Jump to content

Hacking victim hacks the hackers and releases their encryption keys

spartaman64
Quote

A ransomware victim that paid Bitcoin $BTC to unlock his files has enacted sweet vengeance on his attackers, by hacking them right back.

As part of his retaliation, German programmer Tobias Frömel (aka “battleck”) released almost 3,000 decryption keys to assist others hit by the Muhstik ransomware, alongside free decryption software, BleepingComputer reports.

Screenshot-2019-10-08-at-14.55.13.png

Quote

Ransomware attacks are nothing new, but they have been intensifying lately. The FBI even recently shared a public service announcement warning against paying to restore files as it could encourage further campaigns.

Although, this hasn’t stopped victims from giving in. Three hospitals in Alabama recently paid the hackers behind the Ryuk ransomware to unlock compromised systems which had been infected at the start of October.

source: https://thenextweb.com/hardfork/2019/10/08/ransomware-bitcoin-hacker-cryptocurrency-muhstik-rekt/

 

Great job by battleck who cares if it isn't technically legal he just saved a bunch of people from having to pay ransom to criminals. For most people who don't have important files they shouldn't pay the ransom and encourage the hackers. I know there's no files on my computer worth 0.09 bitcoins unless the price of bitcoins crash dramatically.

Link to comment
Share on other sites

Link to post
Share on other sites

The headline is one heck of a tongue twister, but the guy has done a good, thank you spartaman for some nice wholesome news!

Link to comment
Share on other sites

Link to post
Share on other sites

15 minutes ago, lewdicrous said:

Doing Gods work. If only God was into programming...

God is the ultimate programmer. I'm a big fan of The Universe beta.

DAEDALUS (2018 Refit) - Processor: AMD Ryzen 5 - 1600 @ 3.7Ghz // Cooler: Cooler Master Hyper 212 LED Turbo Black Edition // Motherboard: Asus RoG Strix B350-F Gaming // Graphics Card: Gigabyte GTX 1060 Windforce 6GB GDDR5 // Memory: 2 x 8GB DDR4 Corsair LPX Vengeance 3000Mhz // Storage: WD Green - 250GB M.2 SATA SSD (Boot Drive and Programs), SanDisk Ultra II 120GB (GTA V), WD Elements 1TB External Drive (Steam Library) // Power Supply: Cooler Master Silent Pro 700W // Case: BeQuiet Silentbase 600 with SilentWings Mk.2 Internal Fans // Peripherals: VicTop Mechanical Gaming Keyboard & VicTsing 7200 DPI Wired Gaming Mouse

 

PROMETHEUS (2018 Refit) - Processor: Intel Core i5-3470 @ 3.2Ghz // Cooler: Cooler Master 212 EVO // Motherboard: Foxconn 2ABF // Graphics Card: ATI Radeon HD 5450 (For Diagnostic Testing Only) // Memory: 2 x 4GB DDR3 Mushkin Memory // Storage: 10TB of Various Storage Drives // Power Supply: Corsair 600W // Case: Bitfenix Nova Midi Tower - Black

 

SpeedTest Results - Having Trouble Finding a Decent PSU? - Check the PSU Tier List!

Link to comment
Share on other sites

Link to post
Share on other sites

5 minutes ago, Ezzy-525 said:

God is the ultimate programmer. I'm a big fan of The Universe beta.

feels a little pay to win atm

I spent $2500 on building my PC and all i do with it is play no games atm & watch anime at 1080p(finally) watch YT and write essays...  nothing, it just sits there collecting dust...

Builds:

The Toaster Project! Northern Bee!

 

The original LAN PC build log! (Old, dead and replaced by The Toaster Project & 5.0)

Spoiler

"Here is some advice that might have gotten lost somewhere along the way in your life. 

 

#1. Treat others as you would like to be treated.

#2. It's best to keep your mouth shut; and appear to be stupid, rather than open it and remove all doubt.

#3. There is nothing "wrong" with being wrong. Learning from a mistake can be more valuable than not making one in the first place.

