Free Republic
Browse · Search
News/Activism
Topics · Post Article

Skip to comments.

Sheriff warns of 'ransomware' [Software virus will locks computer and hold it ransom until paid]
Sierra Vista Herald ^ | Bill Hess

Posted on 02/07/2013 3:13:40 PM PST by SandRat

BISBEE — Three reports of a “ransom scam” during the past two weeks has prompted the Cochise County Sheriff’s Office to issue a public warning.

“This scam has been in existence for some time and has recently resurfaced in more metropolitan areas,” a press release issued Tuesday morning states. “This scam incorporates a malware virus into your computer and creates significant issues for the victim.”

“Ransomware” begins when a message pops up on the computer screen, informing the user that they have a virus and no longer have access to any of the data files on the machine.

“According to a news report from California, in the past year, hundreds of thousands of people across the world have switched on their computers to find distressing messages alerting them that they no longer have access to their PCs or any of the files on them,” the release states.

The messages claim to be from the Federal Bureau of Investigation, some 20 other law enforcement agencies across the globe or, most recently, Anonymous, a shadowy group of hackers. The computer users are told that the only way to get their machines back is to pay a sizable fine. Authorities estimate this scam generates more than $5 million a year.

Essentially online extortion, ransomware involves infecting a computer with a virus that locks it. The attackers demand money before the computer will be unlocked, but once the money is paid, they rarely unlock it.

In the vast majority of cases, victims do not regain access to their computer unless they hire a computer technician to remove the virus manually. And even then, they risk losing all files and data because the best way to remove the virus is to wipe the computer clean.

Victims in the United States see messages in English purporting to be from the F.B.I. or Justice Department. In the Netherlands, people get a similar message, in Dutch, from the local police. The latest variants speak to victims through recorded audio messages that tell users that if they do not pay within 48 hours, they will face criminal charges. Some even show footage from a computer’s webcam to give the illusion that law enforcement is watching.

The messages often demand that victims buy a preloaded debit card that can be purchased at a local drugstore — and enter the PIN. That way it’s impossible for victims to cancel the transaction once it becomes clear that criminals have no intention of unlocking their PC.

Researchers at Symantec, a reputable antivirus software maker, said they had identified 16 ransomware gangs. They tracked one gang that tried to infect more than 500,000 PCs over an 18-day period. But even if researchers can track their Internet addresses, catching and convicting those responsible can be difficult. It requires cooperation among global law enforcement, and such criminals are skilled at destroying evidence.

Victims become infected in many ways. In most cases, people visit compromised Web sites that download the program to their machines without so much as a click. Criminals have a penchant for infecting pornography sites because it makes their law enforcement threats more credible and because embarrassing people who were looking at pornography makes them more likely to pay. Symantec’s researchers say there is also evidence that they are paying advertisers on sex-based sites to feature malicious links that download ransomware onto victims’ machines.

“As opposed to fooling you, criminals are now bullying users into paying them by pretending the cops are banging down their doors,” said Kevin Haley, Symantec’s director of security response.

More recently, researchers at Sophos, a British computer security company, noted that thousands of people were getting ransomware through sites hosted by GoDaddy.com, the popular web services company that manages some 50 million domain names and hosts about five million websites on its servers.

Sophos said hackers were breaking into GoDaddy user accounts with stolen passwords and setting up what is known as a subdomain. So instead of, say, www.nameofsite.com, hackers would set up the Web address blog.nameofsite.com, then send emails to customers with the link to the subdomain which — because it appeared to come from a trusted source — was more likely to lure clicks.

Scott Gerlach, GoDaddy’s director of information security operations, said it appeared the accounts had been compromised because account owners independently clicked on a malicious link or were compromised by a computer virus that stole password credentials. He advised users to enable GoDaddy’s two-step authentication option, which sends a second password to users’ cellphones every time they try to log in, preventing criminals from cracking their account with one stolen password and alerting users when they try.

One of the scarier things about ransomware is that criminals can use victims’ machines however they like. While the computer is locked, the criminals can steal passwords and even get into the victims’ online bank accounts.

Security experts warn to never pay the ransom. A number of vendors offer solutions for unlocking machines without paying the ransom, including Symantec, Sophos and F-Secure. The best solution is to visit a local repair shop to wipe the machine clean and reinstall backup files and software.

“Don’t be a victim,” Sheriff Mark Dannels states in the sheriff’s press release. “Report anything of a suspicious nature to your local law enforcement agencies.”


TOPICS: Crime/Corruption; US: Arizona
KEYWORDS: ransom; scam; software; warning

1 posted on 02/07/2013 3:14:04 PM PST by SandRat
[ Post Reply | Private Reply | View Replies]

To: SandRat

I ran some dog out the yard yesterday.


