Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Security The Internet

Writer: How My Mom Got Hacked 463

HughPickens.com writes Alina Simone writes in the NYT that her mother received a ransom note on the Tuesday before Thanksgiving.."Your files are encrypted," it announced. "To get the key to decrypt files you have to pay 500 USD." If she failed to pay within a week, the price would go up to $1,000. After that, her decryption key would be destroyed and any chance of accessing the 5,726 files on her PC — all of her data would be lost forever. "By the time my mom called to ask for my help, it was already Day 6 and the clock was ticking," writes Simone. "My father had already spent all week trying to convince her that losing six months of files wasn't the end of the world (she had last backed up her computer in May). It was pointless to argue with her. She had thought through all of her options; she wanted to pay." Simone found that it appears to be technologically impossible for anyone to decrypt your files once CryptoWall 2.0 has locked them and so she eventually helped her mother through the process of making a cash deposit to the Bitcoin "wallet" provided by her ransomers and she was able to decrypt her files. "From what we can tell, they almost always honor what they say because they want word to get around that they're trustworthy criminals who'll give you your files back," says Chester Wisniewski.

The peddlers of ransomware are clearly businesspeople who have skillfully tested the market with prices as low as $100 and as high as $800,000, which the city of Detroit refused to pay. They are appropriating all the tools of e-commerce and their operations are part of "a very mature, well-oiled capitalist machine" says Wisniewski. "I think they like the idea they don't have to pretend they're not criminals. By using the fact that they're criminals to scare you, it's just a lot easier on them."
This discussion has been archived. No new comments can be posted.

Writer: How My Mom Got Hacked

Comments Filter:
  • by Anonymous Coward on Sunday January 04, 2015 @05:21PM (#48731953)

    When will people learn not to give in to extortion? The criminals want word to get around that they're trustworthy? How about we want word to get around that there's no point in extorting money because people don't pay up!

    Backup your data, and rent "Ransom".

    • by goldcd ( 587052 ) on Sunday January 04, 2015 @06:04PM (#48732177) Homepage
      But that's just a sentiment.
      Once you're in their jaws, I suspect that your feelings may vary - and not as if any of us are going to reward her for towing the unified line
      Actually, that's maybe the solution - you cough up your own cash to reward those that "say no to extortion" - It's not a massive leap, the majority of our governments already do this with our taxes already. Sure, it costs more in the long run (those SAS/SEAL raids where everybody ends up dead and poorer) - but it's nice to take a principled stand in the abstract (when your loved one isn't going to die as a hostage, nor as a soldier sent to rescue them).
      The French - they mainly just seem to pay up, and walk away with their hostages unharmed.
      Now I'm sure there may be some objections to this (I've got some myself) - but our governments seem to have managed to overlook their scruples and the urge to teach lessons when a few banks asked for a bit of cash (or we'd have all descended into anarchy, seemingly).
      My point, I'm not sure. It's vaguely around the point that we don't 'pay when extorted' - and yet we all pretty much do. What's interesting is the type of extortion your government buckles and pays for.
      • by gnasher719 ( 869701 ) on Sunday January 04, 2015 @08:37PM (#48733237)
        That's why in cases of kidnapping the police may try to prevent you from handing over money.

        It is clearly better for society if you don't pay up, or if nobody pays up. However, it is better for you if you pay up. As a result, society will create and try to enforce rules that are better for everyone, when it is better for each individual to break these rules.

        So maybe it is better if you (a) pay up the money, and (b) if you ever find the identity of a hacker hurting people pay someone to give them a good beating.
  • Hey Fucktard (Score:4, Insightful)

    by Anonymous Coward on Sunday January 04, 2015 @05:22PM (#48731961)

    You should have lied. You should have written that they just stole the $500. Now, see, everybody who gets hit by them and saw your article will also feel compelled to pay them.

  • Yeah... (Score:5, Funny)

    by Anonymous Coward on Sunday January 04, 2015 @05:25PM (#48731979)

    Your Mom's system was wide open. Every hacker I know has been in there.

  • Comment removed (Score:5, Insightful)

    by account_deleted ( 4530225 ) on Sunday January 04, 2015 @05:26PM (#48731983)
    Comment removed based on user account deletion
    • Be sure to keep a set of backups not connected to your PC/Network PRIOR to notifying you've been had.

      Is there some straightforward way to give a Windows backup program a different user/priority, so that the backup files it generates can only be accessed/modified by itself? That way a rogue virus or even user stupidity cannot delete or encrypt the backups. It know how to do this with Unix, but my Windows-fu is not as strong.

      Yes I know keeping an offline backup is best, but we're talking about my mom an

      • Backup to Dropbox would probably be acceptable.

