• IP addresses are NOT logged in this forum so there's no point asking. Please note that this forum is full of homophobes, racists, lunatics, schizophrenics & absolute nut jobs with a smattering of geniuses, Chinese chauvinists, Moderate Muslims and last but not least a couple of "know-it-alls" constantly sprouting their dubious wisdom. If you believe that content generated by unsavory characters might cause you offense PLEASE LEAVE NOW! Sammyboy Admin and Staff are not responsible for your hurt feelings should you choose to read any of the content here.

    The OTHER forum is HERE so please stop asking.

Suspected Sam Leong's netbot behind fake Trump supports

scoldballs

Alfrescian
Loyal
Is Sam going to own up this scheme? Ha ha ha ha!

https://www.yahoo.com/news/net-neutrality-repeal-decided-apos-172000421.html

Net neutrality repeal was decided after 'enormous numbers' of fake people sent messages of support for Trump administration
November 23, 2017
26b38cf8d430f8be5acd721649e37068

Net neutrality repeal was decided after 'enormous numbers' of fake people sent messages of support for Trump administration
The profound and fundamental changes currently being made to the internet are being done partly on the basis of hundreds of thousands of fake people, according to New York's attorney general. This week, the Federal Communications Commission announced that it would repeal Obama-era protections that guaranteed net neutrality. Campaigners say that the move would allow internet companies to force people to pay for access to specific websites, for instance, or charge a fee if they want to download things at any speed.
 

tun_dr_m

Alfrescian
Loyal
I thought botnets were a thing of the past.


Botnets today are bigger more powerful and harder to rid.

Originally they were just stupid users of MS Windows PC became botnet.

Now everything connected to Internet can be hacked and used for botnet.

  1. Set Top Box (TV)
  2. Game box (TV)
  3. Smart TV
  4. Smart Phones
  5. Routers
  6. IP Cameras
  7. Netbook / laptop / Tablet
  8. NAS / Cloud Storage HDDs
  9. Action Cam
  10. Web Cam
  11. more
harder to debug / clean these, most of them don't have any anti-virus scanner.
 

tun_dr_m

Alfrescian
Loyal
https://www.darkreading.com/attacks...-ip-cameras-at-risk-of-attack/d/d-id/1328839?

New IoT Botnet Discovered, 120K IP Cameras At Risk of Attack
The Persirai IoT botnet, which targets IP cameras, arrives hot on the heels of Mirai and highlights the growing threat of IoT botnets.

Researchers at Trend Micro have discovered a new Internet of Things (IoT) botnet that leaves than 120,000 Internet Protocol (IP) cameras vulnerable to attack.

The botnet, dubbed Persirai, was discovered targeting more than 1,000 different models of IP cameras. Persirai hits IoT devices a few months after the Mirai botnet, which wreaked havoc by compromising DVRs and CCTV cameras to fuel a massive DDoS attack in October 2016.

The researchers uncovered Persirai when they found four command and control (C&C) servers and explored the vulnerabilities associated with them, explains Jon Clay, global director of threat communications at Trend Micro.

In analyzing the malware, they found it was targeting IP cameras. Using the Shodan tool, they spotted more than 120,000 devices exposed on the public Internet. IP cameras are visible targets for IoT malware because they usually use the Universal Plug and Play (UPnP) open network protocols that let devices open a port on the router and act as a server.

The most notable difference between Mirai and Persirai is that Mirai used brute-force login attempts to steal credentials, and Persirai uses a zero-day vulnerability made public months ago. Attackers exploiting this vulnerability can get the password file from the user, which gives them access to the device.

After they get into the victim camera, the attacker can use it to perform a DDoS attack on other computers with User Datagram Protocol (UDP) floods, as described on the Trend Micro blog. The threat actor can provide an IP address in the port where they want to launch the DDoS attempt, and target any IP in the world.

The compromised camera can be used to discover other victims, which can be infected using the same zero-day vulnerability. From there, they can continue stealing password files and securing the ability to perform command injections and continue the spread of malicious code.