 

Follow these simple rules in life, and I promise you, things magically get easier. " - MageTank 31-10-2016

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

Not too surprising. Ransomware as a service is pretty big on the darkweb. There's a reason they're using other people's tools instead of their own (and it's not cost savings)

PLEASE QUOTE ME IF YOU ARE REPLYING TO ME

Desktop Build: Ryzen 7 2700X @ 4.0GHz, AsRock Fatal1ty X370 Professional Gaming, 48GB Corsair DDR4 @ 3000MHz, RX5700 XT 8GB Sapphire Nitro+, Benq XL2730 1440p 144Hz FS

Retro Build: Intel Pentium III @ 500 MHz, Dell Optiplex G1 Full AT Tower, 768MB SDRAM @ 133MHz, Integrated Graphics, Generic 1024x768 60Hz Monitor


 

Link to comment
Share on other sites

Link to post
Share on other sites

As cool as this is, I wouldn't recommend someone thinking they could easily 'counterhack' someone. Back in the days of Yahoo chat, a couple of the tech oriented rooms often had folks asking for help to 'learn to hack' so they could 'hack their hacker back'. The vast majority of the time, they were either dealing with someone WAY beyond their skill level, and likely to remain that way, or just someone they knew that could predict their actions and even possibly had physical access to their hardware, although they'd claim nobody could possibly be in that position that would 'hack' them. (Most of the latter were really just script kiddies.)

 

In this case, they just managed to get the wrong target, like the guy that stole or bought Zoz's stolen Mac.

Link to comment
Share on other sites

Link to post
Share on other sites

49 minutes ago, Ezzy-525 said:

God is the ultimate programmer. I'm a big fan of The Universe beta.

Gonna hate it when everything's going to be wiped for the full release.

Specs: Motherboard: Asus X470-PLUS TUF gaming (Yes I know it's poor but I wasn't informed) RAM: Corsair VENGEANCE® LPX DDR4 3200Mhz CL16-18-18-36 2x8GB

            CPU: Ryzen 9 5900X          Case: Antec P8     PSU: Corsair RM850x                        Cooler: Antec K240 with two Noctura Industrial PPC 3000 PWM

            Drives: Samsung 970 EVO plus 250GB, Micron 1100 2TB, Seagate ST4000DM000/1F2168 GPU: EVGA RTX 2080 ti Black edition

Link to comment
Share on other sites

Link to post
Share on other sites

Resultado de imagen para there is always a bigger fish template
Spoiler

PC: Crimson DNA

CPU: Ryzen Threadripper 1920x | GPU: Titan X pascal | RAM: 64 Gb G.Skill Ripjaws V 2800 Mhz Motherboard: MSI x399 Creation PSU: Corsair TX850M Case: Deepcool Genome ROG certified edition | Keyboard: Razer Huntsman Elite + Razer Orbweaver chroma Mouse: Razer Naga

Laptop: Alienware 13 R3

CPUCore i7 7700HQ | GPU: GTX 1060 6 GB | RAM: 16 GB DDR4 Monitor: 1440p OLED touchscreen

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

Where do the robbed hackers would want to go to - the police?

1 hour ago, spartaman64 said:

who cares if it isn't technically legal

 

GUITAR BUILD LOG FROM SCRATCH OUT OF APPLEWOOD

 

- Ryzen Build -

R5 3600 | MSI X470 Gaming Plus MAX | 16GB CL16 3200MHz Corsair LPX | Dark Rock 4

MSI 2060 Super Gaming X

1TB Intel 660p | 250GB Kingston A2000 | 1TB Seagate Barracuda | 2TB WD Blue

be quiet! Silent Base 601 | be quiet! Straight Power 550W CM

2x Dell UP2516D

 

- First System (Retired) -

Intel Xeon 1231v3 | 16GB Crucial Ballistix Sport Dual Channel | Gigabyte H97 D3H | Gigabyte GTX 970 Gaming G1 | 525 GB Crucial MX 300 | 1 TB + 2 TB Seagate HDD
be quiet! 500W Straight Power E10 CM | be quiet! Silent Base 800 with stock fans | be quiet! Dark Rock Advanced C1 | 2x Dell UP2516D

Reviews: be quiet! Silent Base 800 | MSI GTX 950 OC

 

Link to comment
Share on other sites

Link to post
Share on other sites

Rather than worry about ransomware, just keep your data properly backed up. 

Jeannie

 

As long as anyone is oppressed, no one will be safe and free.

One has to be proactive, not reactive, to ensure the safety of one's data so backup your data! And RAID is NOT a backup!

 

Link to comment
Share on other sites

Link to post
Share on other sites

12 minutes ago, Lady Fitzgerald said:

Rather than worry about ransomware, just keep you data properly backed up. 

