A Ransomware Gang Claims It Hacked Amazon’s Ring

The ransomware gang known as ALPHV has claimed a successful attack on Amazon-owned home security company Ring. A cybercriminal group known for its despicable tacticsthe gang is now threatening to publish the company’s sensitive data if its financial demands are not met.

On Monday, the malware research organization VX-underground tweeted screenshots of the ransomware gang’s claims, which had been published to its darknet website. Like other groups of its kind, ALPHV has a dedicated “leak site,” where its members selectively release data stolen during attacks. The doxxed info is used to goad victims into paying a hefty ransom. On its page for Ring, ALPHV recently left a simple but menacing message: “There’s always the option to let us leak your data…” but posted no further information.

Used by hundreds of thousands of people across the U.S. to monitor their homes and businesses, Ring would seem an obvious target for cybercriminals purely due to the wealth of information the company collects on its users. For ransomware gangs, the more data, the tastier the target. So far, however, Ring seems to be claiming that the hackers are full of it.

“We currently have no indications that Ring has experienced a ransomware event,” said Emma Daniels, a spokesperson for the company, when reached for comment by Gizmodo. However, Daniels revealed that Ring was “aware of a third-party vendor that has experienced an event and we are working with them to learn more. This vendor does not have access to customer accounts.” Daniels did not identify which third-party had been impacted.

Brett Callow, a ransomware researcher for software security firm Emsisoft, told Gizmodo that there was limited information about the recent incident. “No data has been released yet. Like other ransomware operations, ALPHV sometimes starts by simply naming victims. If that doesn’t result in payment, they then start releasing the stolen data,” said Callow.

G/O Media may get a commission

Samsung Q70A QLED 4K TV

35% off

Samsung Q70A QLED 4K TV

Save big with this Samsung sale
If you’re ready to drop some cash on a TV, now’s a great time to do it. You can score the 75-inch Samsung Q70A QLED 4K TV for a whopping $800 off. That knocks the price down to $1,500 from $2,300, which is 35% off. This is a lot of TV for the money, and it also happens to be one of the best 4K TVs you can buy right now, according to Gizmodo.

“It’s not uncommon for ransomware groups to overstate the extent of the data they obtained, but I don’t recall ALPH having made any completely false claims in the past,” Callow said.

Ring claims no customer data has been affected

It’s also not uncommon for companies to initially deny that customer data has been impacted by a breach when, in fact, it has. Just look at the recent debacle involving the beleaguered password manager LastPass, which was hacked last summer, initially claimed that there was “no evidence”customer data had been compromised, and has been slowly walking back that claim ever since. That said, there’s little indication that’s what’s going on with Ring. In fact, it’s not entirely clear what is happening, since so little information is currently available.

Ring has drawn controversy in the past due to its own privacy and security practices, namely its use of third-parties to collect and share information about users. Several years ago, the privacy-focused Electronic Frontier Foundation published a critique of the company’s data practices, lambasting Ring’s app for its use of third-parties to collect and share excessive information about camera users with advertisers. “Ring claims to prioritize the security and privacy of its customers, yet time and again we’ve seen these claims not only fall short, but harm the customers and community members who engage with Ring’s surveillance system,” EFF wrote.

As with most ransomware attacks, we’ll have to wait a little bit to see just how bad the damage really is.

Note: This article have been indexed to our site. We do not claim legitimacy, ownership or copyright of any of the content above. To see the article at original source Click Here

Related Posts
Subway Canada offering BOGO on footlongs via app and website thumbnail

Subway Canada offering BOGO on footlongs via app and website

Use code BOGOFL at checkout for the BOGO promotion Apr 10, 20242:31 PM EDT 1 comment Subway’s buy-one-get-one (BOGO) footlong deal is back in Canada, but only until Sunday, April 21st, as first shared by RedFlagDeals. The promotion is only available via the app, and according to Subway, it can’t be stacked with other discounts
Read More
Chris Hemsworth: The actor keeps fit with this 10-minute workout thumbnail

Chris Hemsworth: The actor keeps fit with this 10-minute workout

Für ein effektives Training braucht es viel teures Zubehör? Fehlanzeige! Chris Hemsworth und sein Trainer Luke Zocchi wissen, dass das Körpergewicht allein genügt, um sich fit zu halten. Daher haben der Schauspieler und der Coach ein Video aufgenommen, in dem sie erklären, welche einfachen Übungen sich in nur zehn Minuten und ohne Equipment absolvieren lassen.…
Read More

Alibaba to Block Sales of Cryptocurrency Mining Machine Beginning October 8

(Source: VCG) Alibaba’s international e-commerce website announced on Monday that it would ban the sale of cryptocurrency mining machine products from October 8. According to the announcement, due to the instability of laws and regulations on virtual currency and related products, the platform will prohibit the sale of virtual currency miners in addition to the…
Read More
IQiyi cancels advanced episodes on-demand and member-viewable content promotional videos thumbnail

IQiyi cancels advanced episodes on-demand and member-viewable content promotional videos

爱奇艺是目前第一家提出取消超点的视频平台。事件时间线:2019年8月,腾讯视频《陈情令》开启中国剧集超前点播模式;2019年12月,腾讯视频、爱奇艺拼播《庆余年》,超前点播50元看6集引发大量用户投诉;2020年6月,爱奇艺《庆余年》被判违约不违法、模式并无不妥;同年8月,腾讯视频《庆余年》超前点播案败诉;2021年8月,上海消保委发文表示,按顺序解锁观看涉嫌捆绑销售,漠视消费者选择权;2021年9月,中消协发文表示视频网站应少些套路、多点真诚;2021年9月,视频平台修改超前点播规则为可选集解锁;2021年10月,爱奇艺率先宣布取消超前点播。
Read More
Index Of News
Total
0
Share