        It keeps the prior versions of files for the last 30 days, and AFAIK the API does not expose the ability to delete them.

        Mum's computer (well, aside from running Ubuntu) is set to make a weekly incremental backup to a cloud folder.

      • Re:CryptoWall (Score:4, Informative)

        by Kjella ( 173770 ) on Sunday January 04, 2015 @07:09PM (#48732599) Homepage

        Is there some straightforward way to give a Windows backup program a different user/priority, so that the backup files it generates can only be accessed/modified by itself? That way a rogue virus or even user stupidity cannot delete or encrypt the backups. It know how to do this with Unix, but my Windows-fu is not as strong.

        Create a task in task scheduler and you can say what account to run it as, there are also GUI (shift-rightclick an exe) or CLI (runas command) options. Just make sure that the destination isn't also writable by your regular user. Make sure you have incremental backup and not just a full backup/synchronization though, otherwise you'll just overwrite the good versions with encrypted bad versions, you need to be able to go back in history and get a good version from before you were infected. Of course you are just a local escalation exploit away from that being hosed as well, for real security the only way to delete backups should be from the backup system.

    • Sounds like just what I need in reserve for a plausible reason my drive died when getting an RIAA demand. It it's more than 2 weeks to a trial, Right?

      As a bonus I would hope they infect themselves too.

      No need to mention the offline backup..

    • by fwarren ( 579763 )

      Or like me, have my fileserver a Linux system with the SMB shares on ZFS and have scripted hourly backups. Took me all of 20 minutes to recover. 16 minutes to figure out how far back to roll each share, 1 minute to look up the ZFS rollback command and 4 more minutes to commit all the rollback on all the affected shares.

  • Take your average computer worm, add this profitable payload, and this makes the bad guys rich. How does this work? What exploit are they using to install the payload?

    • by Anonymous Coward

      Ads. Block them.

    • by Billly Gates ( 198444 ) on Sunday January 04, 2015 @05:35PM (#48732025) Journal

      Take your average computer worm, add this profitable payload, and this makes the bad guys rich. How does this work? What exploit are they using to install the payload?

      First she probably used WindowsXP which has dozens of unpatched vulnerabilities which will never be patched since it is EOL. XP has no concept of user priveldges outside of programs so all services run as admin for everything. Drivers too can run as hardware and it has no ASLR or ram scrambling to prevent overflow attacks or stack smashing.

      Secibd flash with ads and java is how these infections get in. Websites these days have over 20 ads for each tab. Hack a not stellar non Google Ad network and put a flash ad with a buffer overflow. Boom page loads and you are 0wned.

      Best AV advise today is to run Adware. Even IE has support for this now! It may screw small websites but these webmasters do not respect a users security at all PERIOD. I use Java for Android and Teamviewer so I disabled the browser plug in. I also use NortonDNS which will filter out bad domains too and it is free to setup for any pc or router.

      Do these and you eliminate 90% of infections. Oh and of course I use a standard user account. I have that and an admin account which is occasionally annoying with UAC but this helps and puts in another layer of security as now the payload will need to bypass this.

      • by reikae ( 80981 )

        Why does the payload need admin privileges to encrypt your files? Unless your account only has read access to your data, but that would be very cumbersome.

      • I agree with most everything you said but:

        Oh and of course I use a standard user account. I have that and an admin account which is occasionally annoying with UAC but this helps and puts in another layer of security as now the payload will need to bypass this.

        This one is a furphy. The ransomware runs as a low-privilege process, and encrypts your data files - which are exactly the ones your standard user account has access to overwrite. Yes, your system is protected from overwriting critical system files,

      • by LVSlushdat ( 854194 ) on Sunday January 04, 2015 @06:32PM (#48732345)

        Best advice is GET THE HELL OFF WINDOWS!! I have a thriving little business upgrading people who are still on XP over to either XUbuntu or Mint. I've gotten calls after an upgrade with the user saying "I got this weird error when I open this email", and it turned out that the user had an email with the Cryptolocker vector, and the odd error was the malware *trying* (and failing) to encrypt files on an ext4 filesystem... At this point in time, THAT aint happening....

        • by Rhywden ( 1940872 ) on Sunday January 04, 2015 @06:54PM (#48732483)

          So, the only thing between Cryptolocker and your user's files was the FILESYSTEM? And you think the problem was the OS?

          Seriously, this thing was actually running on your Linux distribution (as you yourself admit) and the only thing that saved you was that it wasn't (yet) adapted to the filesystem. So, pray tell, how is Linux the magical mystery sauce which saves the day?

