REvil Affiliates Confirm: Leadership Were Cheating Dirtbags

in #iot2 years ago

100M IoT Devices Exposed By Zero-Day Bug

A high-severity vulnerability could cause system crashes, knocking out sensors, medical equipment and more.

A flaw in a widely used internet-of-things (IoT) infrastructure code left more than 100 million devices across 10,000 enterprises vulnerable to attacks.


Source: https://QUE.com

Researchers at Guardara used their technology to find a zero-day vulnerability in NanoMQ, an open-source platform from EMQ that monitors IoT devices in real time, then acts as a “message broker” to deliver alerts that atypical activity has been detected. EMQ’s products are used to monitor the health of patients leaving a hospital, to detect fires, monitor car systems, in smartwatches, in smart-city applications and more.

continue reading: https://threatpost.com/100m-iot-devices-zero-day-bug/174963/

REvil Affiliates Confirm: Leadership Were Cheating Dirtbags
After news of REvil’s rip-off-the-affiliates backdoor & double chats, affiliates fumed, reiterating prior claims against the gang in “Hackers Court.”

A day after news broke about REvil having screwed their own affiliates out of ransomware payments – by using double chats and a backdoor that let REvil operators hijack ransom payments – those affiliates took to the top Russian-language hacking forum to renew their demands for REvil to fork over their pilfered share of ransom payments.

continue reading: https://threatpost.com/revil-affiliates-leadership-cheated-ransom-payments/174972/

FBI arrests 75-year-old for allegedly placing pipe bombs outside phone
A 75-year-old has been arrested by the Federal Bureau of Investigation (FBI) for allegedly placing pipe bombs outside mobile phone and carrier stores.

According to the US Department of Justice (DoJ), a resident of Whittemore, Michigan, named as John Douglas Allen, was arrested on Wednesday in connection to homemade bombs being left outside stores in Cheboygan and Sault Ste Marie.

continue reading: https://www.zdnet.com/article/fbi-arrests-75-year-old-for-allegedly-placing-pipe-bombs-outside-phone-carrier-stores/

‘Anonymous’ Hackers Claim to Hit Website Hosting Firm Popular With Far-Right Groups
Last week, hacking group Anonymous claimed to have stolen and leaked data held by Epik, a website hosting firm popular with far-right organizations like the Proud Boys.

The reams of data, amounting to 150 gigabytes, include information about those who tried to overturn the 2020 presidential election. Epik has historically provided web hosting services to a number of conspiracy theorists and conservative media networks.

continue reading: https://www.infosecurity-magazine.com/news/anonymous-hackers-hosting-far-right/

Karma Seeks Free Publicity to Fulfill Ransomware Destiny
A new and still little-known ransomware group has been pursuing a novel strategy to pressure victims into paying: Get journalists to try and name the businesses they’ve hit, to help pressure them into paying.

To wit, in a Wednesday email with a misspelled subject line – “They are hidding problems” – sent using the ProtonMail end-to-end encrypted email service, one Mel Smith told me that a “global medical device company,” named in the email, had been hit by the Karma ransomware operation.

continue reading: https://www.bankinfosecurity.com/blogs/karma-seeks-free-publicity-to-fulfill-ransomware-destiny-p-3124

When the email scam originates inside your walls
Today’s cyber criminals are no longer content with phishing — sending emails that purport to be from a reputable organization but contain a link to a fake website (where you may be prompted to enter personal information or download malware). Instead, they’re stepping up their game with business email compromise (BEC).

According to the FBI, BEC is when criminals use email to abuse trust in business processes, scamming organizations out of money or goods. This type of fraud is different from traditional phishing scams, as criminals impersonate business representatives using similar names, domains, or fraudulent logos. They may even use compromised email accounts from internal personnel and pretend to be a trusted co-worker.

continue reading: https://www.zdnet.com/paid-content/article/when-the-email-scam-originates-inside-your-walls/

Port of Houston targeted by cyberattack
“The Port of Houston Authority (Port Houston) successfully defended itself against a cybersecurity attack in August,” port officials said in a statement. “Port Houston followed its Facilities Security Plan in doing so, as guided under the Maritime Transportation Security Act (MTSA), and no operational data or systems were impacted as a result.”

The port authority did not provide further details about the attempted hack. The hackers attempted to breach computer systems by exploiting a password management service called ManageEngine ADSelfService Plus, the Associated Press reported.

continue reading: https://www.foxbusiness.com/technology/port-houston-targeted-cyberattack-august

Federal agencies warn companies to be on guard against prolific ransomware strain
The FBI, the National Security Agency (NSA), and the Cybersecurity and Infrastructure Security Agency (CISA) on Wednesday issued a warning to U.S. organizations to be aware of a specific type of ransomware that has already wreaked havoc on hundreds of groups.

The agencies issued a joint alert specifically warning groups to be on guard against the Conti ransomware variant, with the agencies noting that 400 U.S. and international groups had already fallen victim to Conti.

continue reading: https://thehill.com/policy/cybersecurity/573475-federal-agencies-warn-companies-to-be-on-guard-against-prolific

Read more Cyber Security News at https://que.com/tag/cybersecurity/

Thank you for reading and stay safe.
@yehey [ Witness ]


Posted via Onlinebuzz.com