2 posted on 02/07/2013 3:14:55 PM PST by cripplecreek (REMEMBER THE RIVER RAISIN!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SandRat

Reboot, safemode, combofix, done.

I had one of these little buggers a while back myself, was entertaining for all of 5 seconds.


3 posted on 02/07/2013 3:20:47 PM PST by Crazieman (Are you naive enough to think VOTING will fix this entrenched system?)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Crazieman

Reboot, safe mode with networking, download/install Malwarebytes and run/reboot. It took care of this nasty piece of work.


4 posted on 02/07/2013 3:42:21 PM PST by RJS1950 (The democrats are the "enemies foreign and domestic" cited in the federal oath)
[ Post Reply | Private Reply | To 3 | View Replies]

To: SandRat
Sheriff warns of 'ransomware' [Software virus will locks computer and hold it ransom until paid]

Yeah, it's called "McAfee Antivirus"...

5 posted on 02/07/2013 3:57:31 PM PST by Yo-Yo
[ Post Reply | Private Reply | To 1 | View Replies]

To: Yo-Yo

He could be talking about Windows too.

I had an MS update wipe out my Windows Key causing Windows to think it was not genuine. Every MS help posting referred me to buying a new version of Windows. I was not about to do that. I needed to go back 7 restore points and reinstalling the key until I get it back to normal. I was not a happy camper.


6 posted on 02/07/2013 5:41:11 PM PST by Dutch Boy
[ Post Reply | Private Reply | To 5 | View Replies]

To: Crazieman
Reboot, safemode, combofix, done. I had one of these little buggers a while back myself, was entertaining for all of 5 seconds.

I got the Moneypak FBI trojan/virus (sirefef) last weekend. Was not even at my computer - walked back in room and bamm, the lovely window.

It took more than 5 minutes to clear my system...had to disconnect my network adapter before I could boot into safemode...a network connection keeps the trojan running. It disables task mgr, the administrator acct, your antivirus, and starts to hog hard drive space.

Once I was in safemode, I could run system restore and then a full scan using Microsoft Security Essentials, and Malwarebytes. That took care of the problem.

I wanted to choke the little bastards who do this crap.

7 posted on 02/07/2013 7:05:09 PM PST by Florida native
[ Post Reply | Private Reply | To 3 | View Replies]

To: SandRat
Are ipads and android tablets at risk for this kind of thing?

AFAIK, you can't use antiviral programs on a tab.

8 posted on 02/07/2013 7:58:00 PM PST by Ken H
[ Post Reply | Private Reply | To 1 | View Replies]

To: SandRat

I work in a place where we have 20 computers open to the public. Someone was watching porn and downloaded this virus. Ctrl alt del gave me back control . None of the computers have admin privileges so a reboot took care of the problem. If you should ever find yourself with a really nasty virus you can boot up with a Linux cd and at least transfer your files to a flash drive.


9 posted on 02/07/2013 7:58:19 PM PST by Nateman (If liberals are not screaming you are doing it wrong!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: SandRat

screenshot of the Moneypak FBI trojan/virus. If your computer has a camera it actually shows the users image on the page

10 posted on 02/07/2013 8:04:47 PM PST by Nateman (If liberals are not screaming you are doing it wrong!)
[ Post Reply | Private Reply | To 1 | View Replies]

To: Crazieman

Same here. Actually easier to remove than most. Just delete one file in Safemode and you’re good to go.


11 posted on 02/07/2013 9:06:50 PM PST by JCBreckenridge (Texas is a state of mind - Steinbeck)
[ Post Reply | Private Reply | To 3 | View Replies]

To: Florida native

Yup. Two keys to fighting this thing.

One - disconnect the computer from the internet.

Two - go to safemode and delete the file that this thing runs off of. It will disable malwarebytes, until this file has been deleted. Once it’s gone - run Malwarebytes and that will clean off the rest of it. Shouldn’t take more than a half hour if you know what you’re doing.

Already cleaned two people’s machines...


12 posted on 02/07/2013 9:09:50 PM PST by JCBreckenridge (Texas is a state of mind - Steinbeck)
[ Post Reply | Private Reply | To 7 | View Replies]

To: Crazieman

Ditto, had one too and combofix cleared it right up.


13 posted on 02/07/2013 11:56:30 PM PST by Raymann
[ Post Reply | Private Reply | To 3 | View Replies]

Disclaimer: Opinions posted on Free Republic are those of the individual posters and do not necessarily represent the opinion of Free Republic or its management. All materials posted herein are protected by copyright law and the exemption for fair use of copyrighted works.

Free Republic
Browse · Search
News/Activism
Topics · Post Article

FreeRepublic, LLC, PO BOX 9771, FRESNO, CA 93794
FreeRepublic.com is powered by software copyright 2000-2008 John Robinson