behind the Turkish Crime Family extortion schemeAttack.Ransom.
NHS hospital trusts in England reported 55 cyber attacks in 2016 , according to data obtained by the BBC . The figures come from NHS Digital , which oversees cyber security , and show an increase on 16 attacks in 2015 . NHS Digital said the figures showed a `` rise in reporting , not necessarily a rise in cyber attacks '' . But Oliver Farnan , from the Oxford Cyber Security Centre , said ransomware attacksAttack.Ransomhad become more common . 'The risk is going to increase ' Ransomware is software that locks computer systems and then demands a ransomAttack.Ransomto unlock the data . Oxford University Hospitals NHS Foundation Trust ( OUH ) repelled five ransomware attacksAttack.Ransomin 2016 . `` That is something a number of hospitals have seen and is potentially quite worrying , '' said Dr Chris Bunch from OUH . He added : `` Across the health service we are still to a very large extent paper-based ... and as we move increasingly towards digital records the risk is going to increase . '' Leeds Teaching Hospitals NHS Trust reported four ransomware attacksAttack.Ransomin 2016 , and University Hospitals Bristol NHS Foundation Trust and Kings College Hospital NHS Foundation Trust sustained three ransomware attacksAttack.Ransomeach last year . No patient data was lost in any of the attacks on the trusts and a spokesperson for Kings College Hospitals Trust said it had a cyber security response plan that it continually reviewed and monitored . Oliver Farnan from the Oxford Cyber Security Centre , said it was hard to know if enough money was being spent on security in the NHS . `` Money is only really spent on security once everything else is up and running and in place ... it always comes second , '' he said . But David Emm , principal security researcher at internet security firm Kaspersky Lab , said basic steps such as backing up data could make a difference . `` Ransomware is a very blunt instrument , if you have a back-up of data then you are not in a position where people can extort moneyAttack.Ransomin that way , '' he said . However , Mr Emm said public bodies faced specific challenges , and added that money was an issue . `` They have lots of people accessing the systems , there is lots of data moving in and out of the organisation , that does actually make it harder to secure that information , '' he said . NHS Digital said it had established CareCERT which issues notices about the national threat level and publishes advice on good practice . It said its launch in October 2015 has contributed to the increase in the reporting of cyber attacks , and that more than 100 organisations had received on-site assessments to improve security .
Disney boss Bob Iger has said the mass media giant is being targeted by hackers who are trying to extort moneyAttack.Ransomfrom the firm by threatening to release a film they claim to have stolenAttack.Databreach. The CEO of the entertainment behemoth told ABC employees of the stand-off at a town hall meeting in New York , multiple sources told The Hollywood Reporter . The hackers are said to have demandedAttack.Ransoma substantial paymentAttack.Ransomin Bitcoin , and threatened to release five minutes of the unnamed film and then subsequent 20-minute chunks if their demandsAttack.Ransomaren ’ t met . There are rumors circulating that the film in question could be upcoming blockbuster Pirates of the Caribbean : Dead Men Tell No Tales , although the hackers are running out of time if so as it ’ s due to open next Friday . The news calls to mind a similar incident last month when a hacker uploaded the upcoming series of Netflix prison drama Orange is the New Black to The Pirate Bay after the streaming giant refused to pay upAttack.Ransom. In that instance , Netflix claimed that “ a production vendor used by several major TV studios had its security compromised ” , highlighting the need for organizations in the entertainment sector to revisit their cyber-defenses and those of their partners . Mark James , security specialist at Eset , argued that anything of high value will be a target for thieves , be it digital or physical . “ Disney has refused to pay the ransomAttack.Ransomand rightly so . If you ’ re going to download the film from an unofficial or dodgy source anyway then a month before or a month after is not going to make much of a difference , ” he added . `` The film industry has been plagued with piracy issues as early as the 1960s and this is n't going to change anytime soon . Paying the ransomAttack.Ransomor indeed any ransomAttack.Ransomis generally frowned upon for many reasons . Funding other criminal activity , rewarding the bad guys or funding future attacks are all good reasons to not pay as the chances are it ’ s going to get released anyway . ”
