November 25, 2014 By Shane Schick 2 min read

Antivirus software can help fend off many computer security threats, but there may be a better way for companies to defend themselves against ransom malware, a new research study from Bromium suggests.

As its name implies, ransom malware, or “ransomware,” sets itself apart from sneakier cybersecurity threats by making sure victims realize their devices and data have been compromised. There is usually a demand for payment in order to unlock or retrieve stolen information. Many of these attacks have been attributed to sources based in Russia.

Analysts at Bromium, a California-based company that uses virtualization technology to isolate security threats, said they assessed close to 30 different incidents over the past year to see how cybercriminals are improving the way they use this technique. They concluded that while earlier threats such as CryptoLocker could be handled relatively easily, new variants such as TorrentLocker and CryptoWall are much more advanced. In some cases, they do damage before even contacting the command-and-control server, making them more difficult to detect and increasing the range of targets.

As an article from CSO Online points out, Bromium does not actually sell antivirus software, so its recommendations that favor backup technologies should be understood in that context. In the meantime, however, companies should look out for techniques such as “malvertising,” which may eventually eclipse traditional social engineering as a way to distribute ransom malware to a desktop. In fact, SC Magazine recently reported on an attempt by cybercriminals to use free Web apps to promote potentially dangerous links to CryptoWall and similar threats.

There is no doubt that ransom malware is alive and well. Just last week, Fox News reported CryptoWall affecting computer users in Connecticut, while Network World profiled a recent attempt to extort public officials in Detroit by taking a municipal database hostage. Infosecurity Magazine has also noted the rise of Win32/Crowti, a type of ransomware that could be particularly dangerous for large companies and requires victims to pay up using Bitcoin instead of traditional currencies.

Fortunately, more resources are available than ever before to inform security experts and the public on the range of cryptographic attacks out there today. The Financial Times, for instance, recently profiled “Spam Nation,” a book written by highly regarded security expert Brian Krebs about the proliferation of malicious software through email. As the holidays get closer, a little extra education on computer security threats might be the gift that keeps on giving.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today