Researchers found affected IP cameras report to C&C servers using the .IR country code, which is managed by an Iranian research institute. They also discovered special Persian characters used by the malware author. However, this does not indicate the attacker is Iranian.

Clay says the use of this zero-day vulnerability indicates Persirai will continue to be a threat. Interestingly, the malware erases itself once the target machine has been infected, and will only run in memory. This makes it tougher to detect code once it's gone.

"Attackers behind this are likely to continue and pursue other vulnerabilities, and look for other IoT devices that have similar vulnerabilities associated with them," he explains. The attacker can build a bigger, or separate, botnet focused on those devices.

Mirai taught us that it doesn't take a lot of devices to cause a massive DDoS attack, Clay continues. With more than 100,000 IP cameras left vulnerable, there is a high risk.

"Their devices are going to be used to potentially perform DDoS attacks against other organizations or other people," he says of potential victims. "You're unwittingly being used as a pawn in a criminal's efforts."

IP camera users are advised to stay updated on the latest security patches and strengthen passwords so they are tougher to brute-force attack. Most users don't know their IP cameras are exposed online and don't change the default password, researchers explain. Many won't even know if their IP camera is conducting a DDoS attack.

Manufacturers need to work on improving the login process by looking beyond passwords and using biometrics or two-factor authentication to strengthen device security, says Clay.


Related Content
 

tun_dr_m

Alfrescian
Loyal
https://thehackernews.com/2017/10/iot-botnet-malware-attack.html

New Rapidly-Growing IoT Botnet Threatens to Take Down the Internet
Friday, October 20, 2017 Wang Wei





Just a year after Mirai—biggest IoT-based malware that caused vast Internet outages by launching massive DDoS attacks—completed its first anniversary, security researchers are now warning of a brand new rapidly growing IoT botnet.

Dubbed 'IoT_reaper,' first spotted in September by researchers at firm Qihoo 360, the new malware no longer depends on cracking weak passwords; instead, it exploits vulnerabilities in various IoT devices and enslaves them into a botnet network.

IoT_reaper malware currently includes exploits for nine previously disclosed vulnerabilities in IoT devices from following manufactures:
  • Dlink (routers)
  • Netgear (routers)
  • Linksys (routers)
  • Goahead (cameras)
  • JAWS (cameras)
  • AVTECH (cameras)
  • Vacron (NVR)
Researchers believe IoT_reaper malware has already infected nearly two million devices and growing continuously at an extraordinary rate of 10,000 new devices per day.

This is extremely worrying because it took only 100,000 infected devices for Mirai to took down DNS provider Dyn last year using a massive DDoS attack.

Besides this, researchers noted that the malware also includes more than 100 DNS open resolvers, enabling it to launch DNS amplification attacks.
"Currently, this botnet is still in its early stages of expansion. But the author is actively modifying the code, which deserves our vigilance." Qihoo 360 researchers say. Meanwhile, researchers at CheckPoint are also warning of probably same IoT botnet, named "IoTroop," that has already infected hundreds of thousands of organisations.
"It is too early to guess the intentions of the threat actors behind it, but with previous Botnet DDoS attacks essentially taking down the Internet, it is vital that organisations make proper preparations and defence mechanisms are put in place before attack strikes." researchers said. According to CheckPoint, IoTroop malware also exploits vulnerabilities in Wireless IP Camera devices from GoAhead, D-Link, TP-Link, AVTECH, Linksys, Synology and others.

At this time it is not known who created this and why, but the DDoS threat landscape is skyrocketing and could reach tens of terabits-per-second in size.

"Our research suggests we are now experiencing the calm before an even more powerful storm. The next cyber hurricane is about to come." CheckPoint researchers warned.
You need to be more vigilant about the security of your smart devices. In our previous article, we have provided some essential, somewhat practical, solutions to protect your IoT devices.

Also Read: How Drones Can Find and Hack Internet-of-Things Devices From the Sky.
 
Top