Or maybe practice other safe computing practices better. Most malware people get is still from operator error. Clicking links, going to sites or doing things on the computer that are higher risk, and without adequate protections, things like that. If you do backups and use the right disciplines, your biggest issue is that things will take longer.

Link to comment
Share on other sites

Link to post
Share on other sites

/tinfoil hat on

What if write and release ransomware, then claim to be a victim and release the keys to collect some pre-laundred money on top of what you made in the shadows?

/tinfoil hat off :P

 

57 minutes ago, 19_blackie_73 said:

Where do the robbed hackers would want to go to - the police?

 

As surprising as it is, there have been a couple of cases of would-be scammers going to the police in Spain (I'm sure other places too): people who thought they were joining a scam, but were actually getting scammed themselves. xD

Link to comment
Share on other sites

Link to post
Share on other sites

hacker hacks hacker who hacks hacker and stops hacker from hacking.

I live in misery USA. my timezone is central daylight time which is either UTC -5 or -4 because the government hates everyone.

into trains? here's the model railroad thread!

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, Euchre said:

Or maybe practice other safe computing practices better. Most malware people get is still from operator error. Clicking links, going to sites or doing things on the computer that are higher risk, and without adequate protections, things like that. If you do backups and use the right disciplines, your biggest issue is that things will take longer.

Nope. It doesn't matter how safe your computing practices are, you still can get hit with ransomware (this is not to say that safe computing practices are not a good idea).

 

Actually, after the initial backup, updating backups takes very little time and effort on your part if you use the right backup scheme. Plus, the backups will protect your data from far more than just ransomware.

Jeannie

 

As long as anyone is oppressed, no one will be safe and free.

One has to be proactive, not reactive, to ensure the safety of one's data so backup your data! And RAID is NOT a backup!

 

Link to comment
Share on other sites

Link to post
Share on other sites

13 minutes ago, Lady Fitzgerald said:

Nope. It doesn't matter how safe your computing practices are, you still can get hit with ransomware (this is not to say that safe computing practices are not a good idea).

How? What vector? Malicious ads? This is a big part of why ad blocking is so popular. Email? There's your safe practices right there. Software? Be careful and mindful of where you get software, another safe practice.

 

I haven't seen a story about a worm (self propagating software) in a very long time, and never one that brings ransomware. Every single example I've ever seen or heard of, of someone getting ransomware, was from something they had to take action to install. Windows Update hasn't delivered it yet (and heaven help them if they did), and it is extremely unlikely it will.

 

The one most consistent way that malware has to get into a system isn't exploiting a machine passively, it relies on social engineering - hacking the human - to get the malicious code in place. Contravention of malware that can propagate itself directly (worms) is far too easy to block at the infrastructural level, and the whole of the IT industry is heavily invested in doing so. Those malicious ads I spoke of before? Major, reputable ad services are constantly on the lookout for malicious ads, so they can remove them and block the advertisers from using their services. If they didn't, they'd be prime targets for something scarier than malware - lawyers.

Link to comment
Share on other sites

Link to post
Share on other sites

32 minutes ago, Euchre said:

I haven't seen a story about a worm (self propagating software) in a very long time, and never one that brings ransomware. Every single example I've ever seen or heard of, of someone getting ransomware, was from something they had to take action to install. Windows Update hasn't delivered it yet (and heaven help them if they did), and it is extremely unlikely it will.

 

Wannacry was a self propagating worm,  stuff like vaporworms are thought to become much bigger threats in the future.  

 

https://www.helpnetsecurity.com/2018/11/16/self-propagating-fileless-malware/

 

I'm not heavily into this sort of thing, but one thing 30+years of tech enthusiasm has taught me is not to be quick to dismiss anything. 

Grammar and spelling is not indicative of intelligence/knowledge.  Not having the same opinion does not always mean lack of understanding.  

Link to comment
Share on other sites

Link to post
Share on other sites

35 minutes ago, Euchre said:

How? What vector? Malicious ads? This is a big part of why ad blocking is so popular. Email? There's your safe practices right there. Software? Be careful and mindful of where you get software, another safe practice.

 

I haven't seen a story about a worm (self propagating software) in a very long time, and never one that brings ransomware. Every single example I've ever seen or heard of, of someone getting ransomware, was from something they had to take action to install. Windows Update hasn't delivered it yet (and heaven help them if they did), and it is extremely unlikely it will.

