Ransomware prevents Windows from starting

A new ransomware variant prevents infected computers from loading Windows by replacing their master boot record (MBR) and displays a message asking users for money, according to security researchers from Trend Micro. “Based on our analysis, this malware copies the original MBR and overwrites it with its own malicious code,”…

read more

Kids starting to come clean

When I’m not fretting about the inhumane treatment of the Bacon brothers by our prison system, or marvelling at how the provincial government can blow more than $458 million (with an emphasis on the “more than”) on a retractable roof for BC Place — a stadium so crappy it made…

read more