HomeNewsSweet Revenge! Tobias Fromel Hacks His Hackers

Sweet Revenge! Tobias Fromel Hacks His Hackers

If you purchase via links on our reader-supported site, we may receive affiliate commissions.
cyberghost vpn ad

To strike back at his attackers, Tobias Fromel, a malware victim vengefully hacked back his attackers.

Bent on getting back at his attackers, German programmer Tobias Fromel (aka battleck) hacked the Muhstik malware. After the hack, he released close to 3000 encryption keys and free decryption software for other victims.

Though this revenge hack is not precisely legal, Tobias spoke out his mind yesterday morning on the BleepingComputer forum. He explained that he is not the bad guy in this situation.

Muhstik Ransomware: The First Blood

The report has it that the Muhstik ransomware has been around since late September. This particular software usually attacks Network-attached storage devices made by QNAP, a Taiwanese hardware vendor. The ransomware is popularly called Muhstik, because it has a Muhstik extension attached to encrypted files. The hackers force their way into devices with weak passwords, and they encrypt the files of their victims. To get back their encrypted files, the hackers would demand that the victims pay a ransom of 0.09 bitcoins($700)

After he painfully paid a ransom of about $670, Tobias Fromel got angry and decided to playback at his hackers. He then hacked into their control and command server. To further frustrate his attackers, Tobias has been on twitter, notifying other victims that he has free decryption software.

READ ALSO: What is the difference between a Virus, Malware, Adware, Trojans, and Ransomware?

Though authorities have been alerted about the situation by a security researcher, it seems unlikely that Tobias will get any penalty for his actions. However, Tobias has benefited from his effort because two victims have given him gifts worth 0.01148348 BTC ($94).

The attack by ransomware hackers is not new to people, but it has gained more grounds recently. Because of this, the FBI released a public service announcement to discourage people from paying ransom for the release of their encrypted files. Because doing this could further encourage the vicious act.

Despite the public announcement by the FBI, some victims continue to pay ransoms to get back their files. An antivirus firm called Emsisoft has contacted Hard Fork to point out that the released decryption software did not work on ARM-based QNAP devices. However, for the victims that own such devices, the firm has designed its Muhstik decryption tool.

RELATED POSTS

Daniel Segun
Daniel Segunhttp://techsegun.com
Daniel Segun is the Founder and CEO of SecureBlitz Cybersecurity Media, with a background in Computer Science and Digital Marketing. When not writing, he's probably busy designing graphics or developing websites.

Advertisement

Delete Me
Incogni Black Friday Ad
Heimdal Security ad
RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here