• Man hacks hacker
  • Biggest hacks of 2019 account for $796.2m worth of stolen crypto
  • Safety tips you can follow

A ransomware victim who paid Bitcoin to unlock his own files, has enacted revenge on his attackers by hacking them back. This is the tale of a hacker’s sweet revenge as German programmer Tobias Frömel (aka Battleck) released around 3,000 decryption keys to help others hit by the Muhstik Ransomware. 

The hacks

Ransomware attacks aren’t exactly new, but they have been getting worse as of late. The FBI even shared a PSA (public service announcement), that warned against paying to restore files as it could cause even more campaigns to spring up. 

This is easier said than done though. Three Alabaman hospitals recently paid the Ryuk ransomware hackers to unlock their systems which were infected in early October 2019. 

Frömel’s revenge hack wasn’t technically legal, which he highlighted in his original announcement post on the BleepingComputer forum – still, he asked readers to understand that he’s “not the bad guy here.” 

https://lh5.googleusercontent.com/B0mO4Q3v32hsy5ftU5JK9pnMYsAcg471lQ0vNfjysOp7N92qqQY2-4Ok6iq4ZbPdqWaIJVX5kzST2rijGWzTiUehYsT3ElMuZtC_lGyUOgJZETzVjjnh3-CZ9OmHV0mwK4vxox9A

The Muhstik Ransomware hackers have been attacking the QNAP’s Network Attached Storage (NAS) devices since the end of September 2019. They’ve been successful at forcing their way into devices with weak passwords, encrypting files and demanding 0.09 BTC from their victims to unlock them. 

This hacker’s sweet revenge seems unlikely to be prosecuted. Although he’s technically outed himself as a hacker, and a report from ZDNet said that one security researcher had alerted authorities. 

So far, he’s still doing his thing on Twitter and keeping the good folk in the loop about his free decryption software. 

Previous hacks 

It’s not just individuals and hospitals with weak passwords that are susceptible to hacks. Even major cryptocurrency exchanges have experienced them in the past. The biggest hacks in 2019 alone include: 

  • Coincheck: $534 Million
  • BitGrail: $195 Million
  • Coinrail: $37.2 Million
  • Bithumb: $30 Million

The CoinCheck hack was the biggest in history, followed only by Mt. Gox in 2014, where 850,000 BTC was snatched by hackers. 

Hackers are forever

While this might be a tale of a hacker’s sweet revenge, it’s hardly even scratching the surface. As long as the internet and computers exist, there will be hackers. However, there are some steps that you can take to protect yourself. 

  • Use a strong password on all of your devices. Yep – every single one. 
  • 2-factor authentication is a must
  • Update your software frequently so that hackers can’t access your information through outdated programmes. 
  • Download up-to-date security programmes. 
  • Keep sensitive information off the cloud. 
  • Practice smart emailing – are we really still falling for phishing scams in 2020?