      • First she probably used WindowsXP which has dozens of unpatched vulnerabilities which will never be patched since it is EOL. XP has no concept of user priveldges outside of programs so all services run as admin for everything. Drivers too can run as hardware and it has no ASLR or ram scrambling to prevent overflow attacks or stack smashing.

        Most home users are being exploited by social engineering rather than defects in the operating system.

        Locking down PCs, reducing privileges, "attack surfaces"..etc is worthwhile yet default even with XP is a stealth mode firewall where very little of this shit even matters to external adversaries home users face. Various software and hardware memory guards to prevent exploitation of software defects continually demonstrate themselves to be insufficient even in latest versions of windows. While escalation

  • You know who else got hacked? MY MOM!
  • I found it interesting that these criminals made a point of honouring their promise to provide the tools to decrypt the encrypted data.

    At first, this didn't make sense to me. They are criminals; why do they have to honour anything?

    But thinking about it some more, it works in their favour. Say I am a desperate person looking to get my files back, and I ask around if anyone has had any success with paying the ransom. If get responses saying "yes", then of course I am more likely to pay too, and this works in

    • Re: (Score:3, Interesting)

      You know if it was someone sick and is in dire need of an expensive procedure we would call these guys jobs creators or insurance professionals. If it is a computer it is a criminal. If it is a banker well it is just the free market working and it is the savers fault for etc.

      The difference between the 2 is not much. When I was out of a job for awhile my family pressured me to work for a payday company. I refused to rip people off 200% interest. I have my integrity and ethics. True integrity not great as I d

      • by axlash ( 960838 )

        It's not fair to compare payday lenders to these guys.

        Payday lenders don't get you into the debt that brings you to their doors, even if you feel that they are taking advantage of your situation.

        • So what? The fact that they're charging you usurious interest rates makes them criminals.

          If they were not charging usurious rates, then you have a point.

          • by abies ( 607076 )

            So hacking PC, encrypting files and blackmailing you into paying 19.99$ for decryption key would be ok and only bad thing Cryptowall guys have done is charge too much?

            You example is off. It would be a lot more proper if you could remove Cryptowall by going to normal PC help shop and they would charge $1000 for that. Then you can compare then to usury moneylenders. But it is nasty, maybe even evil, but not criminal. Hacking people or stealing all their money so they have to borrow is.

      • You know if it was someone sick and is in dire need of an expensive procedure we would call these guys jobs creators or insurance professionals. If it is a computer it is a criminal. If it is a banker well it is just the free market working and it is the savers fault for etc.

        The difference between the 2 is not much.


        The difference is that the insurance companies aren't the ones infecting you with a sickness in the first place. I know there's a joke in there somewhere, but in all seriousness, that is the
      • not if the doctor was the one who gave you the illness.

        • My point is it's not the doctor getting someone sick. It is sone one taking advantage ... actually many parties all colluding because what is your life is worth? Break an arm? Hmm it is coded now as a surgery so that casts that was $200 is billed $2000! Not your problem? Oh my insurance past the cost onto in a higher premium oh and enjoy those high taxes as thry bill medicaid too. Hospital president buys a Lamborghini for being so smart with his bonus! But a poor Mom using food stamps? Socialism hang her!

          B

          • by sjames ( 1099 )

            Actually, many people get infections while in the hospital due to poor cleanliness and they are charged the full rate for treatment. Should they die of it, it is called a 'complication'.

    • They sold her the decryption key and got yet another satisfied customer... next up is them rebating her some money back for their "Victim get a Victim" refferal program.

      • by SuperKendall ( 25149 ) on Sunday January 04, 2015 @06:19PM (#48732279)

        next up is them rebating her some money back for their "Victim get a Victim" refferal program.

        You could easily imagine something like this being the next step, having them say "We'll decrypt your files for $500, but if you send this attachment to ten friends you can decrypt for $250".

        You could easily see that working really, really well... and creating a massive increase in infection.

  • by FlyHelicopters ( 1540845 ) on Sunday January 04, 2015 @05:39PM (#48732035)

    This is exactly the sort of crime that the government should be able to solve, there are so many fingerprints left, double that with the bitcoins (which aren't actually anonymous).

    Granted, the $500 itself might not be worth much attention, but over and over and it adds up to a lot.

    Plus this is the sort of nonsense that your government is supposed to do something about. If not stopped now, the problem just grows.

    These criminals do this because there is low risk of getting caught and if caught, the punishment isn't likely to be high.

    If I were in charge, I'd task the NSA with catching them, then publicly execute them on TV. While some people will say, "oh, that is overkill and not fair", I'd say, "yea, but it sure will give these criminals pause in the future, won't it?"

