Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Synology NAS Devices Hit in Ransomware Attack, Firm Advises Upgrade

A network-attached storage (NAS) vendor has confirmed that ransomware is targeting some of its devices and urged users to upgrade. 

A network-attached storage (NAS) vendor has confirmed that ransomware is targeting some of its devices and urged users to upgrade. 

Taiwanese-based Synology issued a statement about the issue after users on an online forum reported that ransomware known as ‘SynoLocker’ was targeting their Diskstation devices. According to users, the attack encrypts files and demands the victim fork over 0.6 Bitcoins to regain access to them. 

“Based on our current observations, this issue only affects Synology NAS servers running some older versions of DSM (DSM 4.3-3810 or earlier), by exploiting a security vulnerability that was fixed and patched in December, 2013,” according to the post by the company. “At present, we have not observed this vulnerability in DSM 5.0.”

Users with Synology NAS servers running DSM 4.3-3810 or earlier should shut down their devices and contact Synology’s support team if they encounter any of the following symptoms:

• When attempting to log in to DSM, a screen appears informing users that data has been encrypted and a fee is required to unlock data.

• A process called “synosync” is running in Resource Monitor.

• DSM 4.3-3810 or earlier is installed, but the system says the latest version is installed at Control Panel > DSM Update.

The company advises users that have not encountered the symptoms mentioned above to download and install DSM 5.0, or any version below:

Advertisement. Scroll to continue reading.

• For DSM 4.3, please install DSM 4.3-3827 or later

• For DSM 4.1 or DSM 4.2, please install DSM 4.2-3243 or later

• For DSM 4.0, please install DSM 4.0-2259 or later

DSM can be updated by going to Control Panel > DSM Update, and users can also manually download and install the latest version from the company’s Download Center.

The company apologized for any inconvenience experienced by customers, and promised to keep users informed as the issue is addressed.

“If users notice any strange behavior or suspect their Synology NAS server has been affected by the above issue, we encourage them to contact us at [email protected],” the company wrote.

According to Symantec’s May 2014 Intelligence Report, ransomware attacks spiked at the end of last year and continued at a high level early in 2014, but then dropped off as the year went on.

“Holding encrypted files for ransom is not entirely new, but getting paid has previously been difficult for the crooks,” Symantec’s Paul Wood blogged in July. “With the appearance of new online payment methods the trend is poised for growth in 2014. The most notable example is Cryptolocker, but many imitators are emerging.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.