Hackers that tried to extort moneyAttack.Ransomfrom Disney by threatening to make public an upcoming movie ahead of its release date appear to have been bluffing , the firm ’ s boss has revealed . Chairman and CEO Bob Iger said the media giant had , to its knowledge , not been hacked . “ We had a threat of a hackAttack.Databreachof a movie being stolenAttack.Databreach. We decided to take it seriously but not react in the manner in which the person who was threatening us had required , ” he told Yahoo Finance . “ We don ’ t believe that it was real and nothing has happened. ” The hackers apparently demandedAttack.Ransoma large paymentAttack.Ransomin Bitcoin , and threatened to release five minutes of the stolen film followed by subsequent 20-minute instalments if their demandsAttack.Ransomweren ’ t met . Disney likely took the threat seriously given that a similar incident occurred last month when a hacker uploaded the upcoming series of Netflix prison drama Orange is the New Black to The Pirate Bay after the streaming giant refused to pay a ransomAttack.Ransom. In that case , a third-party production vendor used by the studios was to blame , after its security was compromised by the hacker . Iger acknowledged the elevation of cybersecurity to a “ front burner issue. ” “ Technology is an enabler to run our businesses more securely , whether that ’ s protecting our intellectual property or protecting our guests or employees around the world , ” he argued . Unfortunately , many boardrooms don ’ t share Iger ’ s enthusiasm for cybersecurity-related issues . Just 5 % of FTSE 100 companies claim to have a technology expert on the board , despite most of them ( 87 % ) identifying cybersecurity as a major risk to the firm , according to a recent Deloitte report . Yet cybersecurity is something the C-level need to get urgently up to speed with , as increasing numbers are targeted by whalers . Just this month , Barclays CEO Jes Staley was trickedAttack.Phishinginto emailing someone pretending to beAttack.Phishingthe bank ’ s chairman , John McFarlane .
However , modern ransomware certainly merits a classification as one of the most evolving sectors of cybercrime in 2017 . Though it is quite difficult to calculate the overall damage caused by ransomware in 2016 , some researchers state that cybercriminals received over $ 1 billion in ransom paymentsAttack.Ransomlast year . Others mention a 3,500 % increase in the criminal use of infrastructure that helps run ransomware campaigns . Carbon Black says that ransomware is the fastest growing malware across industries , up 50 % in 2016 . Technology ( 218 % ) , utilities and energy ( 112 % ) and banking ( 93 % ) saw the highest year-on-year ransomware growth last year . Due to an important lack of qualified technical personnel and other resources , law enforcement agencies are globally unprepared to detect , prevent and prosecute this type of digital crime . Moreover , more and more cases of ransom paymentAttack.Ransomby the police have become public , while those police officers who dare to resist take a substantive risk . There is the Texas police who lost eight years of their investigative work and all of the evidence by refusing to payAttack.Ransomcybercriminals . This sad statistic explains why the majority of despaired victims of cybercrime fail to report it to the law enforcement agencies . Attackers can easily rent a Ransomware-as-a-Service ( RaaS ) infrastructure for as low as $ 39.99 per month , making up to $ 195,000 of monthly profit without much effort in comparison to other niches of digital fraud and crime . The business of ransomware has become so attractive that some cybercriminals don ’ t even bother to actually encrypt the data , but just extort moneyAttack.Ransomfrom their victims with fake malware . The victims are so scared by media stories about ransomware , combined with law enforcement agencies ’ inability to protect them or at least to punish the offenders , that they usually pay . The new generation of ransomware attacksAttack.RansomIoT and smart devices , locking not only mobiles and smart TVs , but also doors in hotels and air conditioning systems in luxury smart houses . Criminals switch from file encryption to database encryption and web applications , demonstrating a great scalability of ransomware tactics . To increase their profits , hacking teams behind the ransomware campaigns now threaten to send the victim ’ s sensitive data to all of their contacts instead of just deleting it . Cryptocurrencies allow attackers to receive online payments almost without any risk of being traced and prosecuted . Despite the media hype around blockchain ’ s ability to reinvent and improve the world , so far only the cybercriminals have entirely leveraged the full potential of this emerging technology . A simple business model , high profits , accessibility and affordability of resources to deploy large-scale attacking campaigns , and low risks in comparison to other sectors of ( cyber ) crime , assure the flourishing future of ransomware . All of this without mentioning the problem of global inequality actually causing the cybercrime , which I briefly described in Forbes recently . Nonetheless , it does not mean that organizations should give up . The FBI confirms the skyrocketing problem of ransomware , but suggests relying on prevention rather than paying ransomAttack.Ransomto the criminals . PwC also suggests to plan and prepare the organization to this kind of incident in order to have internal capabilities to recover without suffering important financial losses . Some cybersecurity vendors , like SentinelOne , contractually guarantee protection and provide a financial insurance for their clients .