 

The one most consistent way that malware has to get into a system isn't exploiting a machine passively, it relies on social engineering - hacking the human - to get the malicious code in place. Contravention of malware that can propagate itself directly (worms) is far too easy to block at the infrastructural level, and the whole of the IT industry is heavily invested in doing so. Those malicious ads I spoke of before? Major, reputable ad services are constantly on the lookout for malicious ads, so they can remove them and block the advertisers from using their services. If they didn't, they'd be prime targets for something scarier than malware - lawyers.

All you have to do to catch ransomware (or any other kind of malware) is visit a website that is infected. Even the best of them can (and do) get infected at times. Sometimes, the website but an ad delivered by another host (such as Google ads, which is notorious for hosting infected ads...and I've yet to hear of them getting sued) can harbor an infection doesn't even require you to click on the ad. Ad-blockers can help block infections from that source but not always.

 

Frankly, even the most careful of us still can make mistakes that could allow an infection to get in. Drive-by infections are still a real thing. You can have the best antimalware protection and still get infected. Granted the chances are really low but it still can happen.

 

As I pointed out earlier, ransomware is not the only thing that backups will protect you from so, even if there was a way to eliminate the threat from ransomware, it's still very much worthwhile to have and maintain backups.

Jeannie

 

As long as anyone is oppressed, no one will be safe and free.

One has to be proactive, not reactive, to ensure the safety of one's data so backup your data! And RAID is NOT a backup!

 

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, will4623 said:

hacker hacks hacker who hacks hacker and stops hacker from hacking.

How many hacks can a hacking hacker hack in a hacker’s hacking second?

Won’t visit often..

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, comander said:

 

sudo create universe opts=[multithreading, jit] params=[3.14159265358979, 1.6180339887, 2.7182818284, ...]

 

That took him 6 days to code. The 7th was for debugging, but who even does that? Let the suckers beta-test!

 

 

 

[a few centuries later]

 

"Err.... OK, let's see: format world --method=rain"

Link to comment
Share on other sites

Link to post
Share on other sites

On 10/9/2019 at 1:22 PM, Bananasplit_00 said:

feels a little pay to win atm

You just need your own server. Though the upkeep costs are high.

Link to comment
Share on other sites

Link to post
Share on other sites

20 hours ago, Euchre said:

How? What vector? Malicious ads? This is a big part of why ad blocking is so popular. Email? There's your safe practices right there. Software? Be careful and mindful of where you get software, another safe practice.

 

I haven't seen a story about a worm (self propagating software) in a very long time, and never one that brings ransomware. Every single example I've ever seen or heard of, of someone getting ransomware, was from something they had to take action to install. Windows Update hasn't delivered it yet (and heaven help them if they did), and it is extremely unlikely it will.

 

The one most consistent way that malware has to get into a system isn't exploiting a machine passively, it relies on social engineering - hacking the human - to get the malicious code in place. Contravention of malware that can propagate itself directly (worms) is far too easy to block at the infrastructural level, and the whole of the IT industry is heavily invested in doing so. Those malicious ads I spoke of before? Major, reputable ad services are constantly on the lookout for malicious ads, so they can remove them and block the advertisers from using their services. If they didn't, they'd be prime targets for something scarier than malware - lawyers.

The vast majority of ransomware comes from Phishing emails. You can pretend like you'll never get caught by one - and by using common sense and safe practices, you can mitigate (but not eliminate) the risks.

 

But Phishing emails are evolving daily. Sure it's easy to catch the stupid ones with misspelled words, etc - but some are out there are are indistinguishable from legit emails. As @Lady Fitzgerald said, we can all make mistakes.

 

Common Sense is no longer a sufficient protection against malware. It is now only one key component among other defenses as well. Anyone purely relying on common sense is simply lucky, and it's only a matter of time before that defense proves inadequate.

 

In the case of ransomware, a good backup system is worth more than common sense, if you're doing one or the other. Ideally, you do both.

For Sale: Meraki Bundle

 

iPhone Xr 128 GB Product Red - HP Spectre x360 13" (i5 - 8 GB RAM - 256 GB SSD) - HP ZBook 15v G5 15" (i7-8850H - 16 GB RAM - 512 GB SSD - NVIDIA Quadro P600)

 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now

×