    • by Anonymous Coward on Sunday January 04, 2015 @05:51PM (#48732111)

      This is pretty much the very definition of international organized crime. And it is affecting way more Americans than "terrorism".

      The action of the government on this issue shows that the government is more interested in what terrorism can do for the military industrial complex than what the government can do for you.

      • The action of the government on this issue shows that the government is more interested in what terrorism can do for the military industrial complex than what the government can do for you.

        It's more prosaic than this. Fighting this isn't 'cool' like the military, it's not life threatening, etc.... It's criminals, and they're generally operating out of a sympathetic country. :(

        I'd love to catch their asses and prosecute them, and odds are it'll happen sooner or later.

      • This is pretty much the very definition of international organized crime. And it is affecting way more Americans than "terrorism".

        Amen...

        The action of the government on this issue shows that the government is more interested in what terrorism can do for the military industrial complex than what the government can do for you.

        ^ Truth... catching these guys isn't likely expensive or profitable for some big company, I hate to admit it, but I agree with an AC! :)

  • Win/Lose (Score:4, Interesting)

    by Bent Spoke ( 972429 ) on Sunday January 04, 2015 @05:44PM (#48732059)

    Our company also got hacked. Management sent everyone home, restored from backups. Then we spent a bunch of time figuring out what files were modified in the last 36 hours, and redoing that work over. Note that the hackers target only certain file types, eg. .doc, and .pdf, but not .xls, so were talking mostly about documentation. Unfortunately, our PC's are now limping along because the virus scanner is running all the time now, and so chews up resources.

    Our company is Windows-centric for everything except code development (which is Linux using a VM under Windows), and this is a clear example of why Linux is more secure than Windows. Not necessarily inherently, but because Windows desktops are the "mainstream". And hackers target the mainstream!

    To wit, I switched to Windows for a year, but subsequently, every search I did to fix Windows problems required putting "Windows" in the search box. This inevitably led to ever more heinously cunning hacker/virus/spyware results which had to be waded through. Try as you might to avoid them, eventually one of them ends up getting you. It ends up being about as much fun as a potato-sack race through a mine-field.

    • How long will it take before that virus scanner has cost the company 36 hours of lost productivity? Sometimes the cure can be worse than the disease. You'd be better off make sure everyone is saving files to a network drive with automatic hourly snapshots. Eg connecting via samba to a linux box running btrfs, or freebsd running zfs.
  • Pick anything but Windows!

  • ... set up an automatic backup system for all your systems, now. Every system on your network should back itself up automatically daily, not only for this possibility but for all of the platform-agnostic ones such as hardware failure. If her system did nightly backups the criminals wold only have a few hours worth of files and she could have almost certainly safely told them to go fuck themselves.
    • And to a system not directly mounted as user accessible files, or they'll encrypt your backups too.

      So you want a network storage server specifically configured to only permit create and append, but not delete.

    • by WaffleMonster ( 969671 ) on Sunday January 04, 2015 @07:52PM (#48732951)

      ... set up an automatic backup system for all your systems, now. Every system on your network should back itself up automatically daily, not only for this possibility but for all of the platform-agnostic ones such as hardware failure.

      For me takeaway was regular manual backups to offline storage is important.

      When malware has the ability to jump ship to network resources my guess very few "automatic" solutions deployed today are capable of denying remote commands to delete or overwrite online backups. Even offsite "cloud" solutions almost always include remote administrative capability that would have the affect of rendering backup medium worthless.

  • Strategy (Score:5, Insightful)

    by TheCreeep ( 794716 ) on Sunday January 04, 2015 @06:07PM (#48732207)
    I would really hate to have all my files encrypted and inaccessible. I'd probably just pay the $500 with much begrudge.

    That being said, as soon as I would get the encryption key and get my files back, I would post everywhere that the hackers did NOT give me the key after I paid the $500.

    It's kind of like game theory. If enough people do the same, then fewer people would actually pay up, or the price would drop lower, thus proving an advantage for the victims.

    Posting in the damn NYT that the hackers are true to their word assures that they have credibility, and just torpedoes the strategy above. In the same way that it's valuable for them to get the word out that they are (kinda) honest, it would be valuable for the victims to get the word out that they are crooked. Being the marketing and pricing geniuses they seem to be, they would surely lower the price if they had bad publicity. So in the name of future victims, I would like to sarcastically thank you Alina for giving those fuckers ammo. They'll probably raise their price now.
  • by Dega704 ( 1454673 ) on Sunday January 04, 2015 @06:19PM (#48732285)
    I feel bad for the victims of these vile bastards, but at the same time I think that if that doesn't get them into the habit of regularly backing up their files, then NOTHING will. Also a good motivator to get the hell off Windows.
    • by Jeremi ( 14640 )

      I feel bad for the victims of these vile bastards, but at the same time I think that if that doesn't get them into the habit of regularly backing up their files, then NOTHING will.

      I was thinking this was an ingenious technique for educating the public on how to use BitCoin to pay for things. I think BitCoin has finally found its "killer app"... :^/

    • Agreed... but far easier said than done. Like secure e-mail or messaging, mature straight-forward backup solutions just don't exist.

      My company was hacked with cryptoware, and thanks to automatic backups we only lost a day or two of data. But that's because we have staff and resources dedicated to taking care of these things.

      How's mom and pop gonna do this? Macs have Time Machine, but even that requires an external drive for that single purpose. When buying a laptop or desktop, the average Joe, student,

  • by SuperKendall ( 25149 ) on Sunday January 04, 2015 @06:24PM (#48732303)

    This is the thing that makes Time Machine such a great asset to the Mac for non-technical users. The Mac in theory is not that much less hackable, but an attacker (a) will generally not be able to encrypt all the files in the system, only ones for that user and (b) the user will simply be able to go back through the TM backup and recover un-encrypted files.

    I think TM plays a really a big part in the Mac still not having many (any?) exploits in the wild, because easiest ways to extract money, Mac users are protected against.

  • by Anonymous Coward on Sunday January 04, 2015 @07:08PM (#48732589)

    Ug. In a way, by passing on this "success" story, the writer of this article has played right in to the hands of these criminals. This is exactly the kind of press they want.

    One always should assume that once their systems are infected that there files are GONE. Don't treat it any differently than a fatal hard drive crash. If you didn't have backup, then what were you going to do when your hard drive crashes anyway?

    You should also question if giving these criminals money doesn't also indirectly make YOU a criminal. (And to any pedantics who might drop in to counter that: fuck you)

    Anything you think you might have recovered should always be suspect. How do really know they haven't hidden more crap elsewhere? Worse yet, you should also assume these criminals now have copies of potentially important information.

  • by davidwr ( 791652 ) on Sunday January 04, 2015 @08:02PM (#48733013) Homepage Journal

    Just wait 10-20 years and commercial quantum-computers will be common enough that the key can be re-created and the data recovered. So if you have been hit by "ransomware," clone the disk and put both copies in a closet somewhere. Every year or two, copy the disk again.

    In 5-10 years police agencies will admit to having such technology and people who committed serious crimes since the "Five Eyes" started sucking down as much of the Internet as they can and who have successfully evaded detection due to strong encryption may find themselves getting that "knock on the door."

    Criminals who are very high-profile targets (think: Terrorism, top drug lords, etc.), they national police agencies either already have the ability to go back and decrypt all past recorded traffic and previously-seized computers or they will have it within a year or two, assuming the encryption is the kind that is in common use today (e.g. https: or PGP-like encryption with reasonable, not super-long key lengths). As to whether the police will admit to having this capability before the decade is out is an open question. If they don't, they'll either have to delay arresting people or cook up some form of parallel construction to make their case.

    By the way, watch your national governments - if they haven't done so already they will try to eliminate or greatly extend statutes of limitation for the kinds of crimes associated with encryption, starting with those that are most scary to the public such as anything related to terrorism, high-level drug trafficking, and human trafficking. Or, instead of trying to generally extend/eliminate the statute of limitations, they may change the law to suspend the clock when encryption is used, so the time it takes from the day the evidence is seized or sniffed to the day it is decrypted doesn't "count."

  • by dtjohnson ( 102237 ) on Sunday January 04, 2015 @09:53PM (#48733671)
    This happened to a friend with a laptop running Windows 8. The laptop had a recovery partition with the Windows 8 install on it but that was also locked and unavailable. The only way to recover (other than pay the ransom) was to...yes...buy a Windows 8 install disk and reformat. Of course, the data was lost (but restored from a recent backup) but at least the laptop was usable again. Since many/most new computers running Windows are sold without any media, this scenario has likely happened before. How many of those multitudes of Windows 8.1 buyers are second-time buyers just trying to reinstall what they have already paid for once? Also, this type of thing drives people away from laptops and desktop computers in general and towards less-vulnerable mobile devices.
    • Are you telling me that PC vendors these days ship systems without a way to recover them from bare metal? That's... insane. Utterly stark raving mad.

      Even Macs, which don't ship with install media, can do a bare metal restore downloading the operating system from the Internet. This is common sense shit!

"Look! There! Evil!.. pure and simple, total evil from the Eighth Dimension!" -- Buckaroo